Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.125' (ECDSA) to the list of known hosts. 2021/03/13 23:18:43 fuzzer started 2021/03/13 23:18:43 dialing manager at 10.128.0.169:40177 2021/03/13 23:18:43 syscalls: 3587 2021/03/13 23:18:43 code coverage: enabled 2021/03/13 23:18:43 comparison tracing: enabled 2021/03/13 23:18:43 extra coverage: enabled 2021/03/13 23:18:43 setuid sandbox: enabled 2021/03/13 23:18:43 namespace sandbox: enabled 2021/03/13 23:18:43 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/13 23:18:43 fault injection: enabled 2021/03/13 23:18:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/13 23:18:43 net packet injection: enabled 2021/03/13 23:18:43 net device setup: enabled 2021/03/13 23:18:43 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/13 23:18:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/13 23:18:43 USB emulation: enabled 2021/03/13 23:18:43 hci packet injection: enabled 2021/03/13 23:18:43 wifi device emulation: enabled 2021/03/13 23:18:43 802.15.4 emulation: enabled 2021/03/13 23:18:43 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/13 23:18:43 fetching corpus: 50, signal 25812/29652 (executing program) 2021/03/13 23:18:43 fetching corpus: 100, signal 42271/47895 (executing program) 2021/03/13 23:18:43 fetching corpus: 150, signal 53172/60513 (executing program) 2021/03/13 23:18:43 fetching corpus: 200, signal 65155/74158 (executing program) 2021/03/13 23:18:44 fetching corpus: 250, signal 74545/85156 (executing program) 2021/03/13 23:18:44 fetching corpus: 300, signal 87275/99389 (executing program) 2021/03/13 23:18:44 fetching corpus: 350, signal 91381/105122 (executing program) 2021/03/13 23:18:44 fetching corpus: 400, signal 99390/114603 (executing program) 2021/03/13 23:18:44 fetching corpus: 450, signal 103680/120471 (executing program) 2021/03/13 23:18:44 fetching corpus: 500, signal 108362/126648 (executing program) 2021/03/13 23:18:44 fetching corpus: 550, signal 113617/133352 (executing program) 2021/03/13 23:18:44 fetching corpus: 600, signal 117793/139030 (executing program) 2021/03/13 23:18:44 fetching corpus: 650, signal 123191/145801 (executing program) 2021/03/13 23:18:44 fetching corpus: 700, signal 127458/151536 (executing program) 2021/03/13 23:18:44 fetching corpus: 750, signal 130881/156442 (executing program) 2021/03/13 23:18:44 fetching corpus: 800, signal 135265/162194 (executing program) 2021/03/13 23:18:44 fetching corpus: 850, signal 138721/167046 (executing program) 2021/03/13 23:18:44 fetching corpus: 900, signal 142826/172495 (executing program) 2021/03/13 23:18:44 fetching corpus: 950, signal 145290/176356 (executing program) 2021/03/13 23:18:45 fetching corpus: 1000, signal 150431/182728 (executing program) 2021/03/13 23:18:45 fetching corpus: 1050, signal 155245/188773 (executing program) 2021/03/13 23:18:45 fetching corpus: 1100, signal 159175/193931 (executing program) 2021/03/13 23:18:45 fetching corpus: 1150, signal 161560/197653 (executing program) 2021/03/13 23:18:45 fetching corpus: 1200, signal 165641/202933 (executing program) 2021/03/13 23:18:45 fetching corpus: 1250, signal 170638/209063 (executing program) 2021/03/13 23:18:45 fetching corpus: 1300, signal 174347/213918 (executing program) 2021/03/13 23:18:45 fetching corpus: 1350, signal 180294/220840 (executing program) 2021/03/13 23:18:45 fetching corpus: 1400, signal 182892/224695 (executing program) 2021/03/13 23:18:45 fetching corpus: 1450, signal 184858/227921 (executing program) 2021/03/13 23:18:45 fetching corpus: 1500, signal 187658/231931 (executing program) 2021/03/13 23:18:45 fetching corpus: 1550, signal 189452/235006 (executing program) 2021/03/13 23:18:45 fetching corpus: 1600, signal 191725/238475 (executing program) 2021/03/13 23:18:45 fetching corpus: 1650, signal 195233/243043 (executing program) 2021/03/13 23:18:46 fetching corpus: 1700, signal 198232/247117 (executing program) 2021/03/13 23:18:46 fetching corpus: 1750, signal 202281/252148 (executing program) 2021/03/13 23:18:46 fetching corpus: 1800, signal 