[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.17' (ECDSA) to the list of known hosts. 2020/10/21 05:22:45 fuzzer started 2020/10/21 05:22:45 dialing manager at 10.128.0.105:38217 2020/10/21 05:22:45 syscalls: 3255 2020/10/21 05:22:45 code coverage: enabled 2020/10/21 05:22:45 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/10/21 05:22:45 extra coverage: extra coverage is not supported by the kernel 2020/10/21 05:22:45 setuid sandbox: enabled 2020/10/21 05:22:45 namespace sandbox: enabled 2020/10/21 05:22:45 Android sandbox: enabled 2020/10/21 05:22:45 fault injection: enabled 2020/10/21 05:22:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/21 05:22:45 net packet injection: enabled 2020/10/21 05:22:45 net device setup: enabled 2020/10/21 05:22:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/21 05:22:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/21 05:22:45 USB emulation: /dev/raw-gadget does not exist 2020/10/21 05:22:45 hci packet injection: enabled 2020/10/21 05:22:45 wifi device emulation: enabled syzkaller login: [ 37.336911] random: crng init done [ 37.341371] random: 7 urandom warning(s) missed due to ratelimiting 05:25:21 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x4, @fixed={[], 0x12}, 0xb81, 0x2}, 0xe) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x80800, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000640)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000600)={&(0x7f0000000440)={0x1bc, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x20000001}, 0x4) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000680)='/dev/cachefiles\x00', 0x102, 0x0) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000700)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x50, r3, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8}, @GTPA_TID={0xc, 0x3, 0x4}, @GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x2}, @GTPA_O_TEI={0x8}, @GTPA_LINK={0x8, 0x1, r0}]}, 0x50}, 0x1, 0x0, 0x0, 0x4080}, 0x1) r4 = accept4$phonet_pipe(r2, 0x0, &(0x7f0000000840), 0x80800) ioctl$TIOCNXCL(r1, 0x540d) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$F2FS_IOC_RESIZE_FS(r5, 0x4008f510, &(0x7f0000000880)) r6 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x20) ioctl$GIO_UNISCRNMAP(r6, 0x4b69, &(0x7f00000008c0)=""/4096) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000001980)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001940)={&(0x7f0000001900)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000884) r7 = socket$can_raw(0x1d, 0x3, 0x1) fdatasync(r7) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f00000019c0)={'wg1\x00'}) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000001a00)=""/176, &(0x7f0000001ac0)=0xb0) prctl$PR_SET_PDEATHSIG(0x1, 0x41) 05:25:21 executing program 3: r0 = shmget(0x3, 0x1000, 0x400, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/113) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, &(0x7f0000000080)=0x7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000000c0)) finit_module(0xffffffffffffffff, &(0x7f00000002c0)='\\\x00', 0x1) r1 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000380)=0x60) ioctl$BTRFS_IOC_SPACE_INFO(r1, 0xc0109414, &(0x7f00000003c0)={0x7c2, 0x2, [[], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], []]}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f000000be00)='/dev/autofs\x00', 0x111200, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f000000c240)={0xe7, 0x20, &(0x7f000000be40)="08b4e902ccc54eaa13a810e21e9a8608e72caeca1d408c813f0a1303050e7c3721d0a2aed8d34748695c1eb823ae0b8128bf68ad39786740dceea1387a19e92dcb07a79f918862d1eae2e116e79d721286deba5386b45c7be78b0e6a0c89f23fd0afcf13b47dd4c0efbb8c6930baca22270c0da5a47b84c53989085885581d73d761859def32a88d5d872247043409f89506c67fe64b5bcb969e3dd47cb568390f6edb7acbaf3d2c8f14c806a5b11a04505c47001df02e2876a0a69af930105671f1c1afd819026246292ffb4b391f6a51d8a299d43e6b1b656149e196416f20e37518c54cd1f84c59e37d1eb0e9fca834fd6d41c7ff4cb086e0b97b605e45273d7004e5e38bbfe339442adf21dee3fa6e880006af9d3620f118d6d6207117c9fa0e190249aea9bd13e1f7522008984d2a62da708159f1b25dafc5a58333d70dd4b5073c1637c3c695671673767825e576b301f723528c3b467aa0ca8c2fb8156aeb34eba881f09902d91c8e0362bf8726e4d2fda7ab2de88a173dc5ea9f170ca465d08ed08eb01fad7c09f1a58d3dec86153782a5f122f71f028ab088694a186067ec3a76a6821773f96d8e40461f24f528b8f8a8bdac755786eeb742f199c87024304c9cfc01ba119c0fa4c1c1817243d0957bb0daf93ee22d661a98d70c9606bd81b405d626abca380a01557f0faadd5b6d2d5d8ca56fb336a5c96e32d123a0f43924374fe1b864c383bc61ce32bbb64ae5e52e470c36a82c2be2f834403239ccd1bbe24871831ec48ed101089a52a7799dd1c13427dfd30bf04ec8fb1aa252468f122f7ef198d341adc09425e22f436eef6de641f6b5f772cc3c96893d2e995fb5cebd72fca0e3565cbf6513389f4119b6522c35022fa415dc219d809ae157c992abd0eef49644a8d06074f6213fcc0c12090738ce8c0d4eb5830a8fbb08f42eb4c80a07c30dd90018714efb7bd1f61abb72eed22169a282647a173385efd4c43b6c767d7d9b30e4f01e710c13c0d47ec9d5c820c23a431af494fcdf3559d3c96e84ad586856c505756b4ea2d0a29dcd3d67ff61a1bd49080c87b7bdb81e18b9d539dc9bb935837b3c4a7b8936217fe8f45614667757590b5e7dec7224a4ac77fabdfe30aa535fd827771b189e910bdb66a5f94d63d6e567a5251371287dc7bf3fe9a3b98080c35029a037c4a34e9fbf8856117b2f77788dbd0d1fda4c209f4753d2f8a5242ff92252ed1a7a83acb79965656bf392edb9ba2d7d317cdc32ad5b1cff00d5f316119c68fd2a35cdc443313a1404c1a151450a4e53944b03f5f5d3492940caff64f424c22bfb307431bbf525d81a974309877acba5a10611e6bc2b0663f3df6c2443bf1068ddd7baacd4a7c1e318a36507b26da9dabe8919b826a40c9a63794070b74c0b9a2239cbbb6e0a4b1476d05087584fb6fdd599ba30"}) openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f000000c280)='/dev/raw/rawctl\x00', 0x0, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f000000c2c0)={@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @loopback}, 0xc) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) getpeername(r1, &(0x7f000000c300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f000000c380)=0x80) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f000000c540)={&(0x7f000000c3c0)={0x10, 0x0, 0x0, 0x3dc877901cf2f8fd}, 0xc, &(0x7f000000c500)={&(0x7f000000c400)={0xdc, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x80}}}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "dd77b1b2488c2f86cbcf84ab4b"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "7593f3cbe279777a4663e4412f"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY={0x58, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}, @NL80211_KEY_TYPE={0x8, 0x7, 0x2}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "516ab04bc4fbf6862fec1b971b"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "833d28fc742441f5ac91a58b50"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}]}, @NL80211_ATTR_KEY_SEQ={0xc, 0xa, "32e3c7a003ff4d34"}, @NL80211_ATTR_KEY_CIPHER={0x8}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4010}, 0x20004005) r4 = openat$full(0xffffffffffffff9c, &(0x7f000000c580)='/dev/full\x00', 0x496040, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f000000c5c0)={0x0, @local, @multicast1}, &(0x7f000000c600)=0xc) r5 = syz_open_dev$mouse(&(0x7f000000c640)='/dev/input/mouse#\x00', 0x81, 0x4081) write$UHID_SET_REPORT_REPLY(r5, &(0x7f000000c680)={0xe, {0x9, 0x3, 0x2a, 0xd7, "2fd6dd05f2e18d626cad950c53ae1c727e088c0c20ada21d0ae4b53cfd44b07b5754735e80b4fdd66269d4d5beb90f62eeded296fa738198cb479e0efdb40ffceeee5f4365a55316620b0a3727dc5228eed5f3532fdaa8830e863a009b5f336656cc617bd7af9f86502ea509fcca32a9e878f28609b0b0831fe6ca2f36c37ef73d705487a68348f406da1c50d4d57a410112453294f9cd6944f89b0b8805722d65534a413a1fe372efaa72b1711762c8831046a73ef650b9b7a476696b846d10d9212251da019843ec4812663c44294aaa6f8e3fc34c82"}}, 0xe3) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f000000c780)={0x0, 0x2, 0xffff}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r4, 0xc400941d, &(0x7f000000cb80)={r6, 0x1, 0x6}) 05:25:21 executing program 1: ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)={0x3, 0x7fffffff}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000040)=""/153, 0x99}, {&(0x7f0000000100)=""/175, 0xaf}, {&(0x7f00000001c0)=""/85, 0x55}, {&(0x7f0000000240)=""/15, 0xf}], 0x4) r0 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x2, 0x20000) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000300)=0x4) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) r1 = socket(0xa, 0x1, 0x4) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f0000000340)={0x8, {{0x2, 0x4e23, @rand_addr=0x64010101}}, {{0x2, 0x4e22, @rand_addr=0x64010100}}}, 0x108) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x22000, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000006c0)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), 0xffffffffffffffff, 0x2}}, 0x18) r3 = open(&(0x7f0000000700)='./file0\x00', 0x400000, 0x20) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000740)={0x7fffffff, 0x1}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000780)={0x0, 0x4}, &(0x7f00000007c0)=0x8) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000800)=0xfffffff8, 0x4) r4 = socket$inet6(0xa, 0x800, 0x8) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r4, 0xf504, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000840)) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000940)={0x372, 0x1, {0xffffffffffffffff}, {0xee01}, 0x3, 0xa0000}) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x208040, 0x0) perf_event_open(&(0x7f00000008c0)={0x2, 0x70, 0x1, 0x80, 0x4, 0x48, 0x0, 0x10001, 0x6024, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000880), 0x8}, 0x46010, 0x8, 0x5, 0x1, 0xffffffffffffffa2, 0xf1, 0xdaa}, r5, 0xa, r6, 0x9) 05:25:21 executing program 2: setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000)=0x1, 0x4) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040)=0x6, &(0x7f0000000080)=0x4) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000000c0)) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000100), &(0x7f0000000140)=0x4) r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/card1/oss_mixer\x00', 0x5fcebbf438f3aec, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000001c0)={"3db29c5b6faa3df47ee00e01908c7089", 0x0, 0x0, {0xfffffffffffffffb, 0x6}, {0x8, 0x8}, 0x6, [0x5, 0x1f, 0x80, 0x1, 0x7d65, 0x2, 0x4, 0x4, 0x0, 0x200, 0x401, 0x1, 0xffffffffffffffff, 0x1, 0x7fff, 0x3]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f00000002c0)={{}, r1, 0x2, @unused=[0x401, 0x8, 0x3, 0xfffffffffffff4c4], @devid}) r2 = signalfd(r0, &(0x7f00000012c0)={[0xd448]}, 0x8) recvfrom$inet(r2, &(0x7f0000001300)=""/41, 0x29, 0x40002001, 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f0000001340)='/dev/audio#\x00', 0x800, 0x488080) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x9) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001380)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000013c0)={0x0, 0xfff7, 0x8000}, &(0x7f0000001400)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000001440)={r5, 0x1ff, 0x7, [0x1, 0x401, 0x3f, 0x9, 0x7c09, 0x7fff, 0x2]}, &(0x7f0000001480)=0x16) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000014c0)={r6, 0x80000000}, &(0x7f0000001500)=0x8) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000001540)={0xaa, 0x66}) openat$procfs(0xffffffffffffff9c, &(0x7f0000001580)='/proc/cpuinfo\x00', 0x0, 0x0) accept4$tipc(r2, &(0x7f00000015c0)=@id, &(0x7f0000001600)=0x10, 0x800) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001640)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) getpeername$tipc(r7, &(0x7f0000001680), &(0x7f00000016c0)=0x10) 05:25:21 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/170, 0xaa}, {&(0x7f0000000140)=""/29, 0x1d}, {&(0x7f0000000180)=""/2, 0x2}, {&(0x7f00000001c0)=""/187, 0xbb}, {&(0x7f0000000280)=""/3, 0x3}], 0x5, &(0x7f0000000340)=""/6, 0x6}, 0x8143) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000003c0)=0xa2, 0x4) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000400)={0xd000, 0x2, 0x80000001, 0x468, 0x9}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, 0x0, 0x1, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x40, 0x28}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0xc850}, 0x0) sendmsg(r0, &(0x7f0000001e00)={&(0x7f0000000580)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @local}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000600)="b618a58891fc9bd7adb87da0f99ccc836127043b7d1e422ed25a254ec1c83789c7213fe659f52393dac914bbaea5bc821b58b4c9b41d70574b9c0c4c0350ccbdb64c178b30", 0x45}, {&(0x7f0000000680)="fc34d2352c6b42849cc07f7e28b310e10c09c589bdf6de730d331c3c6d71e46c76e61b996695ca3b46a594a08d0ba5ab8bc5b8f0e985ff1b02cce3f62c3b8a7e01c86744f34a29fa675906d6a352493880e62a43dec855368c549cd4685121c8754004e683e1113a3726652247cccd9a50d53872f4abb4b2c11381ee29dcedd08cde5511555de0082c4c9c9e9bff5dfbdbde44e8e7fc93aa89e7574ed640d780108dacf04642c3d8f9b9f2", 0xab}, {&(0x7f0000000740)="6cd4b6", 0x3}, {&(0x7f0000000780)="a98bff339c450f723c744d2285081d", 0xf}], 0x4, &(0x7f0000000800)=[{0x1010, 0x108, 