Warning: Permanently added '10.128.0.206' (ECDSA) to the list of known hosts. 2021/03/07 08:13:19 fuzzer started 2021/03/07 08:13:20 dialing manager at 10.128.0.163:37407 2021/03/07 08:13:20 syscalls: 3540 2021/03/07 08:13:20 code coverage: enabled 2021/03/07 08:13:20 comparison tracing: enabled 2021/03/07 08:13:20 extra coverage: enabled 2021/03/07 08:13:20 setuid sandbox: enabled 2021/03/07 08:13:20 namespace sandbox: enabled 2021/03/07 08:13:20 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/07 08:13:20 fault injection: enabled 2021/03/07 08:13:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/07 08:13:20 net packet injection: enabled 2021/03/07 08:13:20 net device setup: enabled 2021/03/07 08:13:20 concurrency sanitizer: enabled 2021/03/07 08:13:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/07 08:13:20 USB emulation: enabled 2021/03/07 08:13:20 hci packet injection: enabled 2021/03/07 08:13:20 wifi device emulation: enabled 2021/03/07 08:13:20 802.15.4 emulation: enabled 2021/03/07 08:13:21 suppressing KCSAN reports in functions: '__xa_clear_mark' 'alloc_pid' 'lookup_fast' 'n_tty_receive_buf_common' 'xas_clear_mark' 'ext4_writepages' '_prb_read_valid' 'prandom_seed' 'ext4_mark_iloc_dirty' 'blk_mq_rq_ctx_init' 2021/03/07 08:13:21 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/07 08:13:21 fetching corpus: 50, signal 20622/23653 (executing program) 2021/03/07 08:13:21 fetching corpus: 100, signal 31598/35423 (executing program) 2021/03/07 08:13:21 fetching corpus: 150, signal 37153/41696 (executing program) 2021/03/07 08:13:22 fetching corpus: 200, signal 47012/51560 (executing program) 2021/03/07 08:13:22 fetching corpus: 250, signal 52380/57100 (executing program) 2021/03/07 08:13:22 fetching corpus: 300, signal 57620/62237 (executing program) 2021/03/07 08:13:22 fetching corpus: 350, signal 61791/66277 (executing program) 2021/03/07 08:13:22 fetching corpus: 400, signal 66155/70338 (executing program) 2021/03/07 08:13:22 fetching corpus: 450, signal 68726/72829 (executing program) 2021/03/07 08:13:22 fetching corpus: 500, signal 71764/75506 (executing program) 2021/03/07 08:13:23 fetching corpus: 550, signal 73751/77300 (executing program) 2021/03/07 08:13:23 fetching corpus: 600, signal 76375/79420 (executing program) 2021/03/07 08:13:23 fetching corpus: 650, signal 79812/81999 (executing program) 2021/03/07 08:13:23 fetching corpus: 700, signal 82451/83857 (executing program) 2021/03/07 08:13:23 fetching corpus: 733, signal 84261/85026 (executing program) 2021/03/07 08:13:23 fetching corpus: 733, signal 84261/85078 (executing program) 2021/03/07 08:13:23 fetching corpus: 733, signal 84261/85126 (executing program) 2021/03/07 08:13:23 fetching corpus: 733, signal 84261/85176 (executing program) 2021/03/07 08:13:23 fetching corpus: 733, signal 84261/85226 (executing program) 2021/03/07 08:13:23 fetching corpus: 733, signal 84261/85274 (executing program) 2021/03/07 08:13:23 fetching corpus: 733, signal 84261/85322 (executing program) 2021/03/07 08:13:23 fetching corpus: 733, signal 84261/85373 (executing program) 2021/03/07 08:13:23 fetching corpus: 733, signal 84261/85412 (executing program) 2021/03/07 08:13:23 fetching corpus: 733, signal 84261/85460 (executing program) 2021/03/07 08:13:23 fetching corpus: 733, signal 84261/85500 (executing program) 2021/03/07 08:13:23 fetching corpus: 733, signal 84261/85542 (executing program) 2021/03/07 08:13:23 fetching corpus: 733, signal 84261/85581 (executing program) 2021/03/07 08:13:23 fetching corpus: 733, signal 84261/85629 (executing program) 2021/03/07 08:13:23 fetching corpus: 733, signal 84261/85674 (executing program) 2021/03/07 08:13:23 fetching corpus: 733, signal 84261/85721 (executing program) 2021/03/07 08:13:23 fetching corpus: 733, signal 84261/85764 (executing program) 2021/03/07 08:13:23 fetching corpus: 733, signal 84261/85803 (executing program) 2021/03/07 08:13:23 fetching corpus: 733, signal 84261/85853 (executing program) 2021/03/07 08:13:23 fetching corpus: 733, signal 84261/85893 (executing program) 2021/03/07 08:13:23 fetching corpus: 733, signal 84261/85938 (executing program) 2021/03/07 08:13:23 fetching corpus: 733, signal 84261/85977 (executing program) 2021/03/07 08:13:23 fetching corpus: 733, signal 84261/86024 (executing program) 2021/03/07 08:13:23 fetching corpus: 733, signal 84261/86075 (executing program) 2021/03/07 08:13:23 fetching corpus: 733, signal 84261/86119 (executing program) 2021/03/07 08:13:24 fetching corpus: 733, signal 84261/86168 (executing program) 2021/03/07 08:13:24 fetching corpus: 733, signal 84261/86222 (executing program) 2021/03/07 08:13:24 fetching corpus: 733, signal 84261/86273 (executing program) 2021/03/07 08:13:24 fetching corpus: 733, signal 84261/86273 (executing program) 2021/03/07 08:13:25 starting 6 fuzzer processes 08:13:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, 0x1, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x8}, [@CTA_ID={0x8}]}, 0x1c}}, 0x0) 08:13:25 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x0, [0xa57, 0xfffffff7, 0x3d], [{0x7, 0x8}]}) 08:13:25 executing program 2: mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getdents(r1, 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/166, 0xa6) 08:13:26 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = creat(0x0, 0x129) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) socket(0xa, 0x3, 0xff) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x3f}, 0x3}, 0x1c) lseek(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x3f, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x0, 0x0, 0x49, 0x0, "51dd59f969f5b5bcbe54418cd6130bf3427e85e3810ea3720d44b2f4b3f3014a42f694384d49cb8b1101f22ac62965ae0ef7f4e0c1de4b4fbb8d552d92d1070000f8550b5645ad152843a2b42c4f6e6d"}, 0xd8) sendto$inet6(r3, &(0x7f0000000280), 0x0, 0x10, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x3}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 08:13:26 executing program 4: unshare(0x20020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x7, &(0x7f0000000680)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x0}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x2fb) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r1, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 08:13:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@gettaction={0x28, 0x32, 0x209, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}]}, 0x28}}, 0x0) [ 37.524941][ T8402] IPVS: ftp: loaded support on port[0] = 21 [ 37.603591][ T8402] chnl_net:caif_netlink_parms(): no params data found [ 37.637411][ T8402] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.644601][ T8402] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.651972][ T8402] device bridge_slave_0 entered promiscuous mode [ 37.659505][ T8402] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.666994][ T8402] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.674583][ T8402] device bridge_slave_1 entered promiscuous mode [ 37.688881][ T8402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.699684][ T8402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.721770][ T8402] team0: Port device team_slave_0 added [ 37.729847][ T8402] team0: Port device team_slave_1 added [ 37.745456][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.755274][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.781376][ T8402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.793149][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.794734][ T8404] IPVS: ftp: loaded support on port[0] = 21 [ 37.800182][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.832090][ T8402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.900065][ T8402] device hsr_slave_0 entered promiscuous mode [ 37.906477][ T8402] device hsr_slave_1 entered promiscuous mode [ 37.919474][ T8408] IPVS: ftp: loaded support on port[0] = 21 [ 37.961082][ T8404] chnl_net:caif_netlink_parms(): no params data found [ 38.052833][ T8402] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.079261][ T8410] IPVS: ftp: loaded support on port[0] = 21 [ 38.080262][ T8408] chnl_net:caif_netlink_parms(): no params data found [ 38.099408][ T8402] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.108158][ T8402] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.116406][ T8404] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.123429][ T8404] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.130865][ T8404] device bridge_slave_0 entered promiscuous mode [ 38.145377][ T8402] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.153500][ T8404] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.161565][ T8404] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.174993][ T8404] device bridge_slave_1 entered promiscuous mode [ 38.240013][ T8404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.251748][ T8402] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.258908][ T8402] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.266264][ T8402] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.273260][ T8402] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.281339][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.288458][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.296205][ T8408] device bridge_slave_0 entered promiscuous mode [ 38.303606][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.305469][ T8412] IPVS: ftp: loaded support on port[0] = 21 [ 38.310627][ T8408] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.329970][ T8408] device bridge_slave_1 entered promiscuous mode [ 38.338101][ T8404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.375492][ T8414] IPVS: ftp: loaded support on port[0] = 21 [ 38.379891][ T8408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.419363][ T8404] team0: Port device team_slave_0 added [ 38.428278][ T8408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.465886][ T8404] team0: Port device team_slave_1 added [ 38.483065][ T8408] team0: Port device team_slave_0 added [ 38.502276][ T8402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.514945][ T8408] team0: Port device team_slave_1 added [ 38.520782][ T8410] chnl_net:caif_netlink_parms(): no params data found [ 38.560319][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.567459][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.593422][ T8408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.605364][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.612303][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.638323][ T8408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.653582][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.660512][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.686406][ T8404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.698107][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.705766][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.731883][ T8404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.745275][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.753019][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.761479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 38.782751][ T8408] device hsr_slave_0 entered promiscuous mode [ 38.789201][ T8408] device hsr_slave_1 entered promiscuous mode [ 38.796114][ T8408] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.803859][ T8408] Cannot create hsr debugfs directory [ 38.812215][ T8414] chnl_net:caif_netlink_parms(): no params data found [ 38.834213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.841580][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.857957][ T8402] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.909868][ T8404] device hsr_slave_0 entered promiscuous mode [ 38.916472][ T8404] device hsr_slave_1 entered promiscuous mode [ 38.922785][ T8404] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.931376][ T8404] Cannot create hsr debugfs directory [ 38.941410][ T8414] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.948506][ T8414] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.956210][ T8414] device bridge_slave_0 entered promiscuous mode [ 38.963109][ T9199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.972547][ T9199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.980940][ T9199] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.987986][ T9199] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.996046][ T9199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.004539][ T9199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.012730][ T9199] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.019823][ T9199] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.027822][ T9199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.036625][ T9199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.045273][ T9199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.053646][ T9199] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.062232][ T9199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.070706][ T9199] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.079328][ T9199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.087676][ T9199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.096071][ T9199] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.109246][ T8412] chnl_net:caif_netlink_parms(): no params data found [ 39.133625][ T8414] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.140664][ T8414] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.148383][ T8414] device bridge_slave_1 entered promiscuous mode [ 39.158091][ T8402] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.169256][ T8402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.181006][ T8410] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.189046][ T8410] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.196707][ T8410] device bridge_slave_0 entered promiscuous mode [ 39.216508][ T9199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.224751][ T9199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.241235][ T8414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.251299][ T8410] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.260389][ T8410] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.268240][ T8410] device bridge_slave_1 entered promiscuous mode [ 39.298202][ T8412] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.305456][ T8412] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.312868][ T8412] device bridge_slave_0 entered promiscuous mode [ 39.321447][ T8414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.334228][ T8410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.345766][ T8410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.356547][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.363925][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.373216][ T8402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.385395][ T8412] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.392545][ T8412] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.400564][ T8412] device bridge_slave_1 entered promiscuous mode [ 39.420601][ T8414] team0: Port device team_slave_0 added [ 39.428854][ T8414] team0: Port device team_slave_1 added [ 39.441814][ T8412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.458295][ T8408] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 39.466655][ T8408] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 39.483341][ T8408] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 39.496399][ T8412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.505857][ T8410] team0: Port device team_slave_0 added [ 39.518091][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.525490][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.553141][ T8414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.564243][ T8408] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 39.580993][ T8410] team0: Port device team_slave_1 added [ 39.593202][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.601591][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.610151][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.617218][ T8950] Bluetooth: hci0: command 0x0409 tx timeout [ 39.617773][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.649271][ T8414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.670277][ T8414] device hsr_slave_0 entered promiscuous mode [ 39.677433][ T8414] device hsr_slave_1 entered promiscuous mode [ 39.684048][ T8414] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 39.691569][ T8414] Cannot create hsr debugfs directory [ 39.710974][ T8412] team0: Port device team_slave_0 added [ 39.718102][ T8412] team0: Port device team_slave_1 added [ 39.726046][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.734469][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.743445][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.751114][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.753087][ T19] Bluetooth: hci1: command 0x0409 tx timeout [ 39.767854][ T8404] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 39.781625][ T8404] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 39.800392][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.807707][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.833681][ T8410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.845347][ T8402] device veth0_vlan entered promiscuous mode [ 39.852057][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.859347][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.885518][ T8410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.899109][ T8404] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 39.908779][ T8404] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 39.915630][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 39.935993][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.942944][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.970224][ T8412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.996222][ T8402] device veth1_vlan entered promiscuous mode [ 40.005751][ T8410] device hsr_slave_0 entered promiscuous mode [ 40.012134][ T8410] device hsr_slave_1 entered promiscuous mode [ 40.019052][ T8410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 40.026909][ T8410] Cannot create hsr debugfs directory [ 40.032874][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 40.040753][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.066773][ T8412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 40.077291][ T3615] Bluetooth: hci3: command 0x0409 tx timeout [ 40.088219][ T8412] device hsr_slave_0 entered promiscuous mode [ 40.095321][ T8412] device hsr_slave_1 entered promiscuous mode [ 40.101690][ T8412] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 40.109441][ T8412] Cannot create hsr debugfs directory [ 40.143228][ T8408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.171237][ T8408] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.197325][ T8414] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 40.208652][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.221231][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.235611][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.243881][ T3601] Bluetooth: hci4: command 0x0409 tx timeout [ 40.245457][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.262727][ T8414] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 40.271548][ T8402] device veth0_macvtap entered promiscuous mode [ 40.285207][ T8402] device veth1_macvtap entered promiscuous mode [ 40.298054][ T8414] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 40.306641][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.316726][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.324597][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.333490][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.341735][ T9443] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.348768][ T9443] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.356584][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.365211][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.373632][ T9443] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.380711][ T9443] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.388566][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 40.400922][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.408993][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 40.418008][ T9443] Bluetooth: hci5: command 0x0409 tx timeout [ 40.429211][ T8410] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 40.440815][ T8414] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 40.452454][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 40.461156][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.473601][ T8410] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 40.483015][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.496274][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.504466][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 40.512474][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.520945][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.529423][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 40.537829][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.546283][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.555432][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.563416][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.571701][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.586058][ T8408] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.598883][ T8408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.609350][ T8402] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.621648][ T8402] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.632966][ T8402] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.641757][ T8402] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.651510][ T8410] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 40.662210][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.670441][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.699404][ T8410] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 40.717721][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.725448][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.751827][ T8404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.759830][ T8408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.785965][ T8412] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 40.810526][ T8404] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.823171][ T37] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.831006][ T37] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.840497][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.848558][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.856928][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.864936][ T8412] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 40.876210][ T8412] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 40.887014][ T8414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.908539][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.918074][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.927124][ T9713] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.934173][ T9713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.942886][ T8412] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 40.962676][ T37] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.964533][ T8410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.978681][ T37] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.987076][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.996201][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.004999][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.013664][ T9202] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.020679][ T9202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.028979][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 