206240/257032 (executing program) 2021/03/13 23:18:46 fetching corpus: 1850, signal 207912/259890 (executing program) 2021/03/13 23:18:46 fetching corpus: 1900, signal 210359/263416 (executing program) 2021/03/13 23:18:46 fetching corpus: 1950, signal 213198/267275 (executing program) 2021/03/13 23:18:46 fetching corpus: 2000, signal 216305/271325 (executing program) 2021/03/13 23:18:47 fetching corpus: 2050, signal 218112/274216 (executing program) 2021/03/13 23:18:47 fetching corpus: 2100, signal 221809/278804 (executing program) 2021/03/13 23:18:47 fetching corpus: 2150, signal 223960/282007 (executing program) 2021/03/13 23:18:47 fetching corpus: 2200, signal 226670/285634 (executing program) 2021/03/13 23:18:47 fetching corpus: 2250, signal 228298/288330 (executing program) 2021/03/13 23:18:47 fetching corpus: 2300, signal 229573/290715 (executing program) 2021/03/13 23:18:47 fetching corpus: 2350, signal 232441/294503 (executing program) 2021/03/13 23:18:47 fetching corpus: 2400, signal 234226/297333 (executing program) 2021/03/13 23:18:47 fetching corpus: 2450, signal 236386/300488 (executing program) 2021/03/13 23:18:47 fetching corpus: 2500, signal 238261/303333 (executing program) 2021/03/13 23:18:47 fetching corpus: 2550, signal 240336/306357 (executing program) 2021/03/13 23:18:47 fetching corpus: 2600, signal 242058/309064 (executing program) 2021/03/13 23:18:47 fetching corpus: 2650, signal 244595/312436 (executing program) 2021/03/13 23:18:48 fetching corpus: 2700, signal 246135/314964 (executing program) 2021/03/13 23:18:48 fetching corpus: 2750, signal 249162/318870 (executing program) 2021/03/13 23:18:48 fetching corpus: 2800, signal 251467/322014 (executing program) 2021/03/13 23:18:48 fetching corpus: 2850, signal 253945/325323 (executing program) 2021/03/13 23:18:48 fetching corpus: 2900, signal 255456/327809 (executing program) 2021/03/13 23:18:48 fetching corpus: 2950, signal 257503/330682 (executing program) 2021/03/13 23:18:48 fetching corpus: 3000, signal 258751/332887 (executing program) 2021/03/13 23:18:48 fetching corpus: 3050, signal 260135/335217 (executing program) 2021/03/13 23:18:48 fetching corpus: 3100, signal 261963/337891 (executing program) 2021/03/13 23:18:48 fetching corpus: 3150, signal 264154/340901 (executing program) 2021/03/13 23:18:48 fetching corpus: 3200, signal 265958/343530 (executing program) 2021/03/13 23:18:48 fetching corpus: 3250, signal 267453/345942 (executing program) 2021/03/13 23:18:48 fetching corpus: 3300, signal 270048/349191 (executing program) 2021/03/13 23:18:48 fetching corpus: 3350, signal 271734/351735 (executing program) 2021/03/13 23:18:48 fetching corpus: 3400, signal 273507/354295 (executing program) 2021/03/13 23:18:48 fetching corpus: 3450, signal 275211/356797 (executing program) 2021/03/13 23:18:48 fetching corpus: 3500, signal 277058/359401 (executing program) 2021/03/13 23:18:49 fetching corpus: 3550, signal 278518/361728 (executing program) 2021/03/13 23:18:49 fetching corpus: 3600, signal 280325/364272 (executing program) 2021/03/13 23:18:49 fetching corpus: 3650, signal 281676/366481 (executing program) 2021/03/13 23:18:49 fetching corpus: 3700, signal 283166/368818 (executing program) 2021/03/13 23:18:49 fetching corpus: 3750, signal 284420/370926 (executing program) 2021/03/13 23:18:49 fetching corpus: 3800, signal 285472/372823 (executing program) 2021/03/13 23:18:49 fetching corpus: 3850, signal 287229/375281 (executing program) 2021/03/13 23:18:49 fetching corpus: 3900, signal 288173/377091 (executing program) 2021/03/13 23:18:49 fetching corpus: 3950, signal 289871/379500 (executing program) 2021/03/13 23:18:49 fetching corpus: 4000, signal 290757/381272 (executing program) 2021/03/13 23:18:49 fetching corpus: 4050, signal 293229/384255 (executing program) 2021/03/13 23:18:49 fetching corpus: 4100, signal 294719/386482 (executing program) 2021/03/13 23:18:49 fetching corpus: 4150, signal 296435/388839 (executing program) 2021/03/13 23:18:49 fetching corpus: 4200, signal 297600/390785 (executing program) 2021/03/13 