0x8, "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"}, {0x98, 0x6, 0x8, "107dddab035764d589aae991e3f242cee654619f1bfd79f3b01cb363cd4431658213492c8b059aa9f72a09e6d0e7c934702f4002ab32fa95730589ad3a90b12815495f9b9e4e2460312a541bb619347c6f1375367c2c20f39422f03d8215f69b78cb2a86a001b3ec66804dc37ec45ce94ce67437295b47bf2eb88cd740d87585da40ec0fbe5a0ac8"}, {0xf8, 0x84, 0x40, "de10cb1e100c5529230af10ea6d770cb861aedbaf22c93b9e9e299b374ad7786838801b1a93c861ce9f1fcf13361c6bd7ac5d3a01d630a609b9f8d6dd44ab69fa4ea349f552b40cedd449fbc5186b22e046fc68cc76fc84a7327925f6596568cbb72f0463f5f1110945518574f6d4e507cdd67924fce5c0a57840e4f85307a65f9b54c1fe3158ff6b1254335aada6ae3f910576f82b9c3366f493e70a1451b306151bfba381be987c0cbdfff0a4113e33e5ca4747c3ff37cd4824c41f89da2b7cc57e248cee3c01ade62a3a253f1f1223dc057cca1be8b386892ff9aa34ca5f72520e511ca"}, {0xd0, 0x101, 0x9, "9e2e1f300cab18bba7699a9127df2378159086acaf8e80dfc9f11bf64bfea2d87c534da8c4d67f46658c543a5ab357a4a7b79728ba47c5a6dcd017020305b751ce34c40d3a3c9f50f40f07ff6882d3f1fb0c21215b5150ee51b0b364b4c79a4630fa9a2855496f7512b395bc49f49d2f73f56c233d27c3197f6ffbceabd81d40f08a5c5503564f26c574328c6e91ebf96307f3e09f469d228471ae539bf7f4b59b8a935152cac05f8e2853081d7c3c0744fc7be428450874634b91"}, {0x48, 0x102, 0x7ff, "f5275e80752187a1768c4d3023febe46907c8d5160f744500277417740732cc0268f0033c443be506ae5d35974bb9ae5f0f1bb7c"}, {0xc8, 0x0, 0x81, "52679dfd40beea545b511233a8de473ccae4bdb2fa2cc62e48d947bbdac866a8b55b3905902dc82bc2cb10753ee547ec75e2dd577ec1fab50a900e38e5ec390c228f29b68b392c60ff10fced50e57a1514d6cf4ff40e27dcddb97446ca742a03a2e7fa0adb0a9ac7802540c6b839629f98991da4a463216469b68de327166aba7d036109ae43584fa4c4798c0dff3fdc6b10b77024bfd057a87328da93fd0251fdbe23fe1b28e6ad935a86bf32a67e0a8f3c"}, {0xc0, 0x102, 0x3ff, "980d53e88bddf053e26404c30759244dd2c1458a7c76d7c48ed5f1f269b4c273cd1b51e8009ca0e627beb5fb2d8d962389bbb7d7b444686e1e283464f62ac8f7755d1b603afaed7c7141d948a1ae0a63e7cb3913337cfc4b00fd3899adb7a7241e3ab99e6709f3f3c968e515302903a9ab27c294bedca7e41eb94dff8c6842dfa4d225de74dcf2220da0ac30b1f34aaf756c39ef90e4f5ad9ae8ff2e2f2dfafcfe36bd7d716077d331a0f16d"}, {0x108, 0x111, 0x8, "56daac7243d472e98b8fb8a90425ed58fe57bac60c214eb59d6fdb10964d1a630cb4fbaa1dd98887c64a9e90d17b17b7d9a793c153b5954936e54df1a2ae7288b2e3c32cdd8ef4ae147b15f41d42d28e1104f7d3a25f78d7002e6fb28dc2e35a89c97123558e1f5d5d7b9cf986babd09e568af8839f9e64a540811f09fc297543797dadd5a408e7ee060e3e84ae02bbc61e5aa256c30dfdb530dffe9c167f12846fbf479d64326ae22ba98dcf29893a89e83ec778985c9d1b6666bafb647efc7013844cbe0268c719c306ad1b6c3c7821f6635889f21590023ddc494c4e05b500817cbf4f09b80dcbf2c61c8d3d6ecd1a3"}, {0x30, 0x6, 0x30, "7a306c8c3d027a7938281be95d01aa650599941e1e056f3e544a"}, {0x70, 0x10b, 0xffffff00, "33a1d67cfda0c004a69d3915faba1ac7d96d415fb367a0cb0bc50183707bc7fb5fbe60e8efd99db94d934caa43511e55ade7771aae8d3ae677f2336961893043a0ed6be8ecb5eecc929de11915e7cf1a2d5c9d5708093e2be1c9"}], 0x15e8}, 0x48000) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000001e40), &(0x7f0000001e80)=0x4) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000001ec0)=""/29) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000001f00), &(0x7f0000001f40)=0x4) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001fc0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000003780)={&(0x7f0000001f80)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000003740)={&(0x7f0000002000)={0x171c, 0x0, 0x23, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0xfffffff9, 0x16}}}}, [@chandef_params, @NL80211_ATTR_CSA_IES={0x16f0, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x1118, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x9e, 0x2, "baf6080ea4e31742b5ec30a4f95338211428ea47c1d56b771c30d90043dff7a275debbe8f2b8b36ab583dc8e0f2740beee18c407e13ca0201ed37b93e5ceadf97582d7e5e110c97b7f3ad052d946988b36ef7056e177fa2e298421f505885c76130d91ab0b5f9548fcbd204c73963f4a22fd2c90143c3a5489b5f8acba410fd8b775a9f8f414f79ea815b5a6ceabed4cb5875c3bfac598ee0298"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x1004, 0x3, "92d7503d8e955574217e2e0c1b278806513a558b9583780f3601d52768159b63fc9acb709f30f782fc47e5272143c1f330e862406c46d883e9336faff16c081b65c059b77e7069d933395749855ca422860e1b1aff5c2f663b8606a602a7aec57774c8cae06a550769816750c7875a1b8a5576e4cdd045df168cd90148d8552e5a258ac253030e34929761458d80e1711bae07d7d14fb95ecfbb1c71ac2d2daffc426275d6b3b7ceab0051e8acdedb725090dc0b87b78cc61c3f3e76f0125b934650b649c422d7ad96c9502cba060cccf2da09f1696c48852299776edfc040839b4053d9788b57e9e2c49c6f9eedaa7061e7b849e65ffde45397e24744afc4033384a28997981da1f740c30541a99375b0f4acca84e6ef6523e53fe188386cf73e333a15b0f5efeb3553a9113e6d2ab0941c8db2f88b4c4a54498cc8a44aa3ba300e85ad3c61c1b6ea5943d91d1dc6e78558fae5fc02f22570ea1de7f7ae539ee994c33faf25495010a58d3697403617b20dc0ebc279a635fb685bb01d41e000581ca0012474c8e1ba1ddfc31decb490bd41ee94c07d7f009c141b85a5e327c900c511339c66d37d9df39e5de9e906801ec7feef05495958dbabbfc077d4799568589e81ee9efa42b34ce437ca283370bc3098771e3099f3de6fca930cb2a882abaec3fcaa1dd6fd09ff2887961f7e2e9b5f47341618ab75bd5d57813e4be71ff339cd995aafda7d1e24eabb8edd3bfbf2a4db830192c647261835c88e9d20a783429fb7291a2feb234431b277c8828ef46bc34e52eb4979a02eff63524e45e1253d1582c6ef29f45f09f05b73919658428c498073d550c44e0ed137ad3ad258bfd595897a527713a49ef6380e80b5a4d83e2058c328347f52e5cdf64c33a432b27e7d5f1bbafba27de1907df3de3510e9ba5d0c48fcf8b1152accd13026071a5016f86d042956b23af35ea1e14906add71ce01090cbcd0f03a499a00497af7df4e792df5a5a50c3d943fc8647d1ef03ebdf3d6c52337e11ce8d4e2d0f20568e9646f3eb7a2c652c8a40b45814ed23c430b285944b637ba6b82670d5b5c3cf7b71fed41ee8cee757760e4604601abe37afcf445551e676f7bd5c9bdbceea70824ca9eda0a5d83f5c107645f0cf9a6a12828d330924719f51859ab31173b74c1ece48453bdaa9d42b3d3c9e9e51fcbea7c9de87fbe1c4d37d8c4250340b3795cadde516e01891774805121413e141b0834d6b9f1a6f69b79af8e3807f707b77f3d71254d14db2136ad3fbf60c6376e3384f3f3076ea67044fec0aa935c79699661e6f689a6e0ab2e20b5804e9eef60d8c734afbf470f64fc79d57db564f35e8ef429a5b8f35d91bddb491da31e13baf618ab4d25458008f4c2c35f319c828d247208be161e11a14392eae506c19c4b014cf84dab469fa2d0141a6c55a3b3bb6248941e621fb1fe0199a568459bfbb43ee436feeda674126c20335cebdd8d9b026904e5132f34b292943a1946503015a2cb2e4200bd03fcb1ecbdb0951a2781d15c14589de26fa6ea950ae214931f2e6e87e167c5b54861f928994bedce9381cb1e09677e2abbc41f1a177fede124633886eb9681772dfd89e613bdba2b102e833c5ed23c8359f55dade2a96f748f3096c5e9b61a6bc972bb498d35f495aa958097665c1f765145c6458dc651dc75eefdbf368efdb70bfce01f1dd8fb124c14fcc6209d37646e70af366948fead605d9c02e62f31eb86a596ec282882664856e61df0814ee0f53a30d2ebcb2e7f8fe38bb027e98295dd9cc2963fb7f809321df002ac7f2dfddc0ac68f5a047a7a442e98e41695277ecc82ee4bd34f788f16e3838d6d54f4834b804ff05ffbb168fc8dd9c06cdbaa366725df7b792cfa4855a90f073a6d09b38356c565e80331d3fc63c4ec846dad541a2a127cfc083d60d006d57e6533465293bdd95a0cf991ef7a76fcb8124ebc8c821b3ff4e3d52ccc982c97f315b590eefb23be914a62baa3d1c156ac1f9f6473ad5f0db74923b0aaf9411d7b4a3d63b5091c369f13671b146195022e7fd60a3bb3891e9a6a91170555c29cdc10949086de807d31305f071f2d4449c38012343e0fe8203d7e61300654ef8b1d3823341d1cbd52c69b98eeb9d48bebda10f7efe5613a38f17d8f27a7e9164572a6a19073310bcd78167e56e77a0ae524a26bc62d52d874ac0d1f697dc8c312b299df9885108a5e3769865d9c4a1cfc2eca82aa748c4053035f919843e610ffe28e72e9bbd7bab8ba607ffe869366e5f754e5a3a956637aefd24da6f58f5ebc690ae68d5f422bc3b7e531a429151eeb1c7d52d9ca650fee1cb6f8d72f7a8ceff1ad357df14f24bf7a1e2a356ce23af7c6452672a4ebbd107c51ef8ce235a32d6b04bd71d42a97e418996db6cfc957d8fee31ff2bc26f234dfdaf135ae962ca31b95fdf0c5ffd2a3360a48823b788e497862921bbe74686680eeea8a273da0709895bca59e235d8612d6ede5cf36eba574d3429f0d8fd806dffc903e995f65134226306e312b377fc6c7df5b9d86d6d58bf1a4689c60211adb41118092fc66d105b1e9c034adf20eede4fbbcd9cb64c5f8e1dbcb1f3aa766865febfca5e3203aecb009739fbecd133ede7e01182771d127cc1118c7589a50e862588920a48369927672d38fa42ce2d4e44cb7eb142842c30e225559d2206797075dc0cb0ca89c486161d6154aa4f04e086851c3ad544d4cdd476bd5171ea0289708729b05e14222234ed9f60bb122f87f83b379560a8fa1d8a2019c0e3d04e020c6ce96c69ed64e2229628669f04c41d97ce0a02592e4c55a428a82d12fc7970b27151a6800715f3df38116e232f9a0f3a99e5bf8845c90380a2042ed3104cf368788df105466ffb247079829b6671a3717a4902e61839328306c21ca49c1ea67eed4a15013a2e610823b372ced524b3a5830bdd7363a5117f627c01cce3f8d4f250201b95681fe2c15e8d7dc8d7e021f4ea5c121cf0a5be49ffee4d9f7ce90bdf615ea3e7ce487d96c8459c316026756b93ff33b89a81bfe4ca0266828c8efe44dba80ae26daeca296a775d42067c12d64ea1ae808c756db1be662659db85fdfa0bc47d4ad36dbcfb703339fdfd90098958f05f1fbd89717d6f830697690f536268942d802638a9855f143b7d1f4fa11d4ffe3a5b1bb43910be3d786580d034aa09c6b3d059481fad843d9b790a9d5c13083f7556fc6b685b0a87cd3f2af5b80709bd40f15ff514da9ee5adac1599e2cfd574236e9534a1fa4f32e8a6e86421b6cb64abcd17d299129066c047d7fdc32ea2a5d2fa99c15882c40af9f836e4135c47f6e6e57dec00dbd845b1d92d1066b24e448fd6edb5540bb2368bfd35d7aa25de7f5364511208c52d12a2c49be86601983acc113f8e63c3208f47addf14388e74c2c5a0c8f59f5be714e286706adeb911785f5742fccb86db5d21d4aa6b7ad1a0add3b12f587605ebb952f78dc96cde0c8d3b9b5c502ece88e5bdde0b83b5921b633895b8e5f19eb669c6d4c5b7541fe119d7b2ad561acfdafc3742f78fc57e2900c8c320a1cb577113e8c8696157b9c6439bf8a5261c966bd6af857b930ee33cb99d89791fa055fa6a42df6fb2edf43e9e1de8eb7c8034f35fc87efa17a64fb842de10d278563823b6d2ed6a05fbefc1cdbdd91a6c76c1babd79bdc047b034804825da0f8ca19194332e2993461fad41067f2bae816da3e00619c2262079df403f4ad545e8d9c48534d2f16fd948256ee0656c9d83960f884ab63fe34166544bae3b0740a1978677925e1dd293b9bb9952362845da7502d8e9e0c57f455c2fda2c0dc77724be29145925f9b5cc60652eb2cac356eea176f43858cfe198a8ce3db07509e3d9e6f71324161d0581ef48914e1bd31677c9bca01cec5263c3fb30c8ebfc456077808546383f3dbe0966131fd88055398e5389bd986cc34d675c627d448e6e6562228dc9a4d3ac15851c67d39cd85b13ea9d0fd90001abefc31455896c1e44219501df492fdce8cd9c34f64df29ef9c50c8815759c1b53bd9eaf05b6759e1621391afbff5636835a1c5bb973f69f224677e8ab186173581e4c4d286b81f8de21c35b0c888db22e5c09ef4e5463aedf09e7e228f76edaba569090148919ae7c3e3795267548918d3ca67009f91ea8d5c898235c91718a9501e6ef01b27f38b41546b54d478ac30dd5e6f8ab736902fa7dcb3070609f565bd060f13ee481161bd65fb3cf8896fdf4b74799410909c1b498469d06875ad2f6323d0f640b57eee3c9b6d3b1d083a35cbd427d0da827433f412bfd5ce2680ceaa939da06c1f38ab0adaf943e431090f98cba4568efb9dfeabe9430aa728782de30cb1738ca0c319141058853799fd5c76243e3f66f601ecb9a3b64dbdc8071d378921a5ef616b6bf9b9163fa285d6584b514587648516d433d3ecf85d1aedbb21769009873117f1841e6cde2155a40e20b0c408cc6886ae35aa1f84f6b510cad460259a79132748157601f06deca5b45c0517f52e246f3c8e9b5f950e4ee0552d5eddaf1521ef9b862692ab890bf9b1ddb2094300832abe63583ea9653604ce92e4fc538eabd3e48e35690b5a53291c53419855f1e4aeeb49e6d6e3b193fd5e0361e9ce5ef451101552fcc1498e577a489ecf9a9b6427f34be3eb9ab9ab04822a21a71573ab6efba63ff5511b50861c2b7099e08b88bb6e19e4f2588769cdf71923589821865c3c2c4a58b43ce89a587601f14a886e5df48080ac1297065f2398a5e73abe16ca57e431bc1aa131cbe30dcdea63a37776bef4eee1a21929521b3eb1177d6bad6c0d2a55fcc9929a55bf13734d0d4344b6d9303dff6a7e3170530a52062caf8e4cd8b795c81417e4839da4a7bf9a69a2f2c398de07694a2fa1d19e3705635c7805d150203b0f8a61b72606f31a64de7f1413f304a1542190318b96a2849ffb20010ccaa918f7224068fa8f31d9e199c999d482fc67f88237fede756c42e0e79cdc62ceb3494e483abcc1286a7279504981ad99a798c5e86237a798b78eeac29eef6957b748b00355dbe1e099ac6e4c13db16c85946fb5b10c633222a8478389cea78d40521eae1f739197b92c76928cda195b0861ab139ea07fd7c570841fff75c9a8ffdbbb92ac14c2b07b076c1cd324abe6aa4177a31320066769b6e4682dc127189fe22d5e31228fad6d317a678f99c17f66d6093e20ac838cbc4e6c9ae066dcae988c336f46b9de68738916d22b17b067c7dd375dc2ef1bb16d65daefbc50eec7caf1da9ef1077fd22e3ce69f8734c49b54d28882a781cd89c96fc9195f670a8225fd2d2a9d59e523c6aab50f881de46b6ea2e1fbc430b4d5ab4cc52f4c101af5a94fcc5e527fc5ae39d51610556d95b0e2e48478d389fda2ff609879b4fd507c43c4311c1d2141559a1fa9f7ded4d52c19650ade618247ed6dcfd3b1a2008695c2164a15e842d1974ca70866cd778346faaf8d38edf453c7b6551166d79ddb6e8bd57643f8154509c4bf193b617faa87e6b8875543f43764caec5fa6d3c2df0fe6ff522cab75e2bd7008bf9cf4e4a2c668c56ba3fb119322e3f7b392cc525c8624f219d8c7c633e4acd0f7f37fc0aee5b85ab5a3d539f268c6e734f83ed095f38388884b79801ff890149f1166283f3cb6e5126d3412ba6be4a512a07647076afa206cb227037305bd9943fe65ccfa0e621ca51141a3898b442975aef455a85dc8efe35f43fd0bfe50a4f3605e784aa7d51fe36e587099a81e900bdd91b28298b392"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x70, 0x3, "d4a6ae7f6bf53c80c758064a1f36dbab7ee31f5cf7efa180bea8d82ee5f02a3a0b0ce96f4a4048b65b429e6e94d629275c7ab5823394a46f7a8e9411e3ba07da6eddea15fef27775e81733fc66738fd082b36c4229581525fb71b9bcb3011340ff90d120e4852e64a356b404"}]}, @NL80211_ATTR_BEACON_HEAD={0x399, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, {0x7fff}, @broadcast, @device_a, @from_mac, {0x1, 0x4}}, @ver_80211n={0x0, 0x7f, 0x2, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1}}, 0x80000001, @default, 0x0, @void, @val={0x1, 0x1, [{0x1, 0x1}]}, @val={0x3, 0x1, 0x99}, @void, @val={0x6, 0x2, 0x4}, @void, @void, @void, @void, @val={0x2d, 0x1a, {0x1, 0x1, 0x5, 0x0, {0x20, 0xff, 0x0, 0x5, 0x0, 0x0, 