41.037884][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.046605][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.055341][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 41.073426][ T8410] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.082964][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.090478][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.099847][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 41.109167][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 41.118021][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 41.126520][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.134088][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.141643][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 41.150091][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 41.158514][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.166998][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.175453][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 41.185395][ T8414] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.205995][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.215840][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.224066][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.232018][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.240631][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.249221][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.257755][ T3615] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.264804][ T3615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.273183][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.280826][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.288723][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.297268][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 41.331458][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.342466][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.351503][ T9443] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.358587][ T9443] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.369315][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 08:13:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, 0x1, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x8}, [@CTA_ID={0x8}]}, 0x1c}}, 0x0) [ 41.378369][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.388707][ T9443] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.395785][ T9443] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.404967][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.435340][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.444118][ T9443] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.451231][ T9443] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.459429][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 41.467925][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 41.479120][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 41.489333][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 41.499851][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.520061][ T8404] 8021q: adding VLAN 0 to HW filter on device batadv0 08:13:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, 0x1, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x8}, [@CTA_ID={0x8}]}, 0x1c}}, 0x0) [ 41.541800][ T8408] device veth0_vlan entered promiscuous mode [ 41.556932][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 41.566034][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 41.575530][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 41.584463][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 41.593398][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 41.602210][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 41.620241][ T8414] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 41.637834][ T8414] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 41.660300][ T8412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.669471][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 41.678802][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 41.687976][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 41.699102][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 41.715574][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 41.724157][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.732270][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 08:13:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, 0x1, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x8}, [@CTA_ID={0x8}]}, 0x1c}}, 0x0) [ 41.741101][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.749625][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.758311][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.766819][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.775123][ T9696] Bluetooth: hci0: command 0x041b tx timeout [ 41.779649][ T8410] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 41.793234][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 41.802090][ T8408] device veth1_vlan entered promiscuous mode [ 41.828420][ T8412] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.835334][ T9443] Bluetooth: hci1: command 0x041b tx timeout 08:13:31 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 41.872060][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 41.880183][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 41.888474][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 41.896424][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.904884][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.913364][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.921132][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.980878][ T8414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.989435][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.999199][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.008289][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.016192][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 42.026605][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 42.035638][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.044218][ T3601] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.051905][ T3601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.060383][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 42.074964][ T36] audit: type=1804 audit(1615104811.260:2): pid=9760 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir962851687/syzkaller.jixK3q/4/bus" dev="sda1" ino=14186 res=1 errno=0 [ 42.102670][ T3601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.110997][ T3601] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.118073][ T3601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.150413][ T8410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.157998][ T3601] Bluetooth: hci2: command 0x041b tx timeout [ 42.165792][ T8404] device veth0_vlan entered promiscuous mode [ 42.174193][ T35] Bluetooth: hci3: command 0x041b tx timeout [ 42.182756][ T8408] device veth0_macvtap entered promiscuous mode [ 42.192121][ T8408] device veth1_macvtap entered promiscuous mode [ 42.201238][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 42.210404][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.218980][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.228732][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 42.238472][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 42.250335][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.261490][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.267412][ C0] hrtimer: interrupt took 25466 ns [ 42.270713][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.284568][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.292809][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 42.300615][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 42.311531][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 