23:18:49 fetching corpus: 4250, signal 299188/393046 (executing program) 2021/03/13 23:18:50 fetching corpus: 4300, signal 300770/395320 (executing program) 2021/03/13 23:18:50 fetching corpus: 4350, signal 302210/397468 (executing program) 2021/03/13 23:18:50 fetching corpus: 4400, signal 303581/399529 (executing program) 2021/03/13 23:18:50 fetching corpus: 4450, signal 304790/401504 (executing program) 2021/03/13 23:18:50 fetching corpus: 4500, signal 306152/403552 (executing program) 2021/03/13 23:18:50 fetching corpus: 4550, signal 307962/405921 (executing program) 2021/03/13 23:18:50 fetching corpus: 4600, signal 308902/407678 (executing program) 2021/03/13 23:18:50 fetching corpus: 4650, signal 310306/409783 (executing program) 2021/03/13 23:18:50 fetching corpus: 4700, signal 311200/411486 (executing program) 2021/03/13 23:18:50 fetching corpus: 4750, signal 311918/413095 (executing program) 2021/03/13 23:18:50 fetching corpus: 4800, signal 312800/414776 (executing program) 2021/03/13 23:18:50 fetching corpus: 4850, signal 313728/416484 (executing program) 2021/03/13 23:18:50 fetching corpus: 4900, signal 314944/418383 (executing program) 2021/03/13 23:18:50 fetching corpus: 4950, signal 316221/420344 (executing program) 2021/03/13 23:18:50 fetching corpus: 5000, signal 317285/422085 (executing program) 2021/03/13 23:18:50 fetching corpus: 5050, signal 318287/423803 (executing program) 2021/03/13 23:18:50 fetching corpus: 5100, signal 319675/425814 (executing program) 2021/03/13 23:18:51 fetching corpus: 5150, signal 321354/428038 (executing program) 2021/03/13 23:18:51 fetching corpus: 5200, signal 322104/429538 (executing program) 2021/03/13 23:18:51 fetching corpus: 5250, signal 322930/431109 (executing program) 2021/03/13 23:18:51 fetching corpus: 5300, signal 323732/432690 (executing program) 2021/03/13 23:18:51 fetching corpus: 5350, signal 325099/434586 (executing program) 2021/03/13 23:18:51 fetching corpus: 5400, signal 326193/436337 (executing program) 2021/03/13 23:18:51 fetching corpus: 5450, signal 327016/437883 (executing program) 2021/03/13 23:18:51 fetching corpus: 5500, signal 327690/439358 (executing program) 2021/03/13 23:18:51 fetching corpus: 5550, signal 329477/441536 (executing program) 2021/03/13 23:18:51 fetching corpus: 5600, signal 330713/443378 (executing program) 2021/03/13 23:18:51 fetching corpus: 5650, signal 331758/445019 (executing program) 2021/03/13 23:18:51 fetching corpus: 5700, signal 333635/447250 (executing program) 2021/03/13 23:18:51 fetching corpus: 5750, signal 334963/449080 (executing program) 2021/03/13 23:18:51 fetching corpus: 5800, signal 335924/450655 (executing program) 2021/03/13 23:18:51 fetching corpus: 5850, signal 336953/452284 (executing program) 2021/03/13 23:18:52 fetching corpus: 5900, signal 337574/453683 (executing program) 2021/03/13 23:18:52 fetching corpus: 5950, signal 338633/455348 (executing program) 2021/03/13 23:18:52 fetching corpus: 6000, signal 340045/457249 (executing program) 2021/03/13 23:18:52 fetching corpus: 6050, signal 341045/458830 (executing program) 2021/03/13 23:18:52 fetching corpus: 6100, signal 341920/460355 (executing program) 2021/03/13 23:18:52 fetching corpus: 6150, signal 342679/461804 (executing program) 2021/03/13 23:18:52 fetching corpus: 6200, signal 343607/463340 (executing program) 2021/03/13 23:18:52 fetching corpus: 6250, signal 344302/464667 (executing program) 2021/03/13 23:18:52 fetching corpus: 6300, signal 345691/466475 (executing program) 2021/03/13 23:18:52 fetching corpus: 6350, signal 346634/467986 (executing program) 2021/03/13 23:18:52 fetching corpus: 6400, signal 347618/469493 (executing program) 2021/03/13 23:18:52 fetching corpus: 6450, signal 348560/470996 (executing program) 2021/03/13 23:18:52 fetching corpus: 6500, signal 349598/472571 (executing program) 2021/03/13 23:18:53 fetching corpus: 6550, signal 350778/474218 (executing program) 2021/03/13 23:18:53 fetching corpus: 6600, signal 351713/475700 (executing program) 2021/03/13 23:18:53 fetching corpus: 6650, signal 