[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.237' (ECDSA) to the list of known hosts. 2020/08/23 11:18:29 fuzzer started 2020/08/23 11:18:30 dialing manager at 10.128.0.105:35207 2020/08/23 11:18:33 syscalls: 3326 2020/08/23 11:18:33 code coverage: enabled 2020/08/23 11:18:33 comparison tracing: enabled 2020/08/23 11:18:33 extra coverage: enabled 2020/08/23 11:18:33 setuid sandbox: enabled 2020/08/23 11:18:33 namespace sandbox: enabled 2020/08/23 11:18:33 Android sandbox: /sys/fs/selinux/policy does not exist 2020/08/23 11:18:33 fault injection: enabled 2020/08/23 11:18:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/23 11:18:33 net packet injection: enabled 2020/08/23 11:18:33 net device setup: enabled 2020/08/23 11:18:33 concurrency sanitizer: enabled 2020/08/23 11:18:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/23 11:18:33 USB emulation: enabled 2020/08/23 11:18:33 hci packet injection: enabled 2020/08/23 11:18:36 suppressing KCSAN reports in functions: 'blk_mq_sched_dispatch_requests' 'ext4_writepages' 'kauditd_thread' 'ondemand_readahead' '__mod_timer' 'dd_has_work' 'exit_mm' 'ext4_free_inodes_count' 'do_sys_poll' 'filemap_map_pages' 'ext4_free_inode' 'find_get_pages_range_tag' 'wg_packet_send_staged_packets' 'alloc_pid' 'do_select' 'snd_rawmidi_kernel_write1' 'snd_rawmidi_poll' 'drop_nlink' '__ext4_new_inode' '__xa_clear_mark' 'do_signal_stop' 'wbt_issue' 'expire_timers' 'ext4_mark_iloc_dirty' '__mark_inode_dirty' 'ext4_mb_good_group' 'futex_wait_queue_me' 'generic_file_buffered_read' 'blk_mq_rq_ctx_init' 'generic_write_end' 'do_nanosleep' 11:19:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0x42, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x8800, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) 11:19:21 executing program 1: socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:19:21 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x92}, @TCA_HHF_NON_HH_WEIGHT={0x8, 0x7, 0x21c}]}}]}, 0x40}}, 0x0) 11:19:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 11:19:21 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000002c0)) 11:19:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) syzkaller login: [ 84.304894][ T8703] IPVS: ftp: loaded support on port[0] = 21 [ 84.377612][ T8705] IPVS: ftp: loaded support on port[0] = 21 [ 84.416059][ T8703] chnl_net:caif_netlink_parms(): no params data found [ 84.457746][ T8703] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.465924][ T8703] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.473310][ T8703] device bridge_slave_0 entered promiscuous mode [ 84.482375][ T8703] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.489913][ T8703] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.497594][ T8703] device bridge_slave_1 entered promiscuous mode [ 84.530839][ T8707] IPVS: ftp: loaded support on port[0] = 21 [ 84.552694][ T8703] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.576570][ T8703] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.588121][ T8705] chnl_net:caif_netlink_parms(): no params data found [ 84.608545][ T8703] team0: Port device team_slave_0 added [ 84.615815][ T8703] team0: Port device team_slave_1 added [ 84.631116][ T8703] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.638775][ T8703] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.665404][ T8703] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 84.679210][ T8703] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.687210][ T8703] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.733966][ T8703] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 84.758729][ T8709] IPVS: ftp: loaded support on port[0] = 21 [ 84.780965][ T8703] device hsr_slave_0 entered promiscuous mode [ 84.787378][ T8703] device hsr_slave_1 entered promiscuous mode [ 84.839764][ T8705] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.858025][ T8705] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.866028][ T8705] device bridge_slave_0 entered promiscuous mode [ 84.873778][ T8705] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.880878][ T8705] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.889342][ T8705] device bridge_slave_1 entered promiscuous mode [ 84.915767][ T8711] IPVS: ftp: loaded support on port[0] = 21 [ 84.930700][ T8707] chnl_net:caif_netlink_parms(): no params data found [ 84.973670][ T8705] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.014228][ T8705] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.035063][ T8703] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 85.047008][ T8713] IPVS: ftp: loaded support on port[0] = 21 [ 85.075004][ T8705] team0: Port device team_slave_0 added [ 85.094842][ T8703] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 85.107534][ T8705] team0: Port device team_slave_1 added [ 85.113204][ T8703] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 85.141821][ T8707] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.149081][ T8707] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.157016][ T8707] device bridge_slave_0 entered promiscuous mode [ 85.167314][ T8703] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 85.179106][ T8709] chnl_net:caif_netlink_parms(): no params data found [ 85.199338][ T8707] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.208183][ T8707] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.215857][ T8707] device bridge_slave_1 entered promiscuous mode [ 85.232540][ T8711] chnl_net:caif_netlink_parms(): no params data found [ 85.247978][ T8705] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.255133][ T8705] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.281639][ T8705] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 85.305529][ T8705] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 85.312464][ T8705] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.338901][ T8705] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 85.361641][ T8707] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.372981][ T8707] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.387319][ T8705] device hsr_slave_0 entered promiscuous mode [ 85.393693][ T8705] device hsr_slave_1 entered promiscuous mode [ 85.399912][ T8705] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 85.407891][ T8705] Cannot create hsr debugfs directory [ 85.440084][ T8711] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.447315][ T8711] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.455164][ T8711] device bridge_slave_0 entered promiscuous mode [ 85.462799][ T8711] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.470293][ T8711] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.477935][ T8711] device bridge_slave_1 entered promiscuous mode [ 85.490065][ T8709] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.498368][ T8709] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.506047][ T8709] device bridge_slave_0 entered promiscuous mode [ 85.513137][ T8707] team0: Port device team_slave_0 added [ 85.531136][ T8707] team0: Port device team_slave_1 added [ 85.546225][ T8709] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.553376][ T8709] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.561581][ T8709] device bridge_slave_1 entered promiscuous mode [ 85.586513][ T8707] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.595118][ T8707] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.621400][ T8707] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 85.640205][ T8711] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.650383][ T8709] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.663469][ T8707] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 85.670394][ T8707] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.696680][ T8707] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 85.718288][ T8713] chnl_net:caif_netlink_parms(): no params data found [ 85.727289][ T8711] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.744197][ T8709] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.771550][ T8707] device hsr_slave_0 entered promiscuous mode [ 85.778236][ T8707] device hsr_slave_1 entered promiscuous mode [ 85.785007][ T8707] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 85.792544][ T8707] Cannot create hsr debugfs directory [ 85.811685][ T8703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.827289][ T8709] team0: Port device team_slave_0 added [ 85.842514][ T8711] team0: Port device team_slave_0 added [ 85.849812][ T8711] team0: Port device team_slave_1 added [ 85.858182][ T8705] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 85.875951][ T8709] team0: Port device team_slave_1 added [ 85.888910][ T8705] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 85.915098][ T8709] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.922034][ T8709] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.948431][ T8709] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 85.963542][ T8711] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.970477][ T8711] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.996958][ T8711] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.007929][ T8705] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 86.017267][ T8713] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.024762][ T8713] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.032237][ T8713] device bridge_slave_0 entered promiscuous mode [ 86.040564][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.048150][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.057059][ T8703] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.064235][ T8709] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.071155][ T8709] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.097169][ T8709] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.113880][ T8711] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.120947][ T8711] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.147694][ T8711] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.158759][ T8705] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 86.168165][ T8713] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.175381][ T8713] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.182796][ T8713] device bridge_slave_1 entered promiscuous mode [ 86.199876][ T8713] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.222450][ T8711] device hsr_slave_0 entered promiscuous mode [ 86.229147][ T8711] device hsr_slave_1 entered promiscuous mode [ 86.235802][ T8711] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 86.243623][ T8711] Cannot create hsr debugfs directory [ 86.258726][ T8713] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.270400][ T8707] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 86.280910][ T8707] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 86.291154][ T4778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.300885][ T4778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.309184][ T4778] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.316320][ T4778] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.329259][ T8709] device hsr_slave_0 entered promiscuous mode [ 86.335783][ T8709] device hsr_slave_1 entered promiscuous mode [ 86.341966][ T8709] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 86.349537][ T9861] Bluetooth: hci0: command 0x0409 tx timeout [ 86.350281][ T8709] Cannot create hsr debugfs directory [ 86.364899][ T8707] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 86.377342][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.386495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.395058][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.403563][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.410607][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.423185][ T12] Bluetooth: hci1: command 0x0409 tx timeout [ 86.430313][ T8713] team0: Port device team_slave_0 added [ 86.437607][ T8707] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 86.451931][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 86.463841][ T8713] team0: Port device team_slave_1 added [ 86.493793][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 86.502412][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 86.510948][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 86.530158][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 86.552608][ T8703] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 86.563046][ T8703] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 86.574942][ T8713] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.581859][ T8713] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.607835][ T4778] Bluetooth: hci2: command 0x0409 tx timeout [ 86.608619][ T8713] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.627625][ T8713] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.635085][ T8713] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.661985][ T8713] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.675296][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 86.684077][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 86.692257][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 86.700439][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 86.708541][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 86.716804][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 86.725085][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 86.743163][ T4778] Bluetooth: hci3: command 0x0409 tx timeout [ 86.757652][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 86.765362][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 86.782996][ T8705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.793830][ T8711] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 86.802167][ T8711] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 86.818447][ T8707] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.826720][ T8703] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.842285][ T8713] device hsr_slave_0 entered promiscuous mode [ 86.849424][ T8713] device hsr_slave_1 entered promiscuous mode [ 86.856072][ T8713] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 86.863638][ T8713] Cannot create hsr debugfs directory [ 86.869074][ T8711] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 86.879801][ T8711] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 86.899956][ T8705] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.906801][ T3869] Bluetooth: hci4: command 0x0409 tx timeout [ 86.919319][ T8707] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.928532][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.936587][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.944296][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.951858][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.973383][ T8709] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 86.982219][ T8709] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 86.998320][ T8709] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 87.013138][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.021616][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.031278][ T9557] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.038345][ T9557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.047391][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.055855][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.065513][ T9557] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.072513][ T9557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.073156][ T9410] Bluetooth: hci5: command 0x0409 tx timeout [ 87.080199][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.094046][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.102179][ T9557] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.109203][ T9557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.116992][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.126061][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.134382][ T9557] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.141431][ T9557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.149202][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 87.157928][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 87.166657][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 87.175241][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 87.183888][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 87.192388][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 87.200939][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 87.209351][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.218328][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.226215][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.234041][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 87.243308][ T8709] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 87.260926][ T8703] device veth0_vlan entered promiscuous mode [ 87.271662][ T8703] device veth1_vlan entered promiscuous mode [ 87.288282][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.296982][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.306866][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 87.315105][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 87.324755][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 87.332646][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 87.341126][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 87.349203][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 87.356980][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 87.365191][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 87.373382][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 87.381646][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.390721][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 87.398392][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 87.406094][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 87.414449][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 87.423524][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.431932][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.467848][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 87.476712][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 87.494945][ T8703] device veth0_macvtap entered promiscuous mode [ 87.504322][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 87.511651][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 87.519552][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 87.527968][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 87.536272][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 87.544993][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 87.556806][ T8707] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.564061][ T8713] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 87.579454][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 87.588100][ T8703] device veth1_macvtap entered promiscuous mode [ 87.595433][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 87.603497][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 87.616101][ T8713] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 87.624553][ T8713] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 87.640421][ T8703] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.651453][ T8703] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.661775][ T8703] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.670827][ T8703] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.680121][ T8703] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.689851][ T8703] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.699411][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 87.707385][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 87.715052][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 87.723661][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 87.732012][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 87.740564][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 87.749202][ T8713] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 87.777013][ T8705] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.801585][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 87.813578][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 87.833479][ T8711] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.841448][ T8707] device veth0_vlan entered promiscuous mode [ 87.872089][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 11:19:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0x42, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x8800, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) [ 87.880596][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 87.889071][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 87.898059][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 87.907246][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 87.915182][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 11:19:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0x42, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x8800, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) [ 87.937736][ T8711] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.956931][ T8707] device veth1_vlan entered promiscuous mode [ 87.971668][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 87.980625][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 11:19:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0x42, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x8800, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) [ 87.997518][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.007099][ T8709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.022593][ T8705] device veth0_vlan entered promiscuous mode 11:19:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x18, &(0x7f0000000180)={r2}, 0x8) [ 88.057332][ T8713] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.075649][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 88.087477][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 88.101733][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 88.113858][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.122396][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.135232][ T9410] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.142266][ T9410] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.152749][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.161794][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.171695][ T9410] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.178732][ T9410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.186907][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.195381][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 88.209610][ T8705] device veth1_vlan entered promiscuous mode [ 88.222184][ T8713] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.233174][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 88.240764][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 88.248610][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 88.256898][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.265570][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.273340][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.280718][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.288480][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.296246][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 88.304716][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 88.313912][ T8709] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.336848][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 88.345071][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.353625][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.361854][ T9410] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.368890][ T9410] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.377015][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 88.385364][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 88.394029][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.402366][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.410798][ T9410] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.417823][ T9410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.425532][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 88.433905][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.442095][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.450889][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.459065][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.467230][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 88.475825][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.484369][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.492463][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 88.500803][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 88.510586][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.517851][ T4778] Bluetooth: hci0: command 0x041b tx timeout [ 88.524787][ T4778] Bluetooth: hci1: command 0x041b tx timeout [ 88.533948][ T8707] device veth0_macvtap entered promiscuous mode [ 88.549178][ T8713] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 88.560618][ T8713] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 88.572219][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 88.580391][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.588525][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 88.596579][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 88.604750][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.613610][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.621740][ T9861] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.628763][ T9861] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.636632][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 88.644985][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.653459][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.661754][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.669970][ T9861] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.677043][ T9861] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.684831][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.693284][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.701510][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.710101][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.718171][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.726459][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 88.737166][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.744898][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.753004][ T9861] Bluetooth: hci2: command 0x041b tx timeout [ 88.758890][ T8705] device veth0_macvtap entered promiscuous mode [ 88.776129][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 88.784420][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 88.792592][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 88.801069][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 88.809604][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 88.818076][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.826618][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.832846][ T9410] Bluetooth: hci3: command 0x041b tx timeout [ 88.834820][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.848978][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 88.856897][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 88.870587][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.878987][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.886688][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.894326][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.903310][ T8707] device veth1_macvtap entered promiscuous mode 11:19:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x18, &(0x7f0000000180)={r2}, 0x8) [ 88.916031][ T8705] device veth1_macvtap entered promiscuous mode [ 88.925217][ T8713] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.935143][ T8711] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.958573][ T4778] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 88.966916][ T4778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.977780][ T4778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.996182][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 89.003724][ T9410] Bluetooth: hci4: command 0x041b tx timeout [ 89.019585][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.043432][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.056032][ T8705] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 89.072502][ T8707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.094613][ T8707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.104584][ T8707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.116372][ T8707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.127437][ T8707] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 89.135145][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 89.144420][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 89.153442][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 89.161758][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 89.170571][ T9410] Bluetooth: hci5: command 0x041b tx timeout [ 89.177734][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 89.188793][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.199456][ T8705] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 89.209843][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 89.222161][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 89.231239][ T8707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 89.241947][ T8707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.252094][ T8707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 89.262950][ T8707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.273634][ T8707] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 89.284251][ T8707] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.294410][ T8707] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.303339][ T8707] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.312073][ T8707] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.324319][ T8705] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.333693][ T8705] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.342350][ T8705] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.351161][ T8705] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.380167][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 89.388927][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 89.397940][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 89.405871][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 89.413669][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 89.422017][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 89.430967][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 89.439635][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 89.451951][ T8709] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.469155][ T8711] device veth0_vlan entered promiscuous mode [ 89.482658][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 89.490640][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.499877][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 89.507710][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 89.526286][ T8713] device veth0_vlan entered promiscuous mode [ 89.532872][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 89.540677][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.551099][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 89.558913][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 89.571714][ T8713] device veth1_vlan entered promiscuous mode [ 89.596820][ T8711] device veth1_vlan entered promiscuous mode [ 89.610751][T10051] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 11:19:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xf, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) [ 89.646914][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 89.663718][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 89.671500][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 11:19:27 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x92}, @TCA_HHF_NON_HH_WEIGHT={0x8, 0x7, 0x21c}]}}]}, 0x40}}, 0x0) 11:19:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={&(0x7f0000001280)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 89.693053][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 89.709862][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 89.719100][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 89.734232][T10051] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 89.759596][ T8713] device veth0_macvtap entered promiscuous mode [ 89.780470][ T8711] device veth0_macvtap entered promiscuous mode 11:19:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x18, &(0x7f0000000180)={r2}, 0x8) [ 89.803847][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 89.816781][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 89.839529][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 89.848282][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 89.857352][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 89.866518][ T9410] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 89.877479][ T8713] device veth1_macvtap entered promiscuous mode [ 89.907990][ T8711] device veth1_macvtap entered promiscuous mode [ 89.923697][T10063] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 89.939092][ T8709] device veth0_vlan entered promiscuous mode [ 89.963766][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 89.977634][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.998056][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.009854][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.020132][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.032269][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.043954][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.055279][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.072052][ T8713] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.081339][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.094629][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.105325][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.123356][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.141752][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.156790][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.167023][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.177693][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.188869][ T8711] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.196524][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 90.204350][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 90.211941][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 90.221598][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 90.230190][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 90.239802][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 90.254230][ T8709] device veth1_vlan entered promiscuous mode [ 90.256133][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.271633][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.281851][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.292694][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.302818][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.313671][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.324495][ T8713] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.334178][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.346740][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.356872][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.369569][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.379406][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.389852][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.399702][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.410185][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.421005][ T8711] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.432686][ T4778] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 90.440445][ T4778] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 90.450295][ T4778] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 90.458972][ T4778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 90.468609][ T4778] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 90.477143][ T4778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 90.488933][ T8713] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.498758][ T8713] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.507934][ T8713] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.516727][ T8713] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.529074][ T8711] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.538158][ T8711] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.548246][ T8711] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.557037][ T8711] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.590749][ T4778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 90.599305][ T4778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 90.609958][ T8709] device veth0_macvtap entered promiscuous mode [ 90.616465][ T9410] Bluetooth: hci1: command 0x040f tx timeout [ 90.622723][ T9410] Bluetooth: hci0: command 0x040f tx timeout [ 90.636831][ T8709] device veth1_macvtap entered promiscuous mode [ 