42.321491][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.329653][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.337945][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.346556][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 42.360096][ T8404] device veth1_vlan entered promiscuous mode [ 42.368884][ T9696] Bluetooth: hci4: command 0x041b tx timeout [ 42.392698][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 42.401516][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 42.410247][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 42.419544][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.428342][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.436870][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.445540][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.459991][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 42.472557][ T9443] Bluetooth: hci5: command 0x041b tx timeout [ 42.475482][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.493401][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.504450][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.524839][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 42.534355][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.547754][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.557171][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.568454][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.591800][ T8412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.617216][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.632764][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.645907][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.658866][ T8404] device veth0_macvtap entered promiscuous mode [ 42.684768][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.693232][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 42.701143][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.713838][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.724940][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.735495][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.745182][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.754001][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.766566][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.781432][ T8408] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.796973][ T8408] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.809281][ T8408] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.823695][ T8408] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.885489][ T8404] device veth1_macvtap entered promiscuous mode [ 42.910803][ T8414] device veth0_vlan entered promiscuous mode [ 42.931705][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.950544][ T36] audit: type=1804 audit(1615104812.130:3): pid=9771 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir962851687/syzkaller.jixK3q/4/bus" dev="sda1" ino=14186 res=1 errno=0 [ 42.951309][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 08:13:32 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 42.987215][ T36] audit: type=1804 audit(1615104812.170:4): pid=9773 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir962851687/syzkaller.jixK3q/4/bus" dev="sda1" ino=14186 res=1 errno=0 [ 43.013361][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.022091][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.030272][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.040948][ T8410] device veth0_vlan entered promiscuous mode [ 43.056531][ T8414] device veth1_vlan entered promiscuous mode [ 43.072887][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.080549][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.089797][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.097647][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.108062][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.118111][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.157374][ T8412] device veth0_vlan entered promiscuous mode [ 43.167693][ T8410] device veth1_vlan entered promiscuous mode [ 43.175397][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.183699][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.191641][ T36] audit: type=1804 audit(1615104812.370:5): pid=9778 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir962851687/syzkaller.jixK3q/5/bus" dev="sda1" ino=14186 res=1 errno=0 [ 43.227831][ T8412] device veth1_vlan entered promiscuous mode [ 43.241192][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.254298][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.265153][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.277556][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.289867][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.300176][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.308856][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.319466][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 43.329300][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.340098][ T9202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.383122][ T8414] device veth0_macvtap entered promiscuous mode [ 43.396217][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.407712][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.420522][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.431835][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.445073][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.461891][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 43.471652][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.481096][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.490763][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.499962][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.516907][ T8414] device veth1_macvtap entered promiscuous mode [ 43.532031][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.542184][ T8404] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.558400][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.566379][ T8404] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.581129][ T8404] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.595402][ T8404] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.610889][ T8412] device veth0_macvtap entered promiscuous mode [ 43.628715][ T8410] device veth0_macvtap entered promiscuous mode [ 43.639799][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 43.650278][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.660664][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.670527][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.682472][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 43.690379][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.702055][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.713823][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 43.723497][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 43.763630][ T8412] device veth1_macvtap entered promiscuous mode [ 43.774473][ T8410] device veth1_macvtap entered promiscuous mode [ 43.790905][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.813491][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.824014][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.832348][ T3601] Bluetooth: hci0: command 0x040f tx timeout [ 43.835042][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.850736][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.864068][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.876453][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.902258][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.910248][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.912580][ T8019] Bluetooth: hci1: command 0x040f tx timeout [ 43.925592][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.946961][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.001115][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.012969][ T1965] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 44.020781][ T1965] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 