0x1, 0x2}, 0x8, 0x5, 0xa6}}, @void, @void, @val={0x76, 0x6, {0x45, 0x3, 0x2c, 0x7}}, [{0xdd, 0x6d, "6fba3a1933511ea8c829f02baa4a16ff852e8b05501b3efaee810fd24174206a1af07aed6b9d460aa6f3ac6f1e59c1efe26b93a6be617f6b545ea260c062dc4854393a5e13fecdbe5062b96d6b527613d0506748ca2f56effcb45bcfd9d8cafcf89e3e8727d8104e3e58926e11"}, {0xdd, 0x6f, "55a8a48a873f5523e6a31f50f1d9f596beeb605add2653928f3b014b1db3e5132733ed4f396125bd88d2e5495339715b9840f8c44bc7266f57408d033cfbd8f08af6faab1df3e83042276ef8a5a6db19c048f6d6ef3c8820678c4c209b25dae183da7e2305c4472e919ecacbe2e7fe"}, {0xdd, 0x1c, "ff06fee79a6a97167b7a319aaeca0c0b11e995f9608702a3f309501c"}, {0xdd, 0x9f, "f819312a9bad844d31acea87c2934fd0361341645387f953470c1088a139b87f43d76334350b6934fa8df8428cb469217533195b00737032026e62f151ed655e5cfa27b7a11b8645c23c8d76bf5454be3c506e5b7a715d8fd21625b095ab8b39cbc120047d316930fb452cf0be5df8619cf4f38c60e7b854a5101eb77d0c22596d2f17159eccfe7034fdaa8f5ebea3fba6bb6612566ef18ce46bf14185fc4e"}, {0xdd, 0x46, "dab0f1f80e2bf905ea517023299bcd3b2460b7470df806b409d00f8a19cfa9d93fefacb7a958df867b9ae0dea287004d55634ee71750bbb68044006855751d6f0a10cfe4522b"}, {0xdd, 0xf6, "6ca78cbb9175234cac4e464ae3fb410f29e1e7eedfa5bbcfbe0bd0a350e8a8229c63720b48cc342eb6d6fe7d372acf6df86e380cb14e2a96e50858e19ba97bffb8027e94c7a2e27b0093cfd240bbcbc82ec2f0ea5a269dd309495af7d32f75f96de01b32ecb25b018f5282798d81ca942c890ec30ef95683bf7a223a8680fec06fc79430b9c4d1123c437720ea3fce87a1102978e9db8a5f90d26a8dac01142e78786cee8eec14ee789509205d1394be0c6ca712dc3504ce64e015bf544551d644b899cc9e2830720907e0f5c386c9dfc21b6c1cc7da5563fc700686658b74c67a8185dfc27334607f45d09d4d782f78548f769c8ee8"}, {0xdd, 0x5e, "b6e077535106d3332a138f89636da86b358d6d2511ef4cffdd0224fc89396e13d2bd9e8a70fe7d0b02d172e4da51d8c2a73c13cbbee04ec9777d32543fa2246b3ff76609844a6b92d350bce62f72305b2c36e98066755de6b624b7b7c7a8"}]}}, @NL80211_ATTR_PROBE_RESP={0x145, 0x91, "35fc63dc8cfdf56c0f33cc6ad15c9ac639c6162b527c2a05e3869d3dd7d0aa3a6b5157c0d8dff9223abad64773768193908762a97f14739028064848adac1a7838101356794aed1cf5e55f03439c901b63058066deca4b8814cb90941c4fe39aa10b7d60c0664f2ca46049d53da5926a6b026cef43d298604935ef3b7010f008b3b99d1f13cdb8bbcde1c3e3295a2b75aa2c4386a3de4df18b4aff4c4341d14a22bfd612337142494e6d81eaa86d5bbe4348592f78d478313d1e996344b8672afb40bd22069df238ae99265be0b6a43f79cf8d951ba01bbe194085795094f251397b2ea81a0433a195067253564721c0048f6bfa28c5da553a82ff3f7f628f792ce1057272b62dda13542faae5e0622acc5fdd4bcb6ba3b03bce3e9d0e214543e9d52a88379b485f349a5c9cba0ffa7aa763bf8fcc8a2e24b81fc22f280f1ffd93"}, @NL80211_ATTR_BEACON_HEAD={0xd6, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, @device_b, @device_b, @initial, {0x1, 0x81}}, @ver_80211n={0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1}}, 0x24, @random=0x40, 0xe194, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1, 0xc}, @void, @void, @void, @val={0x25, 0x3, {0x1, 0x30}}, @void, @void, @void, @void, @val={0x71, 0x7, {0x0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x5}}, @void, [{0xdd, 0x8f, "fe767bb0d9df2591b24da7bb8bdaeb839fd95402c49345e53a370f4cb2baa054134cf918a875955b7a00ad98f60e5f386fc3967e03a99de1a3435f01354081bebc69001696dc06cd2afc3918c2d0612d28e2f5e3b8e33bff858d6d6c1df1995f87aa4ee19157b6188c844815938dbf70bbce251375d389cfa2ab441185199e287a62f7ca02f1bf452489837ac0bae0"}]}}], @NL80211_ATTR_CSA_C_OFF_BEACON={0x8, 0xba, [0x9a, 0x200]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x10, 0xbb, [0xbeec, 0x800, 0x101, 0x34, 0x0, 0xfff9]}]}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}]}, 0x171c}, 0x1, 0x0, 0x0, 0x10}, 0x40014) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f00000037c0)={0x7fff}) r3 = open(&(0x7f0000003800)='./file0\x00', 0x200200, 0x97) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r3, &(0x7f0000003980)={&(0x7f0000003840)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000003940)={&(0x7f0000003880)={0x8c, 0x4, 0x8, 0x402, 0x0, 0x0, {0x7, 0x0, 0x2}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0x800}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x24}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x6}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6006}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40}, 0x0) recvfrom(r3, &(0x7f00000039c0)=""/140, 0x8c, 0x2020, &(0x7f0000003a80)=@hci={0x1f, 0x2}, 0x80) r4 = socket$key(0xf, 0x3, 0x2) ioctl$BTRFS_IOC_INO_PATHS(r4, 0xc0389423, &(0x7f0000004180)={0x0, 0x20, [0x4, 0x7fff, 0x9, 0x9], &(0x7f0000004140)=[0x0, 0x0, 0x0, 0x0]}) 05:25:21 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) recvfrom$rxrpc(r0, &(0x7f0000000040)=""/132, 0x84, 0x40000100, &(0x7f0000000100)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x800, @mcast1, 0x879}}, 0x24) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000140)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000180)=0x9) r2 = socket$alg(0x26, 0x5, 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000200)=':\\\x00', 0x3, 0x0) syz_80211_inject_frame(&(0x7f0000000240), &(0x7f0000000280)=@ctrl_frame=@ba={{}, {0x4}, @device_b, @device_b, @multi={{0x0, 0x1, 0x1, 0x0, 0x4}, [{0x0, 0x3, {0x1, 0x1}, "0bdcd5b7f9971cae"}, {0x0, 0x7, {0xb, 0x9}, "85c6ecd59ad58fbe"}, {0x0, 0x6, {0x5, 0x9}, "e0c2a1d87a4eb346"}, {0x0, 0x3, {0xa, 0xe34}, "8451724a214a9e72"}], {0x0, 0xa, {0x5, 0x1}, "8e93b90576eadb6d"}}}, 0x4e) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x101040, 0x0) recvfrom$l2tp6(r3, &(0x7f0000000340)=""/8, 0x8, 0x40010101, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000380)={0x0, 0x4}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000400)={r4, 0x0, 0x2, [0x1, 0x8]}, &(0x7f0000000440)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000480)={r3}) setsockopt$TIPC_SRC_DROPPABLE(r5, 0x10f, 0x80, &(0x7f00000004c0)=0x3, 0x4) r6 = dup3(r1, r1, 0x80000) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r6, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x1}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x40}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24008048}, 0x95) r7 = openat$cgroup_ro(r6, &(0x7f0000000600)='cpuset.effective_cpus\x00', 0x0, 0x0) write$P9_RCREATE(r7, &(0x7f0000000640)={0x18, 0x73, 0x2, {{0x0, 0x1, 0x3}, 0x5}}, 0x18) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r7, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x40, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x12}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x68}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x40050}, 0x40010) [ 190.092193] audit: type=1400 audit(1603257921.325:8): avc: denied { execmem } for pid=6367 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 191.465168] IPVS: ftp: loaded support on port[0] = 21 [ 191.593057] IPVS: ftp: loaded support on port[0] = 21 [ 191.705427] chnl_net:caif_netlink_parms(): no params data found [ 191.724601] IPVS: ftp: loaded support on port[0] = 21 [ 191.831841] chnl_net:caif_netlink_parms(): no params data found [ 191.872936] IPVS: ftp: loaded support on port[0] = 21 [ 191.903071] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.912295] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.920309] device bridge_slave_0 entered promiscuous mode [ 191.930682] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.937047] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.945700] device bridge_slave_1 entered promiscuous mode [ 192.001629] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.017993] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.104422] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 192.112609] team0: Port device team_slave_0 added [ 192.126125] chnl_net:caif_netlink_parms(): no params data found [ 192.134781] IPVS: ftp: loaded support on port[0] = 21 [ 192.138120] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 192.147667] team0: Port device team_slave_1 added [ 192.269620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.275869] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.302927] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.314376] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.321722] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.329013] device bridge_slave_0 entered promiscuous mode [ 192.342737] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.349156] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.356366] device bridge_slave_1 entered promiscuous mode [ 192.371529] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.378173] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.404850] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.441685] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.448944] chnl_net:caif_netlink_parms(): no params data found [ 192.470712] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.480512] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.502355] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.512458] IPVS: ftp: loaded support on port[0] = 21 [ 192.540766] device hsr_slave_0 entered promiscuous mode [ 192.547105] device hsr_slave_1 entered promiscuous mode [ 192.589816] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 192.621176] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 192.628533] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 192.635721] team0: Port device team_slave_0 added [ 192.646393] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.653074] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.660964] device bridge_slave_0 entered promiscuous mode [ 192.671268] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.677685] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.684547] device bridge_slave_1 entered promiscuous mode [ 192.697180] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 192.704926] team0: Port device team_slave_1 added [ 192.798626] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.804925] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.831300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.844502] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.896767] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.903085] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.928749] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.940234] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.972494] chnl_net:caif_netlink_parms(): no params data found [ 192.981457] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.008635] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.015742] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.022661] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.029964] device bridge_slave_0 entered promiscuous mode [ 193.042000] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.048521] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.055817] device bridge_slave_1 entered promiscuous mode [ 193.062989] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.070714] team0: Port device team_slave_0 added [ 193.079329] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.086547] team0: Port device team_slave_1 added [ 193.150845] device hsr_slave_0 entered promiscuous mode [ 193.156813] device hsr_slave_1 entered promiscuous mode [ 193.183023] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.189893] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.217063] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.229196] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 193.236627] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.242989] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.268386] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.280253] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.300690] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 193.307891] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.333025] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.349082] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.407979] Bluetooth: hci1 command 0x0409 tx timeout [ 193.413457] Bluetooth: hci2 command 0x0409 tx timeout [ 193.419489] Bluetooth: hci0 command 0x0409 tx timeout [ 193.471598] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.479119] team0: Port device team_slave_0 added [ 193.486612] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.493581] Bluetooth: hci4 command 0x0409 tx timeout [ 193.499487] Bluetooth: hci5 command 0x0409 tx timeout [ 193.502191] team0: Port device team_slave_1 added [ 193.504710] Bluetooth: hci3 command 0x0409 tx timeout [ 193.559744] device hsr_slave_0 entered promiscuous mode [ 193.565362] device hsr_slave_1 entered promiscuous mode [ 193.593315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.599620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.625934] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.645881] chnl_net:caif_netlink_parms(): no params data found [ 193.657167] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 