Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.196' (ECDSA) to the list of known hosts. 2021/04/10 08:07:51 fuzzer started 2021/04/10 08:07:51 dialing manager at 10.128.0.169:36165 2021/04/10 08:07:51 syscalls: 3263 2021/04/10 08:07:51 code coverage: enabled 2021/04/10 08:07:51 comparison tracing: enabled 2021/04/10 08:07:51 extra coverage: enabled 2021/04/10 08:07:51 setuid sandbox: enabled 2021/04/10 08:07:51 namespace sandbox: enabled 2021/04/10 08:07:51 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/10 08:07:51 fault injection: enabled 2021/04/10 08:07:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/10 08:07:51 net packet injection: enabled 2021/04/10 08:07:51 net device setup: enabled 2021/04/10 08:07:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/10 08:07:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/10 08:07:51 USB emulation: enabled 2021/04/10 08:07:51 hci packet injection: enabled 2021/04/10 08:07:51 wifi device emulation: enabled 2021/04/10 08:07:51 802.15.4 emulation: enabled 2021/04/10 08:07:51 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/10 08:07:52 fetching corpus: 15, signal 19970/21601 (executing program) 2021/04/10 08:07:52 fetching corpus: 15, signal 19970/22425 (executing program) 2021/04/10 08:07:52 fetching corpus: 15, signal 19970/23279 (executing program) 2021/04/10 08:07:52 fetching corpus: 15, signal 19970/24117 (executing program) 2021/04/10 08:07:52 fetching corpus: 15, signal 19970/24950 (executing program) 2021/04/10 08:07:52 fetching corpus: 15, signal 19970/25795 (executing program) 2021/04/10 08:07:52 fetching corpus: 15, signal 19970/26622 (executing program) 2021/04/10 08:07:52 fetching corpus: 16, signal 20012/27447 (executing program) 2021/04/10 08:07:52 fetching corpus: 16, signal 20012/28285 (executing program) 2021/04/10 08:07:52 fetching corpus: 16, signal 20015/29151 (executing program) 2021/04/10 08:07:52 fetching corpus: 16, signal 20063/29984 (executing program) 2021/04/10 08:07:52 fetching corpus: 16, signal 20120/30828 (executing program) 2021/04/10 08:07:52 fetching corpus: 16, signal 20329/31731 (executing program) 2021/04/10 08:07:52 fetching corpus: 16, signal 20329/32588 (executing program) 2021/04/10 08:07:52 fetching corpus: 16, signal 22068/33537 (executing program) 2021/04/10 08:07:52 fetching corpus: 16, signal 22068/34244 (executing program) 2021/04/10 08:07:52 fetching corpus: 16, signal 22068/34403 (executing program) 2021/04/10 08:07:52 fetching corpus: 16, signal 22068/34403 (executing program) 2021/04/10 08:07:53 starting 6 fuzzer processes 08:07:54 executing program 0: syz_io_uring_setup(0x5623, &(0x7f0000000080), &(0x7f00007fe000/0x800000)=nil, &(0x7f00008da000/0x4000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x5623, &(0x7f0000000080), &(0x7f00007fe000/0x800000)=nil, &(0x7f00008da000/0x4000)=nil, &(0x7f0000000100), 0x0) 08:07:54 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x2d) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xf3b, 0x0) 08:07:54 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000680)='./file0\x00', 0x40}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000280), 0x1) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 08:07:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) sched_setscheduler(0x0, 0x3, 0x0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) ioctl$FIONCLEX(r0, 0x5450) r2 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) accept(r2, &(0x7f00000000c0)=@nl=@proc, 0x0) accept$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) ptrace$setsig(0x4203, 0x0, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') ptrace$setopts(0x4206, 0x0, 0x80, 0x100021) 08:07:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x7ffff002}], 0x1) syzkaller login: [ 84.799509][ T8428] IPVS: ftp: loaded support on port[0] = 21 [ 85.077006][ T8462] IPVS: ftp: loaded support on port[0] = 21 [ 85.152851][ T8428] chnl_net:caif_netlink_parms(): no params data found [ 85.301325][ T8428] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.310025][ T8428] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.320384][ T8428] device bridge_slave_0 entered promiscuous mode [ 85.343946][ T8428] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.351606][ T8428] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.377560][ T8591] IPVS: ftp: loaded support on port[0] = 21 [ 85.383749][ T8428] device bridge_slave_1 entered promiscuous mode 08:07:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x58}}, 0x0) [ 85.468069][ T8428] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.535864][ T8428] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.635880][ T8692] IPVS: ftp: loaded support on port[0] = 21 [ 85.685988][ T8428] team0: Port device team_slave_0 added [ 85.733897][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 85.768653][ T8428] team0: Port device team_slave_1 added [ 85.841281][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.853479][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.882903][ T8428] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 85.905058][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 85.913929][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.942423][ T8428] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 85.996765][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.004849][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.013850][ T8462] device bridge_slave_0 entered promiscuous mode [ 86.040949][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.048989][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.058584][ T8462] device bridge_slave_1 entered promiscuous mode [ 86.071323][ T8428] device hsr_slave_0 entered promiscuous mode [ 86.081094][ T8428] device hsr_slave_1 entered promiscuous mode [ 86.141514][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.185465][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.260230][ T8591] chnl_net:caif_netlink_parms(): no params data found [ 86.360951][ T8921] IPVS: ftp: loaded support on port[0] = 21 [ 86.391884][ T8462] team0: Port device team_slave_0 added [ 86.468510][ T8462] team0: Port device team_slave_1 added [ 86.515379][ T8692] chnl_net:caif_netlink_parms(): no params data found [ 86.567879][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.576702][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.605249][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.619892][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.627833][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.655830][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.680931][ T8591] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.689968][ T8591] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.699163][ T8] Bluetooth: hci0: command 0x0409 tx timeout [ 86.700115][ T8591] device bridge_slave_0 entered promiscuous mode [ 86.727357][ T8591] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.745633][ T8591] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.758541][ T8591] device bridge_slave_1 entered promiscuous mode [ 86.812942][ T8462] device hsr_slave_0 entered promiscuous mode [ 86.821158][ T8462] device hsr_slave_1 entered promiscuous mode [ 86.828962][ T8462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 86.837451][ T8462] Cannot create hsr debugfs directory [ 86.854890][ T8591] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.867344][ T8591] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.964216][ T8591] team0: Port device team_slave_0 added [ 86.976864][ T8692] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.008320][ T8692] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.018846][ T8790] Bluetooth: hci1: command 0x0409 tx timeout [ 87.048037][ T8692] device bridge_slave_0 entered promiscuous mode [ 87.072495][ T8591] team0: Port device team_slave_1 added [ 87.111013][ T9143] IPVS: ftp: loaded support on port[0] = 21 [ 87.131678][ T8692] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.145469][ T8692] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.155088][ T8692] device bridge_slave_1 entered promiscuous mode [ 87.266274][ T8921] chnl_net:caif_netlink_parms(): no params data found [ 87.277550][ T8591] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.285806][ T8591] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.316023][ T8591] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.332613][ T8692] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.333579][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 87.349002][ T8428] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 87.374232][ T8428] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 87.389948][ T8428] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 87.402448][ T8591] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.409947][ T8591] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.439824][ T8591] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.463477][ T8692] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.489076][ T8428] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 87.542573][ T8692] team0: Port device team_slave_0 added [ 87.554608][ T8692] team0: Port device team_slave_1 added [ 87.566828][ T8591] device hsr_slave_0 entered promiscuous mode [ 87.575141][ T8591] device hsr_slave_1 entered promiscuous mode [ 87.583702][ T8591] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 87.591710][ T8591] Cannot create hsr debugfs directory [ 87.652655][ T4816] Bluetooth: hci3: command 0x0409 tx timeout [ 87.689117][ T8692] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.697190][ T8692] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.726436][ T8692] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.742428][ T8692] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.750404][ T8692] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.778571][ T8692] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.836910][ T8921] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.848526][ T8921] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.858082][ T8921] device bridge_slave_0 entered promiscuous mode [ 87.891524][ T8921] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.899517][ T8921] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.908684][ T8921] device bridge_slave_1 entered promiscuous mode [ 87.938377][ T8921] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.951782][ T8921] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.980156][ T8692] device hsr_slave_0 entered promiscuous mode [ 87.989326][ T8692] device hsr_slave_1 entered promiscuous mode [ 87.999174][ T8692] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.008651][ T8692] Cannot create hsr debugfs directory [ 88.049486][ T8921] team0: Port device team_slave_0 added [ 88.114895][ T8921] team0: Port device team_slave_1 added [ 88.126114][ T8462] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 88.139101][ T8462] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 88.227060][ T8462] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 88.279082][ T8462] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 88.292064][ T9380] Bluetooth: hci4: command 0x0409 tx timeout [ 88.302495][ T8921] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.311210][ T8921] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.341542][ T8921] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.376157][ T9143] chnl_net:caif_netlink_parms(): no params data found [ 88.404171][ T8921] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.412802][ T8921] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.445324][ T8921] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.465222][ T8428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.570208][ T8921] device hsr_slave_0 entered promiscuous mode [ 88.579074][ T8921] device hsr_slave_1 entered promiscuous mode [ 88.593952][ T8921] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.602328][ T8921] Cannot create hsr debugfs directory [ 88.610243][ T9143] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.618679][ T9143] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.628670][ T9143] device bridge_slave_0 entered promiscuous mode [ 88.662230][ T8591] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 88.687564][ T9143] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.709071][ T9143] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.718908][ T9143] device bridge_slave_1 entered promiscuous mode [ 88.736139][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.749326][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.763293][ T8428] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.771452][ T8591] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 88.782468][ T3149] Bluetooth: hci0: command 0x041b tx timeout [ 88.836560][ T8591] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 88.850711][ T9143] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 88.865282][ T9143] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 88.876525][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.887753][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.899515][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.908306][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.929324][ T8591] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 88.967651][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.980971][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.991855][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 89.005307][ T3149] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.012070][ T3452] Bluetooth: hci5: command 0x0409 tx timeout [ 89.012938][ T3149] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.042944][ T8692] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 89.055679][ T8692] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 89.068824][ T9143] team0: Port device team_slave_0 added [ 89.091404][ T8692] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 89.098557][ T9592] Bluetooth: hci1: command 0x041b tx timeout [ 89.110773][ T9143] team0: Port device team_slave_1 added [ 89.119054][ T4816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 89.155644][ T8692] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 89.189956][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.213729][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 89.224720][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 89.236512][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 89.260672][ T9143] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.268404][ T9143] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.300373][ T9143] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.321558][ T9143] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.331451][ T9143] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.363057][ T9143] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.380674][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 