44.065508][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.115552][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.169839][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.219996][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.232629][ T8950] Bluetooth: hci3: command 0x040f tx timeout [ 44.238893][ T8950] Bluetooth: hci2: command 0x040f tx timeout [ 44.265705][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.294357][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.365629][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.393178][ T8950] Bluetooth: hci4: command 0x040f tx timeout [ 44.409201][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.446931][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.481746][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.531408][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.545466][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.552583][ T8950] Bluetooth: hci5: command 0x040f tx timeout [ 44.562853][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.573660][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.583926][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.595398][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.607634][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.619958][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:13:33 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 44.632686][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.645509][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 44.673553][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.683037][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.691567][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.700765][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.711644][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.723134][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.733244][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.743853][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.754120][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.765336][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.776340][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.784678][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.796199][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.806316][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.817018][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.827155][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.838004][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.848084][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.858642][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.869552][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.881027][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.895123][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.908904][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.922983][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.933158][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.944429][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.955468][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 08:13:34 executing program 2: mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getdents(r1, 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/166, 0xa6) [ 44.967550][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.978434][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.990704][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.011489][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.018896][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.028433][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.040043][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.050545][ T36] audit: type=1804 audit(1615104814.230:6): pid=9819 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir962851687/syzkaller.jixK3q/6/bus" dev="sda1" ino=14193 res=1 errno=0 [ 45.112857][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.132602][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.164933][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.200070][ T8410] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.223412][ T8410] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.242074][ T8410] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.251323][ T8410] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.270825][ T8412] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.286792][ T8412] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.300222][ T8412] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.313121][ T8412] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.331166][ T8414] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.346871][ T8414] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.359445][ T8414] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.373656][ T8414] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.401941][ T1965] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 45.409763][ T1965] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 45.441837][ T3141] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 45.468985][ T3141] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 45.483942][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 45.515582][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 45.605914][ T1965] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 45.648030][ T1965] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 45.666243][ T3141] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 45.690182][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 45.710001][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 45.722449][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 45.729895][ T3141] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:13:34 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x0, [0xa57, 0xfffffff7, 0x3d], [{0x7, 0x8}]}) 08:13:34 executing program 2: mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getdents(r1, 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/166, 0xa6) [ 45.764926][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 45.766635][ T1965] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 45.776750][ T9880] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 45.792885][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 45.802649][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 45.807115][ T1965] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 45.853313][ T9880] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 45.857266][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 45.937593][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 45.982309][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 46.017014][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 46.050867][ T3601] Bluetooth: hci0: command 0x0419 tx timeout [ 46.070391][ T9865] Bluetooth: hci1: command 0x0419 tx timeout [ 46.197852][ T9900] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 46.314535][ T3601] Bluetooth: hci2: command 0x0419 tx timeout [ 46.324331][ T3601] Bluetooth: hci3: command 0x0419 tx timeout [ 46.473026][ T35] Bluetooth: hci4: command 0x0419 tx timeout [ 46.631858][ T8019] Bluetooth: hci5: command 0x0419 tx timeout 08:13:36 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = creat(0x0, 0x129) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) socket(0xa, 0x3, 0xff) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x3f}, 0x3}, 0x1c) lseek(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x3f, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x0, 0x0, 0x49, 0x0, "51dd59f969f5b5bcbe54418cd6130bf3427e85e3810ea3720d44b2f4b3f3014a42f694384d49cb8b1101f22ac62965ae0ef7f4e0c1de4b4fbb8d552d92d1070000f8550b5645ad152843a2b42c4f6e6d"}, 0xd8) sendto$inet6(r3, &(0x7f0000000280), 0x0, 0x10, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x3}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 