193.677920] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.684888] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.711173] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.731349] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 193.741942] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.749146] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.756312] device bridge_slave_0 entered promiscuous mode [ 193.764036] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.773990] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.805494] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.812172] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.821949] device bridge_slave_1 entered promiscuous mode [ 193.829902] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 193.915579] device hsr_slave_0 entered promiscuous mode [ 193.921672] device hsr_slave_1 entered promiscuous mode [ 193.932909] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.954196] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 193.967154] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 193.976762] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.023610] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 194.030855] team0: Port device team_slave_0 added [ 194.070275] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 194.077989] team0: Port device team_slave_1 added [ 194.152025] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.160074] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.186768] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.200226] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.206466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.232991] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.247103] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 194.270654] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.277119] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.285262] device bridge_slave_0 entered promiscuous mode [ 194.294033] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.302587] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 194.338036] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.344476] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.353209] device bridge_slave_1 entered promiscuous mode [ 194.387655] device hsr_slave_0 entered promiscuous mode [ 194.393356] device hsr_slave_1 entered promiscuous mode [ 194.423086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.432765] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 194.440917] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 194.454231] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.464786] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.482816] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.512455] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 194.520534] team0: Port device team_slave_0 added [ 194.526714] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 194.534148] team0: Port device team_slave_1 added [ 194.543098] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.563576] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.585057] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 194.603357] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.611247] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.638536] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.653038] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.660176] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.686505] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.708719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.716477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.728635] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 194.734720] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.745847] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 194.758494] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 194.795458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.803759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.811486] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.817995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.826296] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 194.849309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.887206] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 194.905402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.915352] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.926524] device hsr_slave_0 entered promiscuous mode [ 194.933086] device hsr_slave_1 entered promiscuous mode [ 194.940611] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 194.956302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.965390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.975727] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.982326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.997880] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.004207] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 195.019528] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 195.039527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.050802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.058039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.071997] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.078813] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.090231] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.112120] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 195.123139] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 195.132090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.140429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.148248] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.154597] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.161617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.169349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.177068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.184804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.191966] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.200644] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.212061] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 195.226069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.233417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.243684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.251452] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.257867] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.268309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.278819] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.294126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 195.302668] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 195.312943] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 195.325738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.333938] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.342119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.350359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.365190] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.378786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 195.387062] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 195.401010] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.419679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.428115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.436865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.445771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.454733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.462430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.471609] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.487750] Bluetooth: hci0 command 0x041b tx timeout [ 195.491991] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 195.503023] Bluetooth: hci2 command 0x041b tx timeout [ 195.503147] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.508349] Bluetooth: hci1 command 0x041b tx timeout [ 195.522424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.529957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.536807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.546002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.559237] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 195.570906] Bluetooth: hci3 command 0x041b tx timeout [ 195.579569] Bluetooth: hci5 command 0x041b tx timeout [ 195.586348] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.594596] Bluetooth: hci4 command 0x041b tx timeout [ 195.598809] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.607841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.615371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.629127] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.635207] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.643949] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 195.653453] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.663438] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 195.675562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.683552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.691384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.699497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.707010] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.713408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.720681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.728548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.736243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.743956] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 195.750241] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.760708] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 195.766713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.775952] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.794766] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 195.805134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.813755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.823452] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.829950] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.838443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.847178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.859102] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.868964] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 195.878805] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 195.886746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.896323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.904211] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.910599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.918130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.925816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.933518] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.939919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.946715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.954259] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.961017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.972955] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 195.983844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.000148] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 196.007979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.015892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.027307] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 196.040610] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 196.052337] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 196.061826] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.073462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.085282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.093267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.101469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.109509] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.131528] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.140734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.149336] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.161719] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.169618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.179191] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.187770] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.195584] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.205744] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.216172] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.224374] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.233054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.241134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.249311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.257003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.264842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.272932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.283709] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.307881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.315142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.324805] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.335562] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.349108] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 