89.390169][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 89.399508][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 89.414092][ T8] Bluetooth: hci2: command 0x041b tx timeout [ 89.479413][ T9143] device hsr_slave_0 entered promiscuous mode [ 89.488514][ T9143] device hsr_slave_1 entered promiscuous mode [ 89.496383][ T9143] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 89.505321][ T9143] Cannot create hsr debugfs directory [ 89.526371][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.547158][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 89.557458][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 89.568545][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.579029][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.638718][ T4816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.648951][ T4816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.659600][ T4816] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.666849][ T4816] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.675694][ T4816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 89.684339][ T4816] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 89.695767][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 89.722003][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 89.732279][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 89.741506][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 89.754816][ T9686] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.762757][ T9686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.772187][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 89.781238][ T9686] Bluetooth: hci3: command 0x041b tx timeout [ 89.803332][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 89.814751][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 89.825458][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 89.861053][ T8591] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.877806][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 89.890332][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 89.900753][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 89.941119][ T8462] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 89.954027][ T8462] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 89.983529][ T8921] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 90.001333][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.010677][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.022711][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 90.032027][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.040733][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.049812][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.072455][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 90.088693][ T8921] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 90.115156][ T8921] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 90.130820][ T8921] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 90.166668][ T8591] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.177146][ T8428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.186702][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 90.195827][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 90.240245][ T8692] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.274335][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 90.282701][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 90.290990][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.303383][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.314005][ T9697] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.321959][ T9697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.338953][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.357273][ T9143] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 90.370059][ T9143] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 90.371883][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 90.399042][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.408828][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.417750][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.427032][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.437896][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.448537][ T9592] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.455820][ T9592] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.466498][ T9143] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 90.493570][ T8692] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.514054][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.523675][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.535429][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.547499][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.557844][ T9686] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.565539][ T9686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.575934][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 90.586456][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 90.596761][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.607059][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.617354][ T9686] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.624748][ T9686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.633103][ T9143] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 90.668359][ T3452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.680900][ T3452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 90.697320][ T3452] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 90.707367][ T3452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 90.717143][ T3452] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 90.728180][ T3452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.737405][ T3452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.777561][ T8591] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 90.790827][ T8591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 90.809420][ T3452] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 90.818311][ T3452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.828880][ T3452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 90.839840][ T3452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 90.849925][ T3452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 90.860058][ T3452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 90.869505][ T3452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 90.879000][ T3452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.888650][ T3452] Bluetooth: hci0: command 0x040f tx timeout [ 90.902835][ T3452] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 90.911008][ T3452] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 90.953858][ T8428] device veth0_vlan entered promiscuous mode [ 90.972291][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 90.981111][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 90.994155][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 91.004663][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 91.020274][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.030594][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 91.040243][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.049694][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.059626][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.071835][ T8462] device veth0_vlan entered promiscuous mode [ 91.089375][ T8428] device veth1_vlan entered promiscuous mode [ 91.106669][ T8692] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 91.108888][ T20] Bluetooth: hci5: command 0x041b tx timeout [ 91.127351][ T8692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.143513][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 91.153112][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.163247][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 91.171366][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.182256][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.196653][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.205862][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.219127][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.232939][ T9686] Bluetooth: hci1: command 0x040f tx timeout [ 91.246906][ T8591] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.308119][ T8921] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.318944][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 91.333625][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.346347][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.364271][ T8462] device veth1_vlan entered promiscuous mode [ 91.380086][ T8692] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.426492][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 91.437865][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 91.448994][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.459674][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.471405][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 91.484178][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 91.492196][ T27] Bluetooth: hci2: command 0x040f tx timeout [ 91.495722][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.509457][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.525273][ T8921] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.543438][ T8428] device veth0_macvtap entered promiscuous mode [ 91.585616][ T9143] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.606159][ T8428] device veth1_macvtap entered promiscuous mode [ 91.632123][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 91.640459][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.651302][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.662054][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.677076][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.686652][ T3149] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.694557][ T3149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.703424][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.713373][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.723178][ T3149] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.731791][ T3149] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.741133][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 91.756854][ T8591] device veth0_vlan entered promiscuous mode [ 91.800274][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.811998][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.820806][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 91.830442][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 91.841183][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 91.852362][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 91.862469][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 91.873442][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.883263][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.892479][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.904371][ T8462] device veth0_macvtap entered promiscuous mode [ 91.915184][ T27] Bluetooth: hci3: command 0x040f tx timeout [ 91.919708][ T8462] device veth1_macvtap entered promiscuous mode [ 91.935076][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.949770][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.964181][ T8692] device veth0_vlan entered promiscuous mode [ 91.975732][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.985015][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 91.995644][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 92.005884][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 92.017111][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 92.026509][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.035605][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.045205][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.057165][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.101017][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 92.111265][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 92.129890][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.141019][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.183920][ T8428] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.198672][ T8428] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.208716][ T8428] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.221901][ T8428] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.240883][ T8591] device veth1_vlan entered promiscuous mode [ 92.253494][ T8692] device veth1_vlan entered promiscuous mode [ 92.276098][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.289177][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.305602][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.323549][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 92.332397][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 92.342888][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.352749][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.364873][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.375235][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.383784][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.393275][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.403327][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.412705][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.435853][ T9143] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.452320][ T9686] Bluetooth: hci4: command 0x040f tx timeout [ 92.455746][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 92.474092][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.487350][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 92.502537][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 92.520044][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 92.529889][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 92.544481][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 92.554556][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 92.580917][ T8462] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.591922][ T8462] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.608995][ T8462] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.619831][ T8462] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.653604][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.663062][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.673591][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.681564][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.787640][ T8692] device veth0_macvtap entered promiscuous mode [ 92.806010][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.816551][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.828569][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.844760][ T9686] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.852212][ T9686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.869281][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.879055][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.889936][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 92.901113][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 92.911219][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 92.919872][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 92.928910][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.950268][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.960945][ T8591] device veth0_macvtap entered promiscuous mode [ 92.975419][ T9691] Bluetooth: hci0: command 0x0419 tx timeout [ 93.009438][ T8692] device veth1_macvtap entered promiscuous mode [ 93.027438][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 93.038892][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 93.054430][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 93.066155][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.078788][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.094456][ T8591] device veth1_macvtap entered promiscuous mode [ 93.105949][ T8921] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.141557][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 93.150420][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.172972][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.183147][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.195529][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.205999][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.229367][ T8591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.243198][ T9380] Bluetooth: hci5: command 0x040f tx timeout [ 93.254940][ T8591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.258020][ T20] Bluetooth: hci1: command 0x0419 tx timeout [ 93.276421][ T8591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.288769][ T8591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.301827][ T8591] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.313935][ T8591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.326225][ T8591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.338253][ T8591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.352749][ T8591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.369442][ T8591] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.387577][ T171] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.411591][ T171] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 93.419908][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.438026][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.447947][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.458356][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.469160][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 93.478396][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.488138][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.512915][ T8692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.527385][ T8692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.539895][ T8692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.551575][ T8692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.562761][ T8692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.572019][ T9686] Bluetooth: hci2: command 0x0419 tx timeout [ 93.581325][ T8692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.594732][ T8692] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.634603][ T9143] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 93.650528][ T9143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 93.661619][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.672351][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.682630][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.699534][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.714394][ T8591] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.724332][ T8591] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.740451][ T8591] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.750670][ T8591] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.765126][ T8692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.778009][ T8692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.789275][ T8692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.801476][ T8692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.821379][ T8692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.835525][ T8692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.850111][ T8692] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.874882][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.902309][ T9380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.956396][ T201] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.966458][ T8692] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.976553][ T9691] Bluetooth: hci3: command 0x0419 tx timeout [ 93.985547][ T8692] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.995430][ T201] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.008460][ T8692] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.018425][ T8692] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.036097][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.044420][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.056759][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 94.067230][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.076853][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 94.089642][ T8921] device veth0_vlan entered promiscuous mode [ 94.149814][ T201] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.163612][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.176462][ T201] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.186945][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.196982][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 94.219661][ T9143] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.280719][ T83] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.339442][ T83] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.375298][ T8921] device veth1_vlan entered promiscuous mode [ 94.403776][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 94.422620][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 94.447547][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 94.459397][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.492278][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.534605][ T9686] Bluetooth: hci4: command 0x0419 tx timeout [ 94.572486][ T171] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.613114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 08:08:05 executing program 0: syz_io_uring_setup(0x5623, &(0x7f0000000080), &(0x7f00007fe000/0x800000)=nil, &(0x7f00008da000/0x4000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x5623, &(0x7f0000000080), &(0x7f00007fe000/0x800000)=nil, &(0x7f00008da000/0x4000)=nil, &(0x7f0000000100), 0x0) [ 94.653361][ T171] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.683755][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.704084][ T9143] device veth0_vlan entered promiscuous mode [ 94.749437][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 94.799877][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.822064][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 08:08:05 executing program 0: syz_io_uring_setup(0x5623, &(0x7f0000000080), &(0x7f00007fe000/0x800000)=nil, &(0x7f00008da000/0x4000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x5623, &(0x7f0000000080), &(0x7f00007fe000/0x800000)=nil, &(0x7f00008da000/0x4000)=nil, &(0x7f0000000100), 0x0) [ 94.843474][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.879122][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.937171][ T8921] device veth0_macvtap entered promiscuous mode 08:08:05 executing program 0: syz_io_uring_setup(0x5623, &(0x7f0000000080), &(0x7f00007fe000/0x800000)=nil, &(0x7f00008da000/0x4000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x5623, &(0x7f0000000080), &(0x7f00007fe000/0x800000)=nil, &(0x7f00008da000/0x4000)=nil, &(0x7f0000000100), 0x0) [ 94.994938][ T171] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.015108][ T8921] device veth1_macvtap entered promiscuous mode [ 95.033327][ T171] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.046726][ T9143] device veth1_vlan entered promiscuous mode [ 95.064355][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 95.078077][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 95.102975][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 95.204132][ T132] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.228485][ T8921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 08:08:05 executing program 0: syz_io_uring_setup(0x5623, &(0x7f0000000080), &(0x7f00007fe000/0x800000)=nil, &(0x7f00008da000/0x4000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x5623, &(0x7f0000000080), &(0x7f00007fe000/0x800000)=nil, &(0x7f00008da000/0x4000)=nil, &(0x7f0000000100), 0x0) [ 95.248423][ T132] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.258640][ T20] Bluetooth: hci5: command 0x0419 tx timeout [ 95.264101][ T8921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.281149][ T8921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.293278][ T8921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.309093][ T8921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.326511][ T8921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.371593][ T8921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.410023][ T8921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:08:06 executing program 0: syz_io_uring_setup(0x5623, &(0x7f0000000080), &(0x7f00007fe000/0x800000)=nil, &(0x7f00008da000/0x4000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x5623, &(0x7f0000000080), &(0x7f00007fe000/0x800000)=nil, &(0x7f00008da000/0x4000)=nil, &(0x7f0000000100), 0x0) [ 95.446913][ T8921] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.479818][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 95.493800][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.506848][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 95.539175][ T9143] device veth0_macvtap entered promiscuous mode [ 95.592715][ T8921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.612798][ T8921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:08:06 executing program 0: syz_io_uring_setup(0x5623, &(0x7f0000000080), &(0x7f00007fe000/0x800000)=nil, &(0x7f00008da000/0x4000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x5623, &(0x7f0000000080), &(0x7f00007fe000/0x800000)=nil, &(0x7f00008da000/0x4000)=nil, &(0x7f0000000100), 0x0) 08:08:06 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x2d) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xf3b, 0x0) [ 95.659000][ T8921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.710081][ T8921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.735368][ T8921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.781048][ T8921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.800968][ T8921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.837721][ T8921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.873939][ T8921] batman_adv: batadv0: Interface activated: batadv_slave_1 08:08:06 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x2d) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xf3b, 0x0) [ 95.895201][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.923521][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.977990][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.005440][ C0] hrtimer: interrupt took 65687 ns [ 96.007645][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.034532][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 96.057478][ T9143] device veth1_macvtap entered promiscuous mode [ 96.066567][ T83] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.087335][ T83] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.103776][ T8921] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.125834][ T8921] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.158215][ T8921] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.185848][ T8921] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.261264][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 96.328132][ T9143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.354527][ T9143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.381649][ T9143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.407994][ T9143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.432793][ T9143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.455388][ T9143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.495739][ T9143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.522858][ T9143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.543835][ T9143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.570746][ T9143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.622617][ T9143] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.688151][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.714456][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.787607][ T9143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.930536][ T9143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.943347][ T9143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.955469][ T9143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.967445][ T9143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.982273][ T9143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.024515][ T9143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.050201][ T9143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.070241][ T9143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 97.090601][ T9143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.199082][ T9143] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 97.239561][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 97.273369][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:08:07 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000680)='./file0\x00', 0x40}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000280), 0x1) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) [ 97.332107][ T9853] IPVS: ftp: loaded support on port[0] = 21 [ 97.357058][ T9143] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.392564][ T9143] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.430972][ T9143] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.485875][ T9143] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.075752][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.119956][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.200892][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 98.312638][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.385468][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.387498][ T9887] IPVS: ftp: loaded support on port[0] = 21 [ 98.416034][ T83] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.424142][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 98.431961][ T83] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.469166][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 98.483100][ T83] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.505698][ T83] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.537249][ T3149] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:08:09 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x2d) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xf3b, 0x0) 08:08:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x7ffff002}], 0x1) 08:08:10 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x2d) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xf3b, 0x0) 08:08:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x58}}, 0x0) 08:08:10 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000680)='./file0\x00', 0x40}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000280), 0x1) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 08:08:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) sched_setscheduler(0x0, 0x3, 0x0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) ioctl$FIONCLEX(r0, 0x5450) r2 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) accept(r2, &(0x7f00000000c0)=@nl=@proc, 0x0) accept$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) ptrace$setsig(0x4203, 0x0, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') ptrace$setopts(0x4206, 0x0, 0x80, 0x100021) 08:08:10 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x2d) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xf3b, 0x0) 08:08:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x58}}, 0x0) 08:08:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x58}}, 0x0) 08:08:11 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000680)='./file0\x00', 0x40}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000280), 0x1) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) [ 100.589176][ T9975] IPVS: ftp: loaded support on port[0] = 21 08:08:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x7ffff002}], 0x1) 08:08:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x7ffff002}], 0x1) 08:08:11 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x2d) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xf3b, 0x0) 08:08:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x7ffff002}], 0x1) 08:08:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x7ffff002}], 0x1) 08:08:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x7ffff002}], 0x1) 08:08:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x7ffff002}], 0x1) 08:08:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) sched_setscheduler(0x0, 0x3, 0x0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) ioctl$FIONCLEX(r0, 0x5450) r2 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) accept(r2, &(0x7f00000000c0)=@nl=@proc, 0x0) accept$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) ptrace$setsig(0x4203, 0x0, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') ptrace$setopts(0x4206, 0x0, 0x80, 0x100021) 08:08:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x7ffff002}], 0x1) 08:08:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x7ffff002}], 0x1) 08:08:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x7ffff002}], 0x1) 08:08:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x7ffff002}], 0x1) [ 103.669096][T10050] IPVS: ftp: loaded support on port[0] = 21 08:08:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x7ffff002}], 0x1) 08:08:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x7ffff002}], 0x1) 08:08:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x7ffff002}], 0x1) 08:08:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x7ffff002}], 0x1) 08:08:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) sched_setscheduler(0x0, 0x3, 0x0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) ioctl$FIONCLEX(r0, 0x5450) r2 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) accept(r2, &(0x7f00000000c0)=@nl=@proc, 0x0) accept$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) ptrace$setsig(0x4203, 0x0, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') ptrace$setopts(0x4206, 0x0, 0x80, 0x100021) 08:08:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x7ffff002}], 0x1) [ 104.796661][T10068] IPVS: ftp: loaded support on port[0] = 21 08:08:15 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) sched_setscheduler(0x0, 0x3, 0x0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) ioctl$FIONCLEX(r0, 0x5450) r2 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) accept(r2, &(0x7f00000000c0)=@nl=@proc, 0x0) accept$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) ptrace$setsig(0x4203, 0x0, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') ptrace$setopts(0x4206, 0x0, 0x80, 0x100021) [ 106.398709][T10084] IPVS: ftp: loaded support on port[0] = 21 08:08:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) sched_setscheduler(0x0, 0x3, 0x0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) ioctl$FIONCLEX(r0, 0x5450) r2 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) accept(r2, &(0x7f00000000c0)=@nl=@proc, 0x0) accept$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) ptrace$setsig(0x4203, 0x0, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') ptrace$setopts(0x4206, 0x0, 0x80, 0x100021) 08:08:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x7ffff002}], 0x1) 08:08:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) sched_setscheduler(0x0, 0x3, 0x0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) ioctl$FIONCLEX(r0, 0x5450) r2 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) accept(r2, &(0x7f00000000c0)=@nl=@proc, 0x0) accept$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) ptrace$setsig(0x4203, 0x0, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') ptrace$setopts(0x4206, 0x0, 0x80, 0x100021) 08:08:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) sched_setscheduler(0x0, 0x3, 0x0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) ioctl$FIONCLEX(r0, 0x5450) r2 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) accept(r2, &(0x7f00000000c0)=@nl=@proc, 0x0) accept$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) ptrace$setsig(0x4203, 0x0, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') ptrace$setopts(0x4206, 0x0, 0x80, 0x100021) 08:08:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) sched_setscheduler(0x0, 0x3, 0x0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) ioctl$FIONCLEX(r0, 0x5450) r2 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) accept(r2, &(0x7f00000000c0)=@nl=@proc, 0x0) accept$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) ptrace$setsig(0x4203, 0x0, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') ptrace$setopts(0x4206, 0x0, 0x80, 0x100021) 08:08:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) sched_setscheduler(0x0, 0x3, 0x0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) ioctl$FIONCLEX(r0, 0x5450) r2 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) accept(r2, &(0x7f00000000c0)=@nl=@proc, 0x0) accept$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) ptrace$setsig(0x4203, 0x0, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') ptrace$setopts(0x4206, 0x0, 0x80, 0x100021) [ 110.672675][T10165] IPVS: ftp: loaded support on