353284/477591 (executing program) 2021/03/13 23:18:53 fetching corpus: 6700, signal 354695/479348 (executing program) 2021/03/13 23:18:53 fetching corpus: 6750, signal 356336/481231 (executing program) 2021/03/13 23:18:53 fetching corpus: 6800, signal 357404/482790 (executing program) 2021/03/13 23:18:53 fetching corpus: 6850, signal 358133/484102 (executing program) 2021/03/13 23:18:53 fetching corpus: 6900, signal 358832/485408 (executing program) 2021/03/13 23:18:53 fetching corpus: 6950, signal 360466/487315 (executing program) 2021/03/13 23:18:53 fetching corpus: 7000, signal 361433/488768 (executing program) 2021/03/13 23:18:53 fetching corpus: 7050, signal 362346/490214 (executing program) 2021/03/13 23:18:53 fetching corpus: 7100, signal 363551/491827 (executing program) 2021/03/13 23:18:53 fetching corpus: 7150, signal 364238/493090 (executing program) 2021/03/13 23:18:53 fetching corpus: 7200, signal 364773/494289 (executing program) 2021/03/13 23:18:53 fetching corpus: 7250, signal 366165/495934 (executing program) 2021/03/13 23:18:54 fetching corpus: 7300, signal 367009/497262 (executing program) 2021/03/13 23:18:54 fetching corpus: 7350, signal 368231/498803 (executing program) 2021/03/13 23:18:54 fetching corpus: 7400, signal 368921/500057 (executing program) 2021/03/13 23:18:54 fetching corpus: 7450, signal 370072/501541 (executing program) 2021/03/13 23:18:54 fetching corpus: 7500, signal 370760/502762 (executing program) 2021/03/13 23:18:54 fetching corpus: 7550, signal 371499/504036 (executing program) 2021/03/13 23:18:54 fetching corpus: 7600, signal 372498/505412 (executing program) 2021/03/13 23:18:54 fetching corpus: 7650, signal 374323/507260 (executing program) 2021/03/13 23:18:54 fetching corpus: 7700, signal 375237/508650 (executing program) 2021/03/13 23:18:54 fetching corpus: 7750, signal 376046/509942 (executing program) 2021/03/13 23:18:54 fetching corpus: 7800, signal 376871/511200 (executing program) 2021/03/13 23:18:54 fetching corpus: 7850, signal 377879/512560 (executing program) 2021/03/13 23:18:54 fetching corpus: 7900, signal 378514/513716 (executing program) 2021/03/13 23:18:54 fetching corpus: 7950, signal 379887/515264 (executing program) 2021/03/13 23:18:54 fetching corpus: 8000, signal 380851/516648 (executing program) 2021/03/13 23:18:55 fetching corpus: 8050, signal 381614/517858 (executing program) 2021/03/13 23:18:55 fetching corpus: 8100, signal 382733/519255 (executing program) 2021/03/13 23:18:55 fetching corpus: 8150, signal 383346/520392 (executing program) 2021/03/13 23:18:55 fetching corpus: 8200, signal 384210/521677 (executing program) 2021/03/13 23:18:55 fetching corpus: 8250, signal 384823/522828 (executing program) 2021/03/13 23:18:55 fetching corpus: 8300, signal 385769/524102 (executing program) 2021/03/13 23:18:55 fetching corpus: 8350, signal 386510/525296 (executing program) 2021/03/13 23:18:55 fetching corpus: 8400, signal 387301/526526 (executing program) 2021/03/13 23:18:55 fetching corpus: 8450, signal 387887/527623 (executing program) 2021/03/13 23:18:55 fetching corpus: 8500, signal 388670/528851 (executing program) 2021/03/13 23:18:55 fetching corpus: 8550, signal 389525/530104 (executing program) 2021/03/13 23:18:55 fetching corpus: 8600, signal 390195/531233 (executing program) 2021/03/13 23:18:55 fetching corpus: 8650, signal 390714/532293 (executing program) 2021/03/13 23:18:55 fetching corpus: 8700, signal 391592/533526 (executing program) 2021/03/13 23:18:55 fetching corpus: 8750, signal 392366/534667 (executing program) 2021/03/13 23:18:55 fetching corpus: 8800, signal 393159/535846 (executing program) 2021/03/13 23:18:56 fetching corpus: 8850, signal 394328/537190 (executing program) 2021/03/13 23:18:56 fetching corpus: 8900, signal 395694/538636 (executing program) 2021/03/13 23:18:56 fetching corpus: 8950, signal 396558/539773 (executing program) 2021/03/13 23:18:56 fetching corpus: 9000, signal 397227/540870 (executing program) 2021/03/13 23:18:56 fetching corpus: 9050, signal 397799/541931 (executing program) 