196.361385] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 196.368633] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.374701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.382979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.392244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.401170] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.412384] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.418659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.440270] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 196.447928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.455665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.463920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.471888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.480068] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.487471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.495884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.506382] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.517079] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 196.528357] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 196.550319] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 196.566109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.578567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.586077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.605783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.613908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.622528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.631047] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.637541] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.646884] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.654091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.664302] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.677050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.687309] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.697671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.705280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.725048] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.744641] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 196.755064] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.767242] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 196.782712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.794169] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.804007] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.816343] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.827883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.836352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.846029] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.853095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.863036] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.873719] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.883266] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 196.897758] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.904192] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.911341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.919044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.926441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.934624] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.943878] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 196.951631] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 196.958585] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 196.968569] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 196.977990] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 196.997213] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 197.004527] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.013825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.023029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.031134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.040073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.050352] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 197.057094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.064683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.072337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.080650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.092467] device veth0_vlan entered promiscuous mode [ 197.112366] device veth1_vlan entered promiscuous mode [ 197.122187] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 197.142685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 197.154283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.162908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.172058] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.178472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.185872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.194112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.202201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.211962] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 197.223390] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 197.230842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.249498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.257841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.266322] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.272759] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.282802] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 197.295214] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 197.303566] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 197.312394] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 197.323329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.340323] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 197.353714] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 197.366190] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 197.374076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.386476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.394566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.405002] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 197.417354] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 197.426320] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 197.434397] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.443773] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.451258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.459188] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.466741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.473623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.480476] device veth0_vlan entered promiscuous mode [ 197.487350] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 197.498384] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 197.509101] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 197.519711] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 197.530162] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 197.538201] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.545219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.553617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.561967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.568110] Bluetooth: hci1 command 0x040f tx timeout [ 197.570888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.581513] Bluetooth: hci2 command 0x040f tx timeout [ 197.581635] Bluetooth: hci0 command 0x040f tx timeout [ 197.587556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.599832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.612835] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 197.625014] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 197.635825] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 197.646625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.648231] Bluetooth: hci4 command 0x040f tx timeout [ 197.657250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.665694] Bluetooth: hci5 command 0x040f tx timeout [ 197.672825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.683640] Bluetooth: hci3 command 0x040f tx timeout [ 197.685833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.696335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.704128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.712576] device veth1_vlan entered promiscuous mode [ 197.719317] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 197.728313] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 197.734349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.747323] device veth0_macvtap entered promiscuous mode [ 197.753709] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 197.762235] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.772362] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 197.795846] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 197.880953] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 197.893914] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 197.900654] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 197.923206] device veth1_macvtap entered promiscuous mode [ 197.930540] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 197.941459] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 197.950740] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 197.960702] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 197.974482] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 197.983965] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.992453] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.001482] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.009122] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.016104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.023685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.030651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.038422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.045784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.054778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.064832] device veth0_vlan entered promiscuous mode [ 198.073479] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 198.082065] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 198.089643] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 198.100040] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 198.110113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.121160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.129407] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.136514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.144397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.152546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.159938] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.171165] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 198.183183] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 198.193858] device veth0_macvtap entered promiscuous mode [ 198.208985] device veth1_vlan entered promiscuous mode [ 198.216629] device veth0_vlan entered promiscuous mode [ 198.227008] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 198.240027] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.250693] device veth1_macvtap entered promiscuous mode [ 198.267991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 198.279299] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.286976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.298994] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 198.307275] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.319698] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 198.338957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 198.347192] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.361210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.372804] device veth1_vlan entered promiscuous mode [ 198.382357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.394062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.405718] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 198.413165] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.421363] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 198.432338] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 