90.687555][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.701233][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.711653][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.726289][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.752329][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.763193][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.773259][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.784687][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.801267][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.814191][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.825596][ T8709] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.832582][ T12] Bluetooth: hci2: command 0x040f tx timeout [ 90.838580][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.849801][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.859876][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.871811][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.882157][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.893285][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.903862][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.916247][ T12] Bluetooth: hci3: command 0x040f tx timeout [ 90.918985][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.933293][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.944034][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.954566][ T8709] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.964054][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 90.973640][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 90.981506][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 90.990608][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 90.999413][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.007958][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 91.024740][ T8709] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.034722][ T8709] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.045542][ T8709] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.054474][ T8709] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.072595][ T9410] Bluetooth: hci4: command 0x040f tx timeout 11:19:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 11:19:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={&(0x7f0000001280)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 91.222485][ T17] Bluetooth: hci5: command 0x040f tx timeout 11:19:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) 11:19:29 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x92}, @TCA_HHF_NON_HH_WEIGHT={0x8, 0x7, 0x21c}]}}]}, 0x40}}, 0x0) 11:19:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x18, &(0x7f0000000180)={r2}, 0x8) 11:19:29 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000002c0)) 11:19:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff40700000000000006d0000000000000095000000000000007c41776586b2841fb71916419aa7a7490009173b21e1881c2446a922f945fb70fc5b4e982e61d68b61c1030000007b8dc7c5bb72290946131bc6470051a39eab7f8651b8cafda5e7fae8c55e5cb9b5b14dc6de58bb0481b582ba35ac8fc9592758f98d2e9ec9b5d29ab9e06bdb41449731232006007df6c51cc11505e90fbda6d35a8db00bd0a86133844ea0b4b1db325216aa8a81c198edb809e191183494000094df15928074c827305367de6ee6a48dffbe19f2f1d3d0b6988fd3b36f3bd1783409ddbb010000000000000048fcc2370473eb15416f65ec7356322e86c63b533868819939827c74a1052f1e0461ba89ce15400084fffba842a640edd2318d0a6f9a9aaf63b508c061cb3edacf511e57c4e65eba7a6aba19304a7875ca2d45aaa0788d8c215ed1a44df6daffbf02efca7fe377e5c74af6033caa2d21bc40a30c62375cd962f6763b03000000000000006c781b9d0fac553f9c9ccc2d5c"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={&(0x7f0000001280)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 11:19:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 11:19:29 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0x92}, @TCA_HHF_NON_HH_WEIGHT={0x8, 0x7, 0x21c}]}}]}, 0x40}}, 0x0) 11:19:29 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000002c0)) 11:19:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={&(0x7f0000001280)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 91.519948][T10116] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 11:19:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 11:19:29 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000002c0)) 11:19:29 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x520200f4, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001d00)=[{0x0}, {0x0, 0x0, 0x401}], 0x20400, &(0x7f0000001e00)={[{@commit={'commit'}}], [{@euid_lt={'euid<'}}]}) socket(0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) [ 91.615115][T10125] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 91.722127][T10136] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 91.756583][T10137] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 11:19:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) 11:19:30 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0xe) 11:19:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1000}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 11:19:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x520200f4, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001d00)=[{0x0}, {0x0, 0x0, 0x401}], 0x20400, &(0x7f0000001e00)={[{@commit={'commit'}}], [{@euid_lt={'euid<'}}]}) socket(0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) 11:19:30 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x520200f4, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001d00)=[{0x0}, {0x0, 0x0, 0x401}], 0x20400, &(0x7f0000001e00)={[{@commit={'commit'}}], [{@euid_lt={'euid<'}}]}) socket(0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) 11:19:30 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000f5ff0000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000dfff4000000000000000180000000000000000ffffffff0000000000000000000000000000001302a4a000000000000000000000000000000000000000000000000000ffffffff010000001500000000000000100073397a5f74756e00001000000000000079615330000000000000000000000000b76f6e645f736c6176655f310000000073697430000000002000000000000000aaaaaaaaaa0000000000feff0080c20000000000000000000000e8000000e8000000180100006c696d6974000000000000000000000002000000000000000000000900000000200000000000000000f9ff210000000000000000000000003830325f330000000000000000000000000000000000000000000000000800000000000000000000000000000041554449540000b827d85034bb5ec6a300000200000000000000000000000000000000000000000000166d668100"/424]}, 0x220) 11:19:30 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x520200f4, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001d00)=[{0x0}, {0x0, 0x0, 0x401}], 0x20400, &(0x7f0000001e00)={[{@commit={'commit'}}], [{@euid_lt={'euid<'}}]}) socket(0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) 11:19:30 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0xe) 11:19:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x520200f4, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001d00)=[{0x0}, {0x0, 0x0, 0x401}], 0x20400, &(0x7f0000001e00)={[{@commit={'commit'}}], [{@euid_lt={'euid<'}}]}) socket(0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) [ 92.662589][ T17] Bluetooth: hci0: command 0x0419 tx timeout [ 92.663923][T10162] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 92.669717][ T17] Bluetooth: hci1: command 0x0419 tx timeout [ 92.691769][T10168] ebt_limit: overflow, try lower: 570423552/0 11:19:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1000}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 11:19:30 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) 