2021/03/13 23:18:56 fetching corpus: 9100, signal 398265/542942 (executing program) 2021/03/13 23:18:56 fetching corpus: 9150, signal 398846/543970 (executing program) 2021/03/13 23:18:56 fetching corpus: 9200, signal 399548/545060 (executing program) 2021/03/13 23:18:56 fetching corpus: 9250, signal 400030/546039 (executing program) 2021/03/13 23:18:56 fetching corpus: 9300, signal 400549/547054 (executing program) 2021/03/13 23:18:56 fetching corpus: 9350, signal 402175/548547 (executing program) 2021/03/13 23:18:56 fetching corpus: 9400, signal 402921/549666 (executing program) 2021/03/13 23:18:56 fetching corpus: 9450, signal 403525/550720 (executing program) 2021/03/13 23:18:56 fetching corpus: 9500, signal 404125/551728 (executing program) 2021/03/13 23:18:56 fetching corpus: 9550, signal 404824/552785 (executing program) 2021/03/13 23:18:56 fetching corpus: 9600, signal 405276/553794 (executing program) 2021/03/13 23:18:56 fetching corpus: 9650, signal 406250/554916 (executing program) 2021/03/13 23:18:57 fetching corpus: 9700, signal 406833/555919 (executing program) 2021/03/13 23:18:57 fetching corpus: 9750, signal 407529/556954 (executing program) 2021/03/13 23:18:57 fetching corpus: 9800, signal 408430/558038 (executing program) 2021/03/13 23:18:57 fetching corpus: 9850, signal 408995/559008 (executing program) 2021/03/13 23:18:57 fetching corpus: 9900, signal 409841/560099 (executing program) 2021/03/13 23:18:57 fetching corpus: 9950, signal 411033/561294 (executing program) 2021/03/13 23:18:57 fetching corpus: 10000, signal 411466/562182 (executing program) 2021/03/13 23:18:57 fetching corpus: 10050, signal 412302/563242 (executing program) 2021/03/13 23:18:57 fetching corpus: 10100, signal 412937/564285 (executing program) 2021/03/13 23:18:57 fetching corpus: 10150, signal 413670/565275 (executing program) 2021/03/13 23:18:57 fetching corpus: 10200, signal 414158/566214 (executing program) 2021/03/13 23:18:57 fetching corpus: 10250, signal 415092/567273 (executing program) 2021/03/13 23:18:57 fetching corpus: 10300, signal 415810/568306 (executing program) 2021/03/13 23:18:57 fetching corpus: 10350, signal 416692/569389 (executing program) 2021/03/13 23:18:57 fetching corpus: 10400, signal 417264/570337 (executing program) 2021/03/13 23:18:57 fetching corpus: 10450, signal 417972/571335 (executing program) 2021/03/13 23:18:58 fetching corpus: 10500, signal 418670/572342 (executing program) 2021/03/13 23:18:58 fetching corpus: 10550, signal 419355/573266 (executing program) 2021/03/13 23:18:58 fetching corpus: 10600, signal 419983/574267 (executing program) 2021/03/13 23:18:58 fetching corpus: 10650, signal 421334/575467 (executing program) 2021/03/13 23:18:58 fetching corpus: 10700, signal 422043/576442 (executing program) 2021/03/13 23:18:58 fetching corpus: 10750, signal 422579/577364 (executing program) 2021/03/13 23:18:58 fetching corpus: 10800, signal 423080/578223 (executing program) 2021/03/13 23:18:58 fetching corpus: 10850, signal 423819/579211 (executing program) 2021/03/13 23:18:58 fetching corpus: 10900, signal 424396/580105 (executing program) 2021/03/13 23:18:58 fetching corpus: 10950, signal 424875/580979 (executing program) 2021/03/13 23:18:58 fetching corpus: 11000, signal 425769/582004 (executing program) 2021/03/13 23:18:58 fetching corpus: 11050, signal 426375/582891 (executing program) 2021/03/13 23:18:58 fetching corpus: 11100, signal 427080/583765 (executing program) 2021/03/13 23:18:59 fetching corpus: 11150, signal 427594/584619 (executing program) 2021/03/13 23:18:59 fetching corpus: 11200, signal 428389/585587 (executing program) 2021/03/13 23:18:59 fetching corpus: 11250, signal 429024/586508 (executing program) 2021/03/13 23:18:59 fetching corpus: 11300, signal 429892/587459 (executing program) 2021/03/13 23:18:59 fetching corpus: 11350, signal 430707/588418 (executing program) 2021/03/13 23:18:59 fetching corpus: 11400, signal 431193/589259 (executing program) 2021/03/13 23:18:59 fetching corpus: 11450, signal 431619/590033 (executing program) 2021/03/13 