198.443761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.454547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.465851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.473873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.483677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.494141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.504635] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 198.511914] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.522502] device veth0_macvtap entered promiscuous mode [ 198.531059] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 198.541166] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 198.551735] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.560978] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.573177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.581421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.591696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.607085] device veth1_macvtap entered promiscuous mode [ 198.616699] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 198.627177] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 198.643508] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 198.663102] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 198.673678] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 198.695036] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.702369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.712511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.724027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 198.737536] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 198.749951] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 198.757117] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 198.773012] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 198.783117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.793776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.805233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.815394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.828449] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 198.835383] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.843200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.852074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.860510] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.868638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.879857] device veth0_macvtap entered promiscuous mode [ 198.886158] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 198.898740] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 198.909811] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.917259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.935139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.945515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.953619] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.964341] device veth1_macvtap entered promiscuous mode [ 198.972087] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 198.981085] device veth0_vlan entered promiscuous mode [ 198.991820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.003425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.014646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.025859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.038412] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 199.045550] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.060679] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 199.068944] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 199.075766] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 199.086761] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 199.099822] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.108375] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.116465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.149116] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 199.165718] device veth1_vlan entered promiscuous mode [ 199.176612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 199.187746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.195235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.205145] device veth0_vlan entered promiscuous mode [ 199.216823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.233565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.243315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.255246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.265029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.275416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.286050] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 199.293470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.302872] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.310318] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.317197] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.325711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.345518] device veth1_vlan entered promiscuous mode [ 199.360503] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 199.378575] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 199.392771] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 199.415891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.437904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.451156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.462570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.474742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.485630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.497792] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 199.504652] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.512422] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.521679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.530422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.538726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.546380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.568297] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 199.607883] device veth0_macvtap entered promiscuous mode [ 199.614280] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 199.631299] device veth1_macvtap entered promiscuous mode [ 199.638583] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 199.649393] Bluetooth: hci0 command 0x0419 tx timeout [ 199.654990] Bluetooth: hci2 command 0x0419 tx timeout [ 199.662446] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 199.668376] Bluetooth: hci1 command 0x0419 tx timeout [ 199.676301] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 199.700546] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 199.716240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 199.716583] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.728390] Bluetooth: hci3 command 0x0419 tx timeout [ 199.736386] Bluetooth: hci5 command 0x0419 tx timeout [ 199.736431] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 199.751444] Bluetooth: hci4 command 0x0419 tx timeout [ 199.767585] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 199.782642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.796473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.803773] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.808356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.823284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.836998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.847289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.857106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.866848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.877867] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 199.884813] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.892209] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.900136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.907738] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.914909] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 199.923345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.931406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.939559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.947220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.969069] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.976041] device veth0_macvtap entered promiscuous mode [ 199.991424] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 200.002186] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.016375] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.023696] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.064278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.074809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.087208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.097160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.107497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.117228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.129140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.138929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.151341] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 200.159306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.171033] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 200.181176] device veth1_macvtap entered promiscuous mode [ 200.192510] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 200.199066] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.206258] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.216001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.227056] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 200.256814] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 200.265996] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.274855] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.310235] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.320514] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.333476] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.350356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 200.377565] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.387118] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 200.430937] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.433090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.456440] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.472739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.482519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.492826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.502067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.512362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.521575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.532031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.541764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.552016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.564516] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 200.574627] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.588263] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.595463] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.619767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.643615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.654813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.666515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.681171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.691061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.700908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.710247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.719999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.729175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 05:25:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="013117add83ee1899e9d45edc7cb98e4595286d9e5bd997b448b8db82feb47986171dac88ce4dacbbd030f4350e89fef4fd505a2561176e16260401c97c95b6f82761f622134cab25c13c97307000000a1f7d92abaea3e9ca2d5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000400)={0x0, @in={{0x2, 0x0, @remote}}}, 0x84) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[]) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r3 = accept4$inet(r2, &(0x7f0000000140), &(0x7f0000000240)=0x10, 0x800) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev={0xfe, 0x80, [], 0x1a}, @in=@broadcast, 0x8000, 0xfff, 0x4e20, 0x6, 0x2, 0xa0, 0x20, 0x2b, 0x0, 0xffffffffffffffff}, {0xee, 0x3f, 0xff, 0x1ff, 0x7fff, 0x8, 0x7, 0x4}, {0x5, 0x81, 0x7, 0x5}, 0x5, 0x6e6bb0, 0x2, 0x1, 0x3, 0x1}, {{@in=@loopback, 0x4d4, 0x6c}, 0x2, @in6=@empty, 0x3505, 0x3, 0x0, 0x5, 0xa6, 0x4, 0x7f}}, 