08:13:36 executing program 4: unshare(0x20020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x7, &(0x7f0000000680)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x0}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x2fb) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r1, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 08:13:36 executing program 2: mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getdents(r1, 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/166, 0xa6) 08:13:36 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x0, [0xa57, 0xfffffff7, 0x3d], [{0x7, 0x8}]}) 08:13:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@gettaction={0x28, 0x32, 0x209, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}]}, 0x28}}, 0x0) 08:13:36 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 08:13:36 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = creat(0x0, 0x129) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) socket(0xa, 0x3, 0xff) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x3f}, 0x3}, 0x1c) lseek(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x3f, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x0, 0x0, 0x49, 0x0, "51dd59f969f5b5bcbe54418cd6130bf3427e85e3810ea3720d44b2f4b3f3014a42f694384d49cb8b1101f22ac62965ae0ef7f4e0c1de4b4fbb8d552d92d1070000f8550b5645ad152843a2b42c4f6e6d"}, 0xd8) sendto$inet6(r3, &(0x7f0000000280), 0x0, 0x10, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x3}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 08:13:36 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = creat(0x0, 0x129) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) socket(0xa, 0x3, 0xff) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x3f}, 0x3}, 0x1c) lseek(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x3f, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x0, 0x0, 0x49, 0x0, "51dd59f969f5b5bcbe54418cd6130bf3427e85e3810ea3720d44b2f4b3f3014a42f694384d49cb8b1101f22ac62965ae0ef7f4e0c1de4b4fbb8d552d92d1070000f8550b5645ad152843a2b42c4f6e6d"}, 0xd8) sendto$inet6(r3, &(0x7f0000000280), 0x0, 0x10, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x3}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 08:13:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@gettaction={0x28, 0x32, 0x209, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}]}, 0x28}}, 0x0) 08:13:36 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x0, [0xa57, 0xfffffff7, 0x3d], [{0x7, 0x8}]}) 08:13:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@gettaction={0x28, 0x32, 0x209, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}]}, 0x28}}, 0x0) 08:13:36 executing program 4: unshare(0x20020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x7, &(0x7f0000000680)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x0}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x2fb) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r1, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 47.460715][ T36] audit: type=1804 audit(1615104816.641:7): pid=9935 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir962851687/syzkaller.jixK3q/7/bus" dev="sda1" ino=14215 res=1 errno=0 08:13:36 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = creat(0x0, 0x129) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) socket(0xa, 0x3, 0xff) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x3f}, 0x3}, 0x1c) lseek(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x3f, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x0, 0x0, 0x49, 0x0, "51dd59f969f5b5bcbe54418cd6130bf3427e85e3810ea3720d44b2f4b3f3014a42f694384d49cb8b1101f22ac62965ae0ef7f4e0c1de4b4fbb8d552d92d1070000f8550b5645ad152843a2b42c4f6e6d"}, 0xd8) sendto$inet6(r3, &(0x7f0000000280), 0x0, 0x10, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x3}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 08:13:36 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = creat(0x0, 0x129) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) socket(0xa, 0x3, 0xff) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x3f}, 0x3}, 0x1c) lseek(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x3f, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x0, 0x0, 0x49, 0x0, "51dd59f969f5b5bcbe54418cd6130bf3427e85e3810ea3720d44b2f4b3f3014a42f694384d49cb8b1101f22ac62965ae0ef7f4e0c1de4b4fbb8d552d92d1070000f8550b5645ad152843a2b42c4f6e6d"}, 0xd8) sendto$inet6(r3, &(0x7f0000000280), 0x0, 0x10, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x3}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 47.509054][ T9940] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:13:36 executing program 4: unshare(0x20020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x7, &(0x7f0000000680)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x0}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x2fb) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r1, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 47.663319][ T9948] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 47.669471][ T9949] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:13:36 executing program 4: mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getdents(r1, 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/166, 0xa6) 08:13:37 executing program 4: mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getdents(r1, 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/166, 0xa6) 08:13:38 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = creat(0x0, 0x129) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) socket(0xa, 0x3, 0xff) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x3f}, 0x3}, 0x1c) lseek(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x3f, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x0, 0x0, 0x49, 0x0, "51dd59f969f5b5bcbe54418cd6130bf3427e85e3810ea3720d44b2f4b3f3014a42f694384d49cb8b1101f22ac62965ae0ef7f4e0c1de4b4fbb8d552d92d1070000f8550b5645ad152843a2b42c4f6e6d"}, 0xd8) sendto$inet6(r3, &(0x7f0000000280), 0x0, 0x10, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x3}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 08:13:38 executing program 0: mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getdents(r1, 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/166, 0xa6) 08:13:38 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = creat(0x0, 0x129) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) socket(0xa, 0x3, 0xff) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x3f}, 0x3}, 0x1c) lseek(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x3f, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x0, 0x0, 0x49, 0x0, "51dd59f969f5b5bcbe54418cd6130bf3427e85e3810ea3720d44b2f4b3f3014a42f694384d49cb8b1101f22ac62965ae0ef7f4e0c1de4b4fbb8d552d92d1070000f8550b5645ad152843a2b42c4f6e6d"}, 0xd8) sendto$inet6(r3, &(0x7f0000000280), 0x0, 0x10, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x3}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 08:13:38 executing program 4: mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getdents(r1, 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/166, 0xa6) 08:13:38 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = creat(0x0, 0x129) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) socket(0xa, 0x3, 0xff) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x3f}, 0x3}, 0x1c) lseek(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x3f, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x0, 0x0, 0x49, 0x0, "51dd59f969f5b5bcbe54418cd6130bf3427e85e3810ea3720d44b2f4b3f3014a42f694384d49cb8b1101f22ac62965ae0ef7f4e0c1de4b4fbb8d552d92d1070000f8550b5645ad152843a2b42c4f6e6d"}, 0xd8) sendto$inet6(r3, &(0x7f0000000280), 0x0, 0x10, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x3}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 08:13:38 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = creat(0x0, 0x129) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) socket(0xa, 0x3, 0xff) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x3f}, 0x3}, 