23:18:59 fetching corpus: 11500, signal 432178/590904 (executing program) 2021/03/13 23:18:59 fetching corpus: 11550, signal 432985/591837 (executing program) 2021/03/13 23:18:59 fetching corpus: 11600, signal 433703/592771 (executing program) 2021/03/13 23:18:59 fetching corpus: 11650, signal 434143/593591 (executing program) 2021/03/13 23:18:59 fetching corpus: 11700, signal 434451/594349 (executing program) 2021/03/13 23:18:59 fetching corpus: 11750, signal 435365/595319 (executing program) 2021/03/13 23:18:59 fetching corpus: 11800, signal 436405/596319 (executing program) 2021/03/13 23:18:59 fetching corpus: 11850, signal 436984/597172 (executing program) 2021/03/13 23:18:59 fetching corpus: 11900, signal 437608/598027 (executing program) 2021/03/13 23:18:59 fetching corpus: 11950, signal 438404/598904 (executing program) 2021/03/13 23:18:59 fetching corpus: 12000, signal 438968/599701 (executing program) 2021/03/13 23:19:00 fetching corpus: 12050, signal 439531/600558 (executing program) 2021/03/13 23:19:00 fetching corpus: 12100, signal 440031/601319 (executing program) 2021/03/13 23:19:00 fetching corpus: 12150, signal 440728/602116 (executing program) 2021/03/13 23:19:00 fetching corpus: 12200, signal 441293/602905 (executing program) 2021/03/13 23:19:00 fetching corpus: 12250, signal 442111/603759 (executing program) 2021/03/13 23:19:00 fetching corpus: 12300, signal 442535/604474 (executing program) 2021/03/13 23:19:00 fetching corpus: 12350, signal 443233/605301 (executing program) 2021/03/13 23:19:00 fetching corpus: 12400, signal 443740/606063 (executing program) 2021/03/13 23:19:00 fetching corpus: 12450, signal 444540/606892 (executing program) 2021/03/13 23:19:00 fetching corpus: 12500, signal 444898/607628 (executing program) 2021/03/13 23:19:00 fetching corpus: 12550, signal 445651/608467 (executing program) 2021/03/13 23:19:00 fetching corpus: 12600, signal 446401/609255 (executing program) 2021/03/13 23:19:00 fetching corpus: 12650, signal 447103/610062 (executing program) 2021/03/13 23:19:00 fetching corpus: 12700, signal 447559/610758 (executing program) 2021/03/13 23:19:00 fetching corpus: 12750, signal 448312/611537 (executing program) 2021/03/13 23:19:00 fetching corpus: 12800, signal 448799/612314 (executing program) 2021/03/13 23:19:01 fetching corpus: 12850, signal 449291/613049 (executing program) 2021/03/13 23:19:01 fetching corpus: 12900, signal 450003/613822 (executing program) 2021/03/13 23:19:01 fetching corpus: 12950, signal 450709/614606 (executing program) 2021/03/13 23:19:01 fetching corpus: 13000, signal 451107/615305 (executing program) 2021/03/13 23:19:01 fetching corpus: 13050, signal 451859/616064 (executing program) 2021/03/13 23:19:01 fetching corpus: 13100, signal 452270/616809 (executing program) 2021/03/13 23:19:01 fetching corpus: 13150, signal 452894/617588 (executing program) 2021/03/13 23:19:01 fetching corpus: 13200, signal 453556/618316 (executing program) 2021/03/13 23:19:01 fetching corpus: 13250, signal 454215/619046 (executing program) 2021/03/13 23:19:01 fetching corpus: 13300, signal 454782/619839 (executing program) 2021/03/13 23:19:01 fetching corpus: 13350, signal 455593/620627 (executing program) 2021/03/13 23:19:01 fetching corpus: 13400, signal 456114/621360 (executing program) 2021/03/13 23:19:01 fetching corpus: 13450, signal 456787/622088 (executing program) 2021/03/13 23:19:02 fetching corpus: 13500, signal 457422/622813 (executing program) 2021/03/13 23:19:02 fetching corpus: 13550, signal 458118/623508 (executing program) 2021/03/13 23:19:02 fetching corpus: 13600, signal 458512/624202 (executing program) 2021/03/13 23:19:02 fetching corpus: 13650, signal 459032/624883 (executing program) 2021/03/13 23:19:02 fetching corpus: 13700, signal 459733/625606 (executing program) 2021/03/13 23:19:02 fetching corpus: 13750, signal 460173/626280 (executing program) 2021/03/13 23:19:02 fetching corpus: 13800, signal 460647/626958 (executing program) 2021/03/13 23:19:02 fetching corpus: 13850, signal 461507/627729 (executing