0xe8) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="d800008f4af2a8f7663744d1a95add1dac0c27be9759d94a7f3d9842e804000000", @ANYRES16=0x0, @ANYBLOB="000827bd7000fcdbdf2513000000080000000800010065746800040006800c00038008000200000000004c000980080002007affffff08000200ff0300000800020004000008000100ffffffff0800010002000000080002000180000008000100ff7f0000e7ff0000780000005c0002800800020005000000340003800800020000010000080002000000000008008200090000000800020007000000080001000700000008000200ffffff7f08000100010000800400040004000408000200080000001586ff6b90f5e7cd30b73b8d0f58c1fe602be7fa5c9481955857c0fb5bee62add09db366bf236fe6249522e3f57bebadd0433eb1f970db6de216effb30fcd6c989f9ec13f4f4ff070000000000006a1a89d193fe3564fb9ac4924526021d02efcaefd9826d7b3b8b3531da064adb3c60ea0881e6c3f4c2dddec633aa0f34c27c8dd86f919f9cfcd11d9080211c24d59172cc50127298fa808303b3656dd861ad7da8e8161d2aa000000000004ba2ed5eee766628f1654c8039df55308d42729808a624dd4316296837bbaa8312d02aac080f8e4966894c12a772148453eb6f448f1e78d71d8a64051a3c77d326dee09692dac50a13def2bef2c67f96dcd6c479aafa810cb4b271fa4de1ad8b6f7bf947a834a389ef"], 0xd8}, 0x1, 0x0, 0x0, 0x800}, 0x4000091) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40050}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 200.739641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.751158] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 200.764250] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.811221] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.830691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.861617] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 05:25:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000040), 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 201.055099] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.074088] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.074139] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 201.106582] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.130611] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.130961] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:25:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0x1ff, 0x2, &(0x7f0000001480)=[{&(0x7f0000000380)="4e47e48281b98fa4525771511b713cf50baa7e458c72527c7923ac1ea5e8c9ae42f1a61fd9bd13a771428c1dc434e4c7ddc9c0771a0544ff8b852dac809fbf28715b33e5950f58312907705dd1d6cb1773cb0cb4e607f294a7a5157eb652a8d15f7f14122003973cfab3f223510055e03f499910b89a0f0922bfe2c95447cd1b3507071d569a3f753cdbc5681536ed18df5bca152c3b69fe7457aa72784b06c4298d1560f7ac5b3b76654c9809bac64a6b3ad4019be4567e9529689d0f6092294deff0c6e571", 0xc6, 0x6}, {&(0x7f0000000480)="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", 0x1000, 0x5}], 0x3030000, &(0x7f00000014c0)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file0'}}, {@data_err_ignore='data_err=ignore'}, {@journal_dev={'journal_dev', 0x3d, 0x1}}, {@noload='noload'}, {@errors_continue='errors=continue'}], [{@euid_lt={'euid<', 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, '\x00'}}]}) renameat2(r1, &(0x7f0000001580)='./file0\x00', 0xffffffffffffffff, &(0x7f00000015c0)='./file0\x00', 0x4) mount$fuse(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000001640)='fuse\x00', 0x310002, &(0x7f0000001680)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize'}}, {@blksize={'blksize', 0x3d, 0x1c00}}], [{@smackfstransmute={'smackfstransmute'}}]}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f00000000c0)={0x3f, [[0x9, 0x26ad, 0x9, 0xfe000000, 0xffffffff, 0xfff], [0x94b, 0x0, 0x0, 0x10001, 0x108, 0x5, 0x3, 0x3], [0x800, 0x0, 0xfff, 0x81, 0x0, 0x1, 0x0, 0x100400]], [], [{0x101, 0x7fffffff, 0x1, 0x1}, {0x10001, 0x0, 0x0, 0x0, 0x1}, {0x1ff, 0x5, 0x1}, {0x7ff, 0xffff8000, 0x1, 0x0, 0x0, 0x1}, {0x2, 0x8c, 0x1, 0x1, 0x1}, {0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1}, {0x802, 0x1f, 0x0, 0x0, 0x1}, {0x4, 0x7, 0x1, 0x1, 0x0, 0x1}, {0xb7, 0x0, 0x0, 0x1}, {0x6be3, 0x1, 0x0, 0x1}, {0x1, 0x206, 0x0, 0x0, 0x1}, {0x100, 0x81, 0x1, 0x1}], [], 0x400}) [ 201.159297] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.223423] hrtimer: interrupt took 38915 ns [ 201.249950] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 201.280147] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.293351] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:25:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="013117add83ee1899e9d45edc7cb98e4595286d9e5bd997b448b8db82feb47986171dac88ce4dacbbd030f4350e89fef4fd505a2561176e16260401c97c95b6f82761f62213405005c13c97307000000a1f7d92abaea3e9ca2d5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000400)={0x0, @in={{0x2, 0x0, @remote}}}, 0x84) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x400000000000}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[]) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="d800008f4af2a8f7663744d1a95add1dac0c27be9759d94a7f3d9842e804000000", @ANYRES16=0x0, @ANYBLOB="000827bd7000fcdbdf2513000000080000000800010065746800040006800c00038008000200000000004c000980080002007affffff08000200ff0300000800020004000008000100ffffffff0800010002000000080002000180000008000100ff7f0000e7ff0000780000005c0002800800020005000000340003800800020000010000080002000000000008008200090000000800020007000000080001000700000008000200ffffff7f08000100010000800400040004000408000200080000001586ff6b90f5e7cd30b73b8d0f58c1fe602be7fa5c9481955857c0fb5bee62add09db366bf236fe6249522e3f57bebadd0433eb1f970db6de216effb30fcd6c989f9ec13f4f4ff070000000000006a1a89d193fe3564fb9ac4924526021d02efcaefd9826d7b3b8b3531da064adb3c60ea0881e6c3f4c2dddec633aa0f34c27c8dd86f919f9cfcd11d9080211c24d59172cc50127298fa808303b3656dd861ad7da8e8161d2aa000000000004ba2ed5eee766628f1654c8039df55308d42729808a624dd4316296837bbaa8312d02aac080f8e4966894c12a772148453eb6f448f1e78d71d8a64051a3c77d326dee09692dac50a13def2bef2c67f96dcd6c479aafa810cb4b271fa4de1ad8b6f7bf947a834a389ef"], 0xd8}, 0x1, 0x0, 0x0, 0x800}, 0x4000091) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 201.346106] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:25:32 executing program 2: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000380)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_CONNECTINFO(r3, 0x40085511, &(0x7f0000000040)) 05:25:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000000)={0x0, 0x0, {0x7fffffff, 0x3, 0xfff, 0xb729}}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 201.691839] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 201.711666] UDF-fs: Scanning with blocksize 512 failed [ 201.751025] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 201.789631] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 201.805877] UDF-fs: Scanning with blocksize 1024 failed [ 201.838196] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.856521] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.867683] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 201.907560] UDF-fs: Scanning with blocksize 2048 failed [ 201.920981] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 201.931864] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.945871] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 201.957482] UDF-fs: Scanning with blocksize 4096 failed [ 201.980965] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.021560] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:25:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000180)=0x8, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) [ 202.065047] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.085213] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 202.104583] UDF-fs: Scanning with blocksize 512 failed [ 202.151881] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 202.166762] UDF-fs: Scanning with blocksize 1024 failed [ 202.217126] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 202.235244] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 202.266790] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.278124] UDF-fs: Scanning with blocksize 2048 failed [ 202.282303] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:25:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x14, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="18000156000096d414764e7e00000000000000000000950000000000000000090000000000008500000000000000950001000000000047052786a34ae084cf3ca45d279a5a84c2e5e4058d4fbb566b863f4c7502b2c63863070c2b5a7d"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x480200, 0x0) ioctl$SIOCPNADDRESOURCE(r2, 0x89e0, &(0x7f0000000200)=0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x8000000000000) [ 202.319264] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 202.373647] UDF-fs: Scanning with blocksize 4096 failed [ 202.378277] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.422377] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 202.459591] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.466801] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:25:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x301}, 0x14}}, 0x0) [ 202.534315] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:25:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x145142, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x20000, 0x0) ioctl$KVM_SET_PIT2(r5, 0x4070aea0, &(0x7f00000002c0)={[{0x8, 0x6e, 0x1, 0x2, 0xff, 0x2, 0x0, 0x6, 0x2b, 0x45, 0x0, 0x4, 0x1}, {0x7, 0x1ff, 0x6, 0x5, 0x80, 0x7, 0x0, 0x5a, 0x1, 0x3, 0x4, 0x8, 0x40}, {0x7f, 0x3, 0x3, 0x81, 0x9, 0x8, 0x8, 0xc5, 0x5f, 0x8, 0x1, 0x5b, 0x7fffffff}], 0x20}) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) r7 = accept4$tipc(r1, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10, 0x80000) bind(r7, &(0x7f0000000200)=@ipx={0x4, 0x7, 0xcca8, "7ef9ed889a17", 0x80}, 0x80) sendfile(r1, r1, 0x0, 0x8080ffffff7e) [ 202.702564] audit: type=1800 audit(1603257933.935:9): pid=8011 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=15760 res=0 [ 202.804550] audit: type=1804 audit(1603257933.985:10): pid=8011 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir380754065/syzkaller.TA5KWu/4/bus" dev="sda1" ino=15760 res=1 [ 202.882850] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 05:25:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@default, @rose, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose, @rose, @default]}, 0x48) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) listen(r0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f00000000c0)={'wg2\x00', 0x0}) accept4$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000180)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xa8, 0x0, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x84851}, 0x5) ftruncate(0xffffffffffffffff, 0x1000000) [ 203.250686] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 05:25:34 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) recvfrom$rxrpc(r0, &(0x7f0000000040)=""/132, 0x84, 0x40000100, &(0x7f0000000100)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x800, @mcast1, 0x879}}, 0x24) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000140)) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000180)=0x9) r2 = socket$alg(0x26, 0x5, 0x0) fsetxattr(r2, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000200)=':\\\x00', 0x3, 0x0) syz_80211_inject_frame(&(0x7f0000000240), &(0x7f0000000280)=@ctrl_frame=@ba={{}, {0x4}, @device_b, @device_b, @multi={{0x0, 0x1, 0x1, 0x0, 0x4}, [{0x0, 0x3, {0x1, 0x1}, "0bdcd5b7f9971cae"}, {0x0, 0x7, {0xb, 0x9}, "85c6ecd59ad58fbe"}, {0x0, 0x6, {0x5, 0x9}, "e0c2a1d87a4eb346"}, {0x0, 0x3, {0xa, 0xe34}, "8451724a214a9e72"}], {0x0, 0xa, {0x5, 0x1}, "8e93b90576eadb6d"}}}, 0x4e) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x101040, 0x0) recvfrom$l2tp6(r3, &(0x7f0000000340)=""/8, 0x8, 0x40010101, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000380)={0x0, 0x4}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000400)={r4, 0x0, 0x2, [0x1, 0x8]}, &(0x7f0000000440)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000480)={r3}) setsockopt$TIPC_SRC_DROPPABLE(r5, 0x10f, 0x80, &(0x7f00000004c0)=0x3, 0x4) r6 = dup3(r1, r1, 0x80000) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r6, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x1}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x40}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24008048}, 0x95) r7 = openat$cgroup_ro(r6, &(0x7f0000000600)='cpuset.effective_cpus\x00', 0x0, 0x0) write$P9_RCREATE(r7, &(0x7f0000000640)={0x18, 0x73, 0x2, {{0x0, 0x1, 0x3}, 0x5}}, 0x18) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r7, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x40, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x12}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x68}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3c}]}, 0x40}, 0x1, 0x0, 0x0, 0x40050}, 0x40010) 05:25:34 executing program 3: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)="080000000000000037595409d020ee89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf31a103b7f95f7b8fb9e0fceee31ad40900dc1df302e4a9e396a870605838b580244dbe73fa0d8d00b0c3c2423b9c12c49452b7acdc2c1d289f6e5eca7747bd30324cd13d9a9655a4f632e898db726c2169010e574d25e65504af9770a63b0582ee23000000000719b58fbd4c4208", 