0x1c) lseek(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x3f, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x0, 0x0, 0x49, 0x0, "51dd59f969f5b5bcbe54418cd6130bf3427e85e3810ea3720d44b2f4b3f3014a42f694384d49cb8b1101f22ac62965ae0ef7f4e0c1de4b4fbb8d552d92d1070000f8550b5645ad152843a2b42c4f6e6d"}, 0xd8) sendto$inet6(r3, &(0x7f0000000280), 0x0, 0x10, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x3}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 08:13:38 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 08:13:38 executing program 0: mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getdents(r1, 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/166, 0xa6) [ 49.323318][ T36] audit: type=1804 audit(1615104818.511:8): pid=9988 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir852631187/syzkaller.o0ZTId/7/bus" dev="sda1" ino=14217 res=1 errno=0 08:13:38 executing program 0: mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getdents(r1, 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/166, 0xa6) 08:13:38 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 49.708307][ T36] audit: type=1804 audit(1615104818.891:9): pid=9999 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir962851687/syzkaller.jixK3q/11/bus" dev="sda1" ino=14216 res=1 errno=0 08:13:39 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = creat(0x0, 0x129) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) socket(0xa, 0x3, 0xff) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x3f}, 0x3}, 0x1c) lseek(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x3f, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x0, 0x0, 0x49, 0x0, "51dd59f969f5b5bcbe54418cd6130bf3427e85e3810ea3720d44b2f4b3f3014a42f694384d49cb8b1101f22ac62965ae0ef7f4e0c1de4b4fbb8d552d92d1070000f8550b5645ad152843a2b42c4f6e6d"}, 0xd8) sendto$inet6(r3, &(0x7f0000000280), 0x0, 0x10, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x3}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 08:13:39 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = creat(0x0, 0x129) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) socket(0xa, 0x3, 0xff) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x3f}, 0x3}, 0x1c) lseek(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x3f, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x0, 0x0, 0x49, 0x0, "51dd59f969f5b5bcbe54418cd6130bf3427e85e3810ea3720d44b2f4b3f3014a42f694384d49cb8b1101f22ac62965ae0ef7f4e0c1de4b4fbb8d552d92d1070000f8550b5645ad152843a2b42c4f6e6d"}, 0xd8) sendto$inet6(r3, &(0x7f0000000280), 0x0, 0x10, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x3}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 08:13:39 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = creat(0x0, 0x129) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) socket(0xa, 0x3, 0xff) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x3f}, 0x3}, 0x1c) lseek(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x3f, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x0, 0x0, 0x49, 0x0, "51dd59f969f5b5bcbe54418cd6130bf3427e85e3810ea3720d44b2f4b3f3014a42f694384d49cb8b1101f22ac62965ae0ef7f4e0c1de4b4fbb8d552d92d1070000f8550b5645ad152843a2b42c4f6e6d"}, 0xd8) sendto$inet6(r3, &(0x7f0000000280), 0x0, 0x10, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x3}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 08:13:39 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 50.124019][ T36] audit: type=1804 audit(1615104819.311:10): pid=10010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir948604546/syzkaller.c7NM14/4/bus" dev="sda1" ino=14218 res=1 errno=0 08:13:39 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000003480), 0x0, &(0x7f0000003540)={[{@statfs_percent={'statfs_percent', 0x3d, 0x8000000000000}}]}) 08:13:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000004000000a14000000050a000000000000000000000000000020000000120a00000000000000000000000000000900020073797a310000000014000000030a000000400000000000000000000014000000140a000000000000000000000000400014000000030a000000000000000000000000000014"], 0x98}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', r0) [ 50.660210][ T8414] ================================================================== [ 50.668321][ T8414] BUG: KCSAN: data-race in jbd2_journal_commit_transaction / jbd2_journal_get_write_access [ 50.678312][ T8414] [ 50.680630][ T8414] write to 0xffff8881062fb000 of 8 bytes by task 4814 on cpu 1: [ 50.688272][ T8414] jbd2_journal_commit_transaction+0x2962/0x3290 [ 50.694601][ T8414] kjournald2+0x263/0x480 [ 50.698933][ T8414] kthread+0x20b/0x230 [ 50.702995][ T8414] ret_from_fork+0x1f/0x30 [ 50.707406][ T8414] [ 50.709722][ T8414] read to 0xffff8881062fb000 of 8 bytes by task 8414 on cpu 0: [ 50.717257][ T8414] jbd2_journal_get_write_access+0x60/0x1c0 [ 50.723154][ T8414] __ext4_journal_get_write_access+0x183/0x2d0 [ 50.729311][ T8414] ext4_orphan_del+0x2cc/0x4a0 [ 50.734071][ T8414] ext4_evict_inode+0xb90/0xef0 [ 50.738923][ T8414] evict+0x1aa/0x410 [ 50.742815][ T8414] iput+0x3fd/0x520 [ 50.746625][ T8414] do_unlinkat+0x2e9/0x4f0 [ 50.751037][ T8414] __x64_sys_unlink+0x2c/0x30 [ 50.755719][ T8414] do_syscall_64+0x39/0x80 [ 50.760133][ T8414] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 50.766016][ T8414] [ 50.768327][ T8414] Reported by Kernel Concurrency Sanitizer on: [ 50.774461][ T8414] CPU: 0 PID: 8414 Comm: syz-executor.5 Not tainted 5.12.0-rc2-syzkaller #0 [ 50.783127][ T8414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 50.793174][ T8414] ================================================================== [ 50.801226][ T8414] Kernel panic - not syncing: panic_on_warn set ... [ 50.807796][ T8414] CPU: 0 PID: 8414 Comm: syz-executor.5 Not tainted 5.12.0-rc2-syzkaller #0 [ 50.816467][ T8414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 50.826526][ T8414] Call Trace: [ 50.829808][ T8414] dump_stack+0x137/0x19d [ 50.834142][ T8414] panic+0x1e7/0x5fa [ 50.838029][ T8414] ? vprintk_emit+0x2fa/0x3e0 [ 50.842700][ T8414] kcsan_report+0x67b/0x680 [ 50.847200][ T8414] ? kcsan_setup_watchpoint+0x40b/0x470 [ 50.852745][ T8414] ? jbd2_journal_get_write_access+0x60/0x1c0 [ 50.858817][ T8414] ? __ext4_journal_get_write_access+0x183/0x2d0 [ 50.865149][ T8414] ? ext4_orphan_del+0x2cc/0x4a0 [ 50.870114][ T8414] ? ext4_evict_inode+0xb90/0xef0 [ 50.875140][ T8414] ? evict+0x1aa/0x410 [ 50.879328][ T8414] ? iput+0x3fd/0x520 [ 50.883308][ T8414] ? do_unlinkat+0x2e9/0x4f0 [ 50.887907][ T8414] ? __x64_sys_unlink+0x2c/0x30 [ 50.892756][ T8414] ? do_syscall_64+0x39/0x80 [ 50.897439][ T8414] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 50.903524][ T8414] kcsan_setup_watchpoint+0x40b/0x470 [ 50.908902][ T8414] jbd2_journal_get_write_access+0x60/0x1c0 [ 50.914805][ T8414] __ext4_journal_get_write_access+0x183/0x2d0 [ 50.920966][ T8414] ? ext4_reserve_inode_write+0x17a/0x1f0 [ 50.926713][ T8414] ext4_orphan_del+0x2cc/0x4a0 [ 50.931585][ T8414] ext4_evict_inode+0xb90/0xef0 [ 50.936437][ T8414] ? ext4_inode_is_fast_symlink+0x200/0x200 [ 50.942448][ T8414] evict+0x1aa/0x410 [ 50.946342][ T8414] iput+0x3fd/0x520 [ 50.950147][ T8414] do_unlinkat+0x2e9/0x4f0 [ 50.954568][ T8414] __x64_sys_unlink+0x2c/0x30 [ 50.959244][ T8414] do_syscall_64+0x39/0x80 [ 50.963668][ T8414] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 50.969561][ T8414] RIP: 0033:0x4658a7 [ 50.973451][ T8414] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 50.993059][ T8414] RSP: 002b:00007ffc7da3dee8 EFLAGS: 00000206 ORIG_RAX: 0000000000000057 [ 51.001497][ T8414] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004658a7 [ 51.009465][ T8414] RDX: 00007ffc7da3df20 RSI: 00007ffc7da3df20 RDI: 00007ffc7da3dfb0 [ 51.017435][ T8414] RBP: 00007ffc7da3dfb0 R08: 0000000000000001 R09: 00007ffc7da3dd80 [ 51.025405][ T8414] R10: 0000000001cbe86b R11: 0000000000000206 R12: 00000000004beb5a [ 51.033375][ T8414] R13: 00007ffc7da3f080 R14: 0000000001cbe810 R15: 00007ffc7da3f0c0 [ 51.042036][ T8414] Kernel Offset: disabled [ 51.046351][ T8414] Rebooting in 86400 seconds..