port[0] = 21 08:08:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x7ffff002}], 0x1) [ 111.580900][T10164] IPVS: ftp: loaded support on port[0] = 21 [ 111.750199][T10167] IPVS: ftp: loaded support on port[0] = 21 [ 111.828267][T10169] IPVS: ftp: loaded support on port[0] = 21 [ 112.200225][T10170] IPVS: ftp: loaded support on port[0] = 21 08:08:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) sched_setscheduler(0x0, 0x3, 0x0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) ioctl$FIONCLEX(r0, 0x5450) r2 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) accept(r2, &(0x7f00000000c0)=@nl=@proc, 0x0) accept$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) ptrace$setsig(0x4203, 0x0, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') ptrace$setopts(0x4206, 0x0, 0x80, 0x100021) [ 133.500711][ T3242] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.511252][ T3242] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.938858][ T3242] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.945889][ T3242] ieee802154 phy1 wpan1: encryption failed: -22 [ 207.252067][ T9729] Bluetooth: hci1: command 0x0406 tx timeout [ 207.264127][ T9729] Bluetooth: hci0: command 0x0406 tx timeout [ 212.452248][ T3452] Bluetooth: hci2: command 0x0406 tx timeout [ 212.471850][ T3452] Bluetooth: hci3: command 0x0406 tx timeout [ 212.597111][ T3452] Bluetooth: hci5: command 0x0406 tx timeout [ 212.691419][ T3452] Bluetooth: hci4: command 0x0406 tx timeout [ 256.359450][ T3242] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.366039][ T3242] ieee802154 phy1 wpan1: encryption failed: -22 [ 265.318120][ T1625] INFO: task kworker/u4:1:25 blocked for more than 143 seconds. [ 265.357536][ T1625] Not tainted 5.12.0-rc6-syzkaller #0 [ 265.538276][ T1625] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 265.667513][ T1625] task:kworker/u4:1 state:D stack:26144 pid: 25 ppid: 2 flags:0x00004000 [ 265.802329][ T1625] Workqueue: netns cleanup_net [ 265.907686][ T1625] Call Trace: [ 265.911417][ T1625] __schedule+0x911/0x21b0 [ 266.079962][ T1625] ? io_schedule_timeout+0x140/0x140 [ 266.085595][ T1625] ? mark_held_locks+0x9f/0xe0 [ 266.289611][ T1625] ? rwlock_bug.part.0+0x90/0x90 [ 266.294724][ T1625] schedule+0xcf/0x270 [ 266.417777][ T1625] rwsem_down_read_slowpath+0x4ca/0x980 [ 266.424026][ T1625] ? down_write+0x150/0x150 [ 266.603820][ T1625] ? lock_release+0x720/0x720 [ 266.687515][ T1625] down_read+0xe4/0x440 [ 266.692123][ T1625] ? rwsem_down_read_slowpath+0x980/0x980 [ 266.867897][ T1625] cleanup_net+0x9b/0xb10 [ 266.872708][ T1625] ? ops_free_list.part.0+0x3d0/0x3d0 [ 267.027551][ T1625] process_one_work+0x98d/0x1600 [ 267.033313][ T1625] ? pwq_dec_nr_in_flight+0x320/0x320 [ 267.207470][ T1625] ? rwlock_bug.part.0+0x90/0x90 [ 267.212521][ T1625] ? _raw_spin_lock_irq+0x41/0x50 [ 267.387541][ T1625] worker_thread+0x64c/0x1120 [ 267.467209][ T1625] ? process_one_work+0x1600/0x1600 [ 267.473101][ T1625] kthread+0x3b1/0x4a0 [ 267.643040][ T1625] ? __kthread_bind_mask+0xc0/0xc0 [ 267.717103][ T1625] ret_from_fork+0x1f/0x30 [ 267.768814][ T1625] INFO: task syz-executor.2:10195 blocked for more than 145 seconds. [ 267.931573][ T1625] Not tainted 5.12.0-rc6-syzkaller #0 [ 268.049700][ T1625] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 268.229503][ T1625] task:syz-executor.2 state:D stack:29072 pid:10195 ppid: 8591 flags:0x00000004 [ 268.401774][ T1625] Call Trace: [ 268.405392][ T1625] __schedule+0x911/0x21b0 [ 268.539526][ T1625] ? io_schedule_timeout+0x140/0x140 [ 268.545511][ T1625] ? mark_held_locks+0x9f/0xe0 [ 268.697200][ T1625] ? rwlock_bug.part.0+0x90/0x90 [ 268.703164][ T1625] schedule+0xcf/0x270 [ 268.869762][ T1625] rwsem_down_write_slowpath+0x7e5/0x1200 [ 268.875590][ T1625] ? rwsem_mark_wake+0x830/0x830 [ 269.059909][ T1625] ? lock_release+0x720/0x720 [ 269.065744][ T1625] down_write+0x137/0x150 [ 269.256879][ T1625] ? down_write_killable_nested+0x180/0x180 [ 269.263876][ T1625] register_netdevice_notifier+0x1e/0x260 [ 269.465071][ T1625] raw_init+0x296/0x340 [ 269.537168][ T1625] ? raw_sock_no_ioctlcmd+0x10/0x10 [ 269.542684][ T1625] can_create+0x27c/0x4d0 [ 269.699935][ T1625] __sock_create+0x3de/0x780 [ 269.704905][ T1625] __sys_socket+0xef/0x200 [ 269.784250][ T1625] ? move_addr_to_kernel+0x70/0x70 [ 269.844211][ T1625] __x64_sys_socket+0x6f/0xb0 [ 269.909293][ T1625] ? syscall_enter_from_user_mode+0x27/0x70 [ 270.028162][ T1625] do_syscall_64+0x2d/0x70 [ 270.115231][ T1625] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 270.226765][ T1625] RIP: 0033:0x466459 [ 270.305668][ T1625] RSP: 002b:00007f730f557188 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 270.457438][ T1625] RAX: ffffffffffffffda RBX: 000000000056c0b0 RCX: 0000000000466459 [ 270.607076][ T1625] RDX: 0000000000000001 RSI: 0000000000000003 RDI: 000000000000001d [ 270.786853][ T1625] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 270.795352][ T1625] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c0b0 [ 270.945171][ T1625] R13: 0000000000a9fb1f R14: 00007f730f557300 R15: 0000000000022000 [ 271.084392][ T1625] INFO: task syz-executor.0:10194 blocked for more than 149 seconds. [ 271.231663][ T1625] Not tainted 5.12.0-rc6-syzkaller #0 [ 271.356994][ T1625] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 271.546540][ T1625] task:syz-executor.0 state:D stack:28720 pid:10194 ppid: 8428 flags:0x00000004 [ 271.556112][ T1625] Call Trace: [ 271.729558][ T1625] __schedule+0x911/0x21b0 [ 271.734768][ T1625] ? io_schedule_timeout+0x140/0x140 [ 271.946498][ T1625] ? mark_held_locks+0x9f/0xe0 [ 271.951602][ T1625] ? rwlock_bug.part.0+0x90/0x90 [ 272.119281][ T1625] schedule+0xcf/0x270 [ 272.123546][ T1625] rwsem_down_write_slowpath+0x7e5/0x1200 [ 272.293015][ T1625] ? rwsem_mark_wake+0x830/0x830 [ 272.397808][ T1625] ? lock_release+0x720/0x720 [ 272.402991][ T1625] down_write+0x137/0x150 [ 272.600572][ T1625] ? down_write_killable_nested+0x180/0x180 [ 272.688851][ T1625] register_netdevice_notifier+0x1e/0x260 [ 272.695313][ T1625] raw_init+0x296/0x340 [ 272.843484][ T1625] ? raw_sock_no_ioctlcmd+0x10/0x10 [ 272.956848][ T1625] can_create+0x27c/0x4d0 [ 273.039215][ T1625] __sock_create+0x3de/0x780 [ 273.044261][ T1625] __sys_socket+0xef/0x200 [ 273.191497][ T1625] ? move_addr_to_kernel+0x70/0x70 [ 273.296994][ T1625] __x64_sys_socket+0x6f/0xb0 [ 273.301932][ T1625] ? syscall_enter_from_user_mode+0x27/0x70 [ 273.478702][ T1625] do_syscall_64+0x2d/0x70 [ 273.483570][ T1625] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 273.671822][ T1625] RIP: 0033:0x466459 [ 273.766687][ T1625] RSP: 002b:00007f7cb51c8188 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 273.930047][ T1625] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000466459 [ 274.096327][ T1625] RDX: 0000000000000001 RSI: 0000000000000003 RDI: 000000000000001d [ 274.240595][ T1625] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 274.395082][ T1625] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 274.545612][ T1625] R13: 0000000000a9fb1f R14: 00007f7cb51c8300 R15: 0000000000022000 [ 274.688065][ T1625] INFO: task syz-executor.1:10172 blocked for more than 152 seconds. [ 274.796763][ T1625] Not tainted 5.12.0-rc6-syzkaller #0 [ 274.802884][ T1625] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 275.006398][ T1625] task:syz-executor.1 state:D stack:28776 pid:10172 ppid: 8462 flags:0x00004004 [ 275.016034][ T1625] Call Trace: [ 275.227652][ T1625] __schedule+0x911/0x21b0 [ 275.232545][ T1625] ? io_schedule_timeout+0x140/0x140