11:19:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x520200f4, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001d00)=[{0x0}, {0x0, 0x0, 0x401}], 0x20400, &(0x7f0000001e00)={[{@commit={'commit'}}], [{@euid_lt={'euid<'}}]}) socket(0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) [ 92.705710][T10170] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 92.714193][T10171] ebt_limit: overflow, try lower: 570423552/0 [ 92.770800][T10178] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 92.813251][T10181] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 92.825079][T10191] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 92.831956][T10194] ebt_limit: overflow, try lower: 570423552/0 [ 92.905211][ T9861] Bluetooth: hci2: command 0x0419 tx timeout [ 92.992430][ T9861] Bluetooth: hci3: command 0x0419 tx timeout [ 93.142466][ T9861] Bluetooth: hci4: command 0x0419 tx timeout [ 93.302533][ T9861] Bluetooth: hci5: command 0x0419 tx timeout 11:19:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) 11:19:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1000}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 11:19:31 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x520200f4, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001d00)=[{0x0}, {0x0, 0x0, 0x401}], 0x20400, &(0x7f0000001e00)={[{@commit={'commit'}}], [{@euid_lt={'euid<'}}]}) socket(0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) 11:19:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1000}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 11:19:31 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) 11:19:31 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0xe) 11:19:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1000}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 11:19:32 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0xe) 11:19:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1000}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 11:19:32 executing program 0: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) 11:19:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x44080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff7e) [ 93.826566][T10213] ebt_limit: overflow, try lower: 570423552/0 [ 93.836822][T10211] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 11:19:32 executing program 0: r0 = socket$caif_stream(0x25, 0x1, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/155, 0x9b}], 0x1) 11:19:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1000}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) [ 93.930334][T10229] ebt_limit: overflow, try lower: 570423552/0 [ 93.943204][ T28] audit: type=1804 audit(1598181572.137:2): pid=10223 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir666546878/syzkaller.5y43bA/7/bus" dev="sda1" ino=15795 res=1 errno=0 11:19:32 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000001c0)={0x0, 0x2}) 11:19:32 executing program 0: r0 = socket$caif_stream(0x25, 0x1, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/155, 0x9b}], 0x1) 11:19:32 executing program 2: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r0, 0x0) mremap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 11:19:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x6}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 11:19:32 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000100)) 11:19:32 executing program 0: r0 = socket$caif_stream(0x25, 0x1, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/155, 0x9b}], 0x1) 11:19:32 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000001c0)={0x0, 0x2}) [ 94.696860][T10256] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 94.716361][ T28] audit: type=1804 audit(1598181572.907:3): pid=10258 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir666546878/syzkaller.5y43bA/7/bus" dev="sda1" ino=15795 res=1 errno=0 11:19:33 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000100)) 11:19:33 executing program 2: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r0, 0x0) mremap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) [ 94.747527][ T28] audit: type=1804 audit(1598181572.927:4): pid=10236 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir666546878/syzkaller.5y43bA/7/bus" dev="sda1" ino=15795 res=1 errno=0 11:19:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x44080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff7e) 11:19:33 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000001c0)={0x0, 0x2}) 11:19:33 executing program 0: r0 = socket$caif_stream(0x25, 0x1, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/155, 0x9b}], 0x1) [ 94.801389][ T28] audit: type=1804 audit(1598181572.967:5): pid=10236 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir666546878/syzkaller.5y43bA/7/bus" dev="sda1" ino=15795 res=1 errno=0 11:19:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x44080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff7e) 11:19:33 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000100)) 11:19:33 executing program 2: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r0, 0x0) mremap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 11:19:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="06"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x5}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @private0}]}}]}, 0x48}}, 0x0) 11:19:33 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000001c0)={0x0, 0x2}) [ 94.959652][ T28] audit: type=1804 audit(1598181573.147:6): pid=10283 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir666546878/syzkaller.5y43bA/8/bus" dev="sda1" ino=15797 res=1 errno=0 11:19:33 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000100)) 11:19:33 executing program 2: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20000005011, r0, 0x0) mremap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 11:19:33 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0845658, &(0x7f0000000080)) 11:19:33 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280), 0x6) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000000000)) [ 95.104686][ T28] audit: type=1804 audit(1598181573.187:7): pid=10287 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir462627199/syzkaller.fIMlyJ/9/bus" dev="sda1" ino=15808 res=1 errno=0 11:19:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x44080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff7e) 11:19:34 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, &(0x7f00000002c0), 0x80000000, 0x0) 11:19:34 executing program 2: r0 = getpgid(0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r0, r2, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 11:19:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x44080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff7e) 11:19:34 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0845658, &(0x7f0000000080)) 11:19:34 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280), 0x6) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000000000)) 11:19:34 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, &(0x7f00000002c0), 0x80000000, 0x0) 11:19:34 executing program 2: r0 = getpgid(0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r0, r2, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 11:19:34 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0845658, &(0x7f0000000080)) [ 95.906421][ T28] audit: type=1804 audit(1598181574.097:8): pid=10329 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir666546878/syzkaller.5y43bA/9/bus" dev="sda1" ino=15797 res=1 errno=0 