0x23e, r0) add_key$user(0x0, &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8224, 0x0, @perf_config_ext={0x100, 0x101}, 0x0, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000140)=0x0) io_submit(r1, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000100)=@device_b, &(0x7f0000000180)=ANY=[@ANYBLOB="c4000500ffffff4030ab"], 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x300000c, 0x50, r2, 0x778c0000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x182, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r5, r4, 0x0) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000480)) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) close(r3) [ 203.461979] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 05:25:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @aes256, 0x0, "4cc1653b7a22ce3e"}) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @loopback}, {0x6, @remote}, 0x24, {0x2, 0x4e20, @broadcast}, 'batadv_slave_0\x00'}) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x48080, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_bp={&(0x7f0000000100)}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) [ 203.501821] audit: type=1804 audit(1603257934.725:11): pid=8046 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir380754065/syzkaller.TA5KWu/4/bus" dev="sda1" ino=15760 res=1 [ 203.550080] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 05:25:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0xb1d000) write$binfmt_misc(r2, 0x0, 0x1004) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={r0, 0x9, 0x9, 0x4}) r4 = timerfd_create(0x6, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r4, 0x40089413, &(0x7f0000000280)=0x9) sendmsg$AUDIT_TTY_SET(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x18, 0x3f9, 0x8, 0x70bd27, 0x25dfdbfe, {0x1, 0x1}, ["", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x40814}, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000080)={0x0, 0xcd21, 0x5e, "2250b6a49b6c5ffab93196ea562835695835921abb6a044cda28f98b7475246528c4e2f0e27a67910085581a8ca09e5c99097a6ea42f3456cc3b17882cb1f9edd05d8b6eaf0a117a847b6c62b569d9a4c03327848a49305405db2739cdd6"}, 0x66) 05:25:34 executing program 0: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f00000004c0)=[{&(0x7f00000001c0)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000055f41433469889d5badeb210000000140000030000000100000002aa7a8f062a2687862c781bc890ccf98638eca015c7a71d4619e9cc2f0157d6df298039a6d14b5a", 0xffffffffffffff1f, 0x400}, {0x0}, {&(0x7f0000011900)}, {&(0x7f0000011a00)='\x00'/14, 0xe, 0x405fe0}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00']) [ 203.595802] audit: type=1804 audit(1603257934.725:12): pid=8047 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir380754065/syzkaller.TA5KWu/4/bus" dev="sda1" ino=15760 res=1 [ 203.750543] audit: type=1804 audit(1603257934.735:13): pid=8047 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir380754065/syzkaller.TA5KWu/4/bus" dev="sda1" ino=15760 res=1 [ 203.800125] audit: type=1804 audit(1603257934.775:14): pid=8046 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir380754065/syzkaller.TA5KWu/4/bus" dev="sda1" ino=15760 res=1 05:25:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x1a8003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000]}) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x80000, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={r3, 0x8}, &(0x7f0000000240)=0x8) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:25:35 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x400}, 0x200a, 0x6, 0x4, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6093f6ef626c65", @ANYBLOB="7cb2a33f65b12abd3ace14b26ca97d61d977a5e2309f25fe67906f14a76d89b39cb6c440b5aa29e53f1bc569203fb6a1d5c1f11577d60b7b8f525d9a09f921d43db9e7c727c596c4e629d86bca4c63f39c52e9f9664f3e04f0697065f78c0e840cfcf277e892fbba6f"]) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f0000000080)=0x69) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000100)={'ip6erspan0\x00'}) [ 203.936919] audit: type=1804 audit(1603257934.955:15): pid=8057 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir380754065/syzkaller.TA5KWu/5/memory.events" dev="sda1" ino=15760 res=1 [ 203.992023] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 204.054635] audit: type=1804 audit(1603257934.965:16): pid=8057 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir380754065/syzkaller.TA5KWu/5/memory.events" dev="sda1" ino=15760 res=1 05:25:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000280)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000300)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005203050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c012000000000000020000020", 0x7b, 0xe000}], 0x0, &(0x7f0000000080)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x42, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f00000000c0)) [ 204.153872] ntfs: (device loop1): parse_options(): Unrecognized mount option `ble|?e*:l}aw0%gom@)?i ?w {R] !. [ 204.198979] audit: type=1804 audit(1603257935.065:17): pid=8057 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir380754065/syzkaller.TA5KWu/5/memory.events" dev="sda1" ino=15760 res=1 [ 204.230603] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 204.263889] rock: corrupted directory entry. extent=32, offset=2097152, size=0 05:25:35 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x400}, 0x200a, 0x6, 0x4, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6093f6ef626c65", @ANYBLOB="7cb2a33f65b12abd3ace14b26ca97d61d977a5e2309f25fe67906f14a76d89b39cb6c440b5aa29e53f1bc569203fb6a1d5c1f11577d60b7b8f525d9a09f921d43db9e7c727c596c4e629d86bca4c63f39c52e9f9664f3e04f0697065f78c0e840cfcf277e892fbba6f"]) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f0000000080)=0x69) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000100)={'ip6erspan0\x00'}) 05:25:35 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="00000000d77af00008001b00"], 0x28}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') fchown(r1, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x810) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) symlink(0x0, &(0x7f0000000240)='./file0\x00') r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r2, 0xfffffffffffffffd, 0x6, 0x9}) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000600)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x20009}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x24004001}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000380)={'b', ' *:* ', 'wm\x00'}, 0x9) setreuid(0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022dbd7000fbdbdf2505000000280002800400040008000100030000000800be83b8e4981c01020005010000080002008d00000008000100eb570000040001801000068004000200040002000400020004000480240003800800020000400000080002000000000008000200000000000800010002"], 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x4040) 05:25:35 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x3, 0x8, [0x0, 0x0]}) accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 05:25:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0xc0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r2}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r2}, 0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 05:25:35 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x9003000000000000, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="e2022edbc0efb42983b62eb860671f1ad0300a6f37d05ad818ccb442e0e2b43371ec6e7893a0f01d6bb683", @ANYBLOB="3d9f40d7a309590c424746cd395f965ec3443515e8da4592b45b01fc15d9f46a139903591d4d2f622971bc724164f98ba8abc094f5a96292b09eba798f76d7b6f1fca57b319a41f667e718663d4f5aea8180b9fb58659c0cf3939b2962361491f71941207837ef446fe592e3f151ad5d653a9ea7ebcb93764b8b297eb085607286dd67af1016c04985b87fe4e47b40b4a3e771f202944e4c815088893bfdc2f24cbb2f9cf039be2ea2fc2b0f44fd6b536f4a367fb7e58daf29dec70ce6b95769a199af5787b1"], 0x1) [ 204.672502] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.679867] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.822616] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 204.847005] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 205.091777] ------------[ cut here ]------------ [ 205.096577] WARNING: CPU: 0 PID: 8117 at net/mac80211/rx.c:4321 ieee80211_rx_napi+0x177a/0x1e40 [ 205.105526] Kernel panic - not syncing: panic_on_warn set ... [ 205.105526] [ 205.112893] CPU: 0 PID: 8117 Comm: syz-executor.4 Not tainted 4.14.198-syzkaller #0 [ 205.120693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.130053] Call Trace: [ 205.132630] [ 205.134802] dump_stack+0x1b2/0x283 [ 205.138428] panic+0x1f9/0x42d [ 205.141622] ? add_taint.cold+0x16/0x16 [ 205.145631] ? ieee80211_rx_napi+0x177a/0x1e40 [ 205.150229] ? ieee80211_rx_napi+0x177a/0x1e40 [ 205.154806] __warn.cold+0x20/0x4b [ 205.158339] ? ist_end_non_atomic+0x10/0x10 [ 205.162673] ? ieee80211_rx_napi+0x177a/0x1e40 [ 205.168579] report_bug+0x208/0x249 [ 205.172227] do_error_trap+0x195/0x2d0 [ 205.176113] ? math_error+0x2d0/0x2d0 [ 205.179907] ? kvm_clock_read+0x1f/0x30 [ 205.183882] ? kvm_sched_clock_read+0x5/0x10 [ 205.188286] ? sched_clock+0x2a/0x40 [ 205.191994] ? sched_clock_cpu+0x18/0x1b0 [ 205.196161] ? check_preemption_disabled+0x35/0x240 [ 205.201196] ? retint_kernel+0x2d/0x2d [ 205.205084] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 205.210013] invalid_op+0x1b/0x40 [ 205.213460] RIP: 0010:ieee80211_rx_napi+0x177a/0x1e40 [ 205.218645] RSP: 0018:ffff8880aea07d28 EFLAGS: 00010206 [ 205.224002] RAX: ffff888051df8580 RBX: 0000000000000000 RCX: 1ffff11015d40fb2 [ 205.231261] RDX: 0000000000000100 RSI: 0000000000000000 RDI: ffff8880487321fc [ 205.238526] RBP: ffff8880487316c0 R08: ffffffff8a0b04f8 R09: 0000000000000000 [ 205.245789] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888048733560 [ 205.253052] R13: ffff88809466ab40 R14: ffff8880487322c0 R15: ffff888048731ca0 [ 205.260334] ? ieee80211_rx_napi+0x177a/0x1e40 [ 205.264933] ? trace_hardirqs_on_caller+0x288/0x580 [ 205.269948] ? ieee80211_prepare_and_rx_handle+0x5c80/0x5c80 [ 205.275742] ? retint_kernel+0x2d/0x2d [ 205.279641] ? _raw_spin_unlock_irqrestore+0xa3/0xe0 [ 205.284739] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 205.289844] ieee80211_tasklet_handler+0x90/0xf0 [ 205.294603] tasklet_action+0x195/0x340 [ 205.298572] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 205.304024] __do_softirq+0x254/0xa1d [ 205.307853] ? check_preemption_disabled+0x35/0x240 [ 205.312872] irq_exit+0x193/0x240 [ 205.316326] smp_apic_timer_interrupt+0x141/0x5e0 [ 205.321165] apic_timer_interrupt+0x93/0xa0 [ 205.325475] [ 205.327734] RIP: 0010:__schedule+0x103/0x1de0 [ 205.332222] RSP: 0018:ffff8880528bfc38 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff10 [ 205.339926] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: ffffc9000992f000 [ 205.340192] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 205.347186] RDX: 1ffff1100a517000 RSI: ffffffff8305a025 RDI: ffff888051df8598 [ 205.347192] RBP: ffff8880528bfce8 R08: ffffffff8a0a1908 R09: 0000000000000000 [ 205.347196] R10: 0000000000000000 R11: 0000000000000000 R12: 000000000002b580 [ 205.347200] R13: ffff8880aea2b580 R14: ffff8880528b8000 R15: ffff888051df8580 [ 205.347223] ? check_preemption_disabled+0x35/0x240 [ 205.347235] ? __schedule+0x66/0x1de0 [ 205.347242] ? retint_kernel+0x2d/0x2d [ 205.347253] ? io_schedule_timeout+0x140/0x140 [ 205.347262] ? check_preemption_disabled+0x35/0x240 [ 205.347271] ? ___preempt_schedule+0x16/0x18 [ 205.347279] preempt_schedule_common+0x45/0xc0 [ 205.347287] ___preempt_schedule+0x16/0x18 [ 205.347300] ? sock_setsockopt+0x112/0x1a50 [ 205.347309] __local_bh_enable_ip+0x132/0x170 [ 205.347317] sock_setsockopt+0x112/0x1a50 [ 205.347327] ? sk_wait_data+0x3d0/0x3d0 [ 205.347339] ? selinux_socket_setsockopt+0x60/0x80 [ 205.347347] ? security_socket_setsockopt+0x83/0xb0 [ 205.347356] SyS_setsockopt+0x1a4/0x1e0 [ 205.347363] ? SyS_recv+0x40/0x40 [ 205.347373] ? SyS_clock_gettime+0xf5/0x180 [ 205.347393] ? SyS_clock_settime+0x1a0/0x1a0 [ 205.347401] ? do_syscall_64+0x4c/0x640 [ 205.347407] ? SyS_recv+0x40/0x40 [ 205.347416] do_syscall_64+0x1d5/0x640 [ 205.347428] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 205.347434] RIP: 0033:0x45de59 [ 205.347439] RSP: 002b:00007f13b4bd4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 205.347448] RAX: ffffffffffffffda RBX: 000000000002fb80 RCX: 000000000045de59 [ 205.347453] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000004 [ 205.347457] RBP: 000000000118bf70 R08: 0000000000000010 R09: 0000000000000000 [ 205.347462] R10: 0000000020000140 R11: 0000000000000246 R12: 000000000118bf2c [ 205.347467] R13: 00007ffe72233d0f R14: 00007f13b4bd59c0 R15: 000000000118bf2c [ 205.348922] Kernel Offset: disabled [ 205.529502] Rebooting in 86400 seconds..