11:19:34 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280), 0x6) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000000000)) 11:19:34 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, &(0x7f00000002c0), 0x80000000, 0x0) 11:19:34 executing program 2: r0 = getpgid(0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r0, r2, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) [ 95.995462][ T28] audit: type=1804 audit(1598181574.187:9): pid=10342 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir462627199/syzkaller.fIMlyJ/10/bus" dev="sda1" ino=15819 res=1 errno=0 11:19:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x44080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff7e) 11:19:34 executing program 2: r0 = getpgid(0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r0, r2, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 11:19:34 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280), 0x6) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000000000)) 11:19:35 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, &(0x7f00000002c0), 0x80000000, 0x0) 11:19:35 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0845658, &(0x7f0000000080)) 11:19:35 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280), 0x6) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000000000)) 11:19:35 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0845658, &(0x7f0000000080)) 11:19:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x44080, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080ffffff7e) [ 96.825910][ T28] audit: type=1804 audit(1598181575.017:10): pid=10366 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir666546878/syzkaller.5y43bA/10/bus" dev="sda1" ino=15823 res=1 errno=0 11:19:35 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280), 0x6) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000000000)) 11:19:35 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280), 0x6) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000000000)) [ 96.972548][ T3312] ================================================================== [ 96.980655][ T3312] BUG: KCSAN: data-race in __bforget / sync_mapping_buffers [ 96.987910][ T3312] [ 96.990224][ T3312] write to 0xffff8880bb52ca80 of 8 bytes by task 10368 on cpu 0: [ 96.997927][ T3312] sync_mapping_buffers+0x155/0x7d0 [ 97.003106][ T3312] ext4_sync_file+0x25e/0x6e0 [ 97.007765][ T3312] vfs_fsync_range+0x107/0x120 [ 97.012512][ T3312] ext4_buffered_write_iter+0x369/0x3b0 [ 97.018058][ T3312] ext4_file_write_iter+0x768/0x1060 [ 97.023327][ T3312] do_iter_readv_writev+0x32e/0x3d0 [ 97.028510][ T3312] do_iter_write+0x112/0x4b0 [ 97.033085][ T3312] vfs_iter_write+0x4c/0x70 [ 97.037573][ T3312] iter_file_splice_write+0x41a/0x770 [ 97.042929][ T3312] direct_splice_actor+0x95/0x160 [ 97.047934][ T3312] splice_direct_to_actor+0x365/0x660 [ 97.053298][ T3312] do_splice_direct+0xf2/0x170 [ 97.058082][ T3312] do_sendfile+0x56a/0xba0 [ 97.062515][ T3312] __x64_sys_sendfile64+0xa9/0x130 [ 97.067610][ T3312] do_syscall_64+0x39/0x80 [ 97.072014][ T3312] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 97.077892][ T3312] [ 97.080206][ T3312] read to 0xffff8880bb52ca80 of 8 bytes by task 3312 on cpu 1: [ 97.087736][ T3312] __bforget+0x22/0x120 [ 97.091882][ T3312] __ext4_forget+0x60/0x690 [ 97.096369][ T3312] ext4_free_blocks+0x364/0x18c0 [ 97.101289][ T3312] ext4_ext_try_to_merge+0x2fa/0x310 [ 97.106562][ T3312] ext4_ext_handle_unwritten_extents+0x625/0xaa0 [ 97.112869][ T3312] ext4_ext_map_blocks+0x758/0x20c0 [ 97.118053][ T3312] ext4_map_blocks+0x6bf/0xf40 [ 97.122795][ T3312] ext4_convert_unwritten_extents+0x16a/0x2d0 [ 97.128844][ T3312] ext4_convert_unwritten_io_end_vec+0xa4/0x130 [ 97.135065][ T3312] ext4_end_io_rsv_work+0x198/0x360 [ 97.140247][ T3312] process_one_work+0x3e1/0x9a0 [ 97.145081][ T3312] worker_thread+0x665/0xbe0 [ 97.149651][ T3312] kthread+0x20d/0x230 [ 97.153701][ T3312] ret_from_fork+0x1f/0x30 [ 97.158088][ T3312] [ 97.160395][ T3312] Reported by Kernel Concurrency Sanitizer on: [ 97.166535][ T3312] CPU: 1 PID: 3312 Comm: kworker/u4:3 Not tainted 5.9.0-rc1-syzkaller #0 [ 97.174924][ T3312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 97.184976][ T3312] Workqueue: ext4-rsv-conversion ext4_end_io_rsv_work [ 97.191719][ T3312] ================================================================== [ 97.199764][ T3312] Kernel panic - not syncing: panic_on_warn set ... [ 97.206336][ T3312] CPU: 1 PID: 3312 Comm: kworker/u4:3 Not tainted 5.9.0-rc1-syzkaller #0 [ 97.214723][ T3312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 97.224768][ T3312] Workqueue: ext4-rsv-conversion ext4_end_io_rsv_work [ 97.231508][ T3312] Call Trace: [ 97.234787][ T3312] dump_stack+0x10f/0x19d [ 97.236679][ T28] audit: type=1804 audit(1598181575.427:11): pid=10390 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir462627199/syzkaller.fIMlyJ/11/bus" dev="sda1" ino=15803 res=1 errno=0 [ 97.239101][ T3312] panic+0x207/0x64a [ 97.239119][ T3312] ? vprintk_emit+0x44a/0x4f0 [ 97.271043][ T3312] kcsan_report+0x684/0x690 [ 97.275620][ T3312] ? kcsan_setup_watchpoint+0x41e/0x4a0 [ 97.281149][ T3312] ? __bforget+0x22/0x120 [ 97.285461][ T3312] ? __ext4_forget+0x60/0x690 [ 97.290123][ T3312] ? ext4_free_blocks+0x364/0x18c0 [ 97.295219][ T3312] ? ext4_ext_try_to_merge+0x2fa/0x310 [ 97.300669][ T3312] ? ext4_ext_handle_unwritten_extents+0x625/0xaa0 [ 97.307155][ T3312] ? ext4_ext_map_blocks+0x758/0x20c0 [ 97.312523][ T3312] ? ext4_map_blocks+0x6bf/0xf40 [ 97.317443][ T3312] ? ext4_convert_unwritten_extents+0x16a/0x2d0 [ 97.323667][ T3312] ? ext4_convert_unwritten_io_end_vec+0xa4/0x130 [ 97.330059][ T3312] ? ext4_end_io_rsv_work+0x198/0x360 [ 97.335415][ T3312] ? process_one_work+0x3e1/0x9a0 [ 97.340424][ T3312] ? worker_thread+0x665/0xbe0 [ 97.345171][ T3312] ? kthread+0x20d/0x230 [ 97.349398][ T3312] ? ret_from_fork+0x1f/0x30 [ 97.353981][ T3312] ? __brelse+0x2c/0x50 [ 97.358120][ T3312] kcsan_setup_watchpoint+0x41e/0x4a0 [ 97.363472][ T3312] __bforget+0x22/0x120 [ 97.367608][ T3312] __ext4_forget+0x60/0x690 [ 97.372095][ T3312] ? check_preemption_disabled+0x51/0x140 [ 97.377799][ T3312] ? mark_page_accessed+0x2cd/0x340 [ 97.382980][ T3312] ? __find_get_block+0x196/0x760 [ 97.387988][ T3312] ext4_free_blocks+0x364/0x18c0 [ 97.392913][ T3312] ? check_preemption_disabled+0x51/0x140 [ 97.398641][ T3312] ? mark_page_accessed+0x2cd/0x340 [ 97.403813][ T3312] ? ext4_ext_try_to_merge_right+0x48c/0x4c0 [ 97.409767][ T3312] ext4_ext_try_to_merge+0x2fa/0x310 [ 97.415030][ T3312] ext4_ext_handle_unwritten_extents+0x625/0xaa0 [ 97.421351][ T3312] ext4_ext_map_blocks+0x758/0x20c0 [ 97.426524][ T3312] ? percpu_counter_add_batch+0x112/0x130 [ 97.432223][ T3312] ? _raw_read_unlock+0x13/0x30 [ 97.437048][ T3312] ext4_map_blocks+0x6bf/0xf40 [ 97.441788][ T3312] ? check_preemption_disabled+0x51/0x140 [ 97.447478][ T3312] ? ext4_ext_index_trans_blocks+0x97/0xb0 [ 97.453261][ T3312] ext4_convert_unwritten_extents+0x16a/0x2d0 [ 97.459304][ T3312] ext4_convert_unwritten_io_end_vec+0xa4/0x130 [ 97.465554][ T3312] ext4_end_io_rsv_work+0x198/0x360 [ 97.470726][ T3312] process_one_work+0x3e1/0x9a0 [ 97.475550][ T3312] worker_thread+0x665/0xbe0 [ 97.480114][ T3312] ? finish_task_switch+0x8b/0x270 [ 97.485200][ T3312] ? process_one_work+0x9a0/0x9a0 [ 97.490195][ T3312] kthread+0x20d/0x230 [ 97.494236][ T3312] ? process_one_work+0x9a0/0x9a0 [ 97.499253][ T3312] ? kthread_blkcg+0x80/0x80 [ 97.503826][ T3312] ret_from_fork+0x1f/0x30 [ 97.509475][ T3312] Kernel Offset: disabled [ 97.513784][ T3312] Rebooting in 86400 seconds..