program) 2021/03/13 23:19:02 fetching corpus: 13900, signal 462090/628388 (executing program) 2021/03/13 23:19:02 fetching corpus: 13950, signal 462584/629042 (executing program) 2021/03/13 23:19:02 fetching corpus: 14000, signal 463011/629730 (executing program) 2021/03/13 23:19:02 fetching corpus: 14050, signal 463445/630379 (executing program) 2021/03/13 23:19:02 fetching corpus: 14100, signal 463932/631033 (executing program) 2021/03/13 23:19:02 fetching corpus: 14150, signal 464482/631701 (executing program) 2021/03/13 23:19:02 fetching corpus: 14200, signal 464953/632338 (executing program) 2021/03/13 23:19:02 fetching corpus: 14250, signal 465775/633005 (executing program) 2021/03/13 23:19:02 fetching corpus: 14300, signal 466206/633622 (executing program) 2021/03/13 23:19:02 fetching corpus: 14350, signal 466607/634254 (executing program) 2021/03/13 23:19:03 fetching corpus: 14400, signal 467321/634895 (executing program) 2021/03/13 23:19:03 fetching corpus: 14450, signal 467733/635529 (executing program) 2021/03/13 23:19:03 fetching corpus: 14500, signal 468324/636181 (executing program) 2021/03/13 23:19:03 fetching corpus: 14550, signal 468782/636845 (executing program) 2021/03/13 23:19:03 fetching corpus: 14600, signal 469325/637481 (executing program) 2021/03/13 23:19:03 fetching corpus: 14650, signal 470567/638158 (executing program) 2021/03/13 23:19:03 fetching corpus: 14700, signal 471127/638783 (executing program) 2021/03/13 23:19:03 fetching corpus: 14750, signal 471590/639409 (executing program) 2021/03/13 23:19:03 fetching corpus: 14800, signal 472071/639993 (executing program) 2021/03/13 23:19:03 fetching corpus: 14850, signal 472515/640603 (executing program) 2021/03/13 23:19:03 fetching corpus: 14900, signal 473050/641185 (executing program) 2021/03/13 23:19:03 fetching corpus: 14950, signal 473676/641797 (executing program) 2021/03/13 23:19:03 fetching corpus: 15000, signal 474456/642434 (executing program) 2021/03/13 23:19:03 fetching corpus: 15050, signal 474993/643073 (executing program) 2021/03/13 23:19:03 fetching corpus: 15100, signal 475396/643648 (executing program) 2021/03/13 23:19:03 fetching corpus: 15150, signal 475884/644257 (executing program) 2021/03/13 23:19:04 fetching corpus: 15200, signal 476397/644877 (executing program) 2021/03/13 23:19:04 fetching corpus: 15250, signal 476766/645436 (executing program) 2021/03/13 23:19:04 fetching corpus: 15300, signal 477183/646000 (executing program) 2021/03/13 23:19:04 fetching corpus: 15350, signal 477743/646560 (executing program) 2021/03/13 23:19:04 fetching corpus: 15400, signal 478311/647144 (executing program) 2021/03/13 23:19:04 fetching corpus: 15450, signal 479055/647727 (executing program) 2021/03/13 23:19:04 fetching corpus: 15500, signal 479609/648322 (executing program) 2021/03/13 23:19:04 fetching corpus: 15550, signal 480075/648902 (executing program) 2021/03/13 23:19:04 fetching corpus: 15600, signal 480555/649412 (executing program) 2021/03/13 23:19:04 fetching corpus: 15650, signal 481108/649981 (executing program) 2021/03/13 23:19:04 fetching corpus: 15700, signal 481498/650526 (executing program) 2021/03/13 23:19:04 fetching corpus: 15750, signal 482355/651142 (executing program) 2021/03/13 23:19:04 fetching corpus: 15800, signal 482781/651666 (executing program) 2021/03/13 23:19:04 fetching corpus: 15850, signal 483495/652218 (executing program) 2021/03/13 23:19:04 fetching corpus: 15900, signal 484109/652769 (executing program) 2021/03/13 23:19:05 fetching corpus: 15950, signal 484698/653280 (executing program) 2021/03/13 23:19:05 fetching corpus: 16000, signal 485051/653782 (executing program) 2021/03/13 23:19:05 fetching corpus: 16050, signal 485701/654331 (executing program) 2021/03/13 23:19:05 fetching corpus: 16100, signal 486237/654838 (executing program) 2021/03/13 23:19:05 fetching corpus: 16150, signal 486565/655348 (executing program) 2021/03/13 23:19:05 fetching corpus: 16200, signal 487198/655868 (executing program) 2021/03/13 23:19:05 fetching corpus: 16250, signal 487622/656389 (executing program) 2021/03/13 23:19:05 fetching corpus: 16300, signal 488155/656660 (executing program) 2021/03/13 23:19:05 fetching corpus: 16350, signal 488605/656660 (executing program) 2021/03/13 23:19:05 fetching corpus: 16400, signal 489261/656660 (executing program) 2021/03/13 23:19:05 fetching corpus: 16450, signal 489934/656668 (executing program) 2021/03/13 23:19:05 fetching corpus: 16500, signal 490477/656672 (executing program) 2021/03/13 23:19:05 fetching corpus: 16550, signal 491036/656674 (executing program) 2021/03/13 23:19:05 fetching corpus: 16600, signal 491606/656676 (executing program) 2021/03/13 23:19:05 fetching corpus: 16650, signal 492346/656702 (executing program) 2021/03/13 23:19:05 fetching corpus: 16700, signal 492658/656702 (executing program) 2021/03/13 23:19:06 fetching corpus: 16750, signal 493061/656702 (executing program) 2021/03/13 23:19:06 fetching corpus: 16800, signal 493508/656709 (executing program) 2021/03/13 23:19:06 fetching corpus: 16850, signal 494065/656711 (executing program) 2021/03/13 23:19:06 fetching corpus: 16900, signal 494682/656713 (executing program) 2021/03/13 23:19:06 fetching corpus: 16950, signal 494933/656716 (executing program) 2021/03/13 23:19:06 fetching corpus: 17000, signal 495312/656716 (executing program) 2021/03/13 23:19:06 fetching corpus: 17050, signal 495684/656716 (executing program) 2021/03/13 23:19:06 fetching corpus: 17100, signal 496206/656716 (executing program) 2021/03/13 23:19:06 fetching corpus: 17150, signal 496684/656717 (executing program) 2021/03/13 23:19:06 fetching corpus: 17200, signal 497041/656742 (executing program) 2021/03/13 23:19:06 fetching corpus: 17250, signal 498063/656742 (executing program) 2021/03/13 23:19:06 fetching corpus: 17300, signal 498526/656742 (executing program) 2021/03/13 23:19:06 fetching corpus: 17350, signal 499029/656743 (executing program) 2021/03/13 23:19:06 fetching corpus: 17400, signal 499681/656744 (executing program) 2021/03/13 23:19:06 fetching corpus: 17450, signal 500253/656744 (executing program) 2021/03/13 23:19:07 fetching corpus: 17500, signal 500674/656762 (executing program) 2021/03/13 23:19:07 fetching corpus: 17550, signal 501253/656762 (executing program) 2021/03/13 23:19:07 fetching corpus: 17600, signal 501571/656768 (executing program) 2021/03/13 23:19:07 fetching corpus: 17650, signal 502158/656800 (executing program) 2021/03/13 23:19:07 fetching corpus: 17700, signal 502595/656800 (executing program) 2021/03/13 23:19:07 fetching corpus: 17750, signal 503400/656803 (executing program) 2021/03/13 23:19:07 fetching corpus: 17800, signal 503803/656805 (executing program) 2021/03/13 23:19:07 fetching corpus: 17850, signal 504124/656806 (executing program) 2021/03/13 23:19:07 fetching corpus: 17900, signal 504578/656810 (executing program) 2021/03/13 23:19:07 fetching corpus: 17950, signal 504850/656814 (executing program) 2021/03/13 23:19:07 fetching corpus: 18000, signal 505520/656814 (executing program) 2021/03/13 23:19:07 fetching corpus: 18050, signal 505961/656815 (executing program) 2021/03/13 23:19:07 fetching corpus: 18100, signal 506432/656820 (executing program) 2021/03/13 23:19:07 fetching corpus: 18150, signal 506727/656826 (executing program) 2021/03/13 23:19:07 fetching corpus: 18200, signal 507176/656826 (executing program) 2021/03/13 23:19:07 fetching corpus: 18250, signal 507545/656826 (executing program) 2021/03/13 23:19:07 fetching corpus: 18300, signal 508020/656826 (executing program) 2021/03/13 23:19:07 fetching corpus: 18350, signal 508318/656826 (executing program) 2021/03/13 23:19:08 fetching corpus: 18400, signal 508719/656829 (executing program) 2021/03/13 23:19:08 fetching corpus: 18450, signal 509081/656830 (executing program) 2021/03/13 23:19:08 fetching corpus: 18500, signal 509594/656830 (executing program) 2021/03/13 23:19:08 fetching corpus: 18550, signal 509876/656832 (executing program) 2021/03/13 23:19:08 fetching corpus: 18600, signal 510206/656838 (executing program) 2021/03/13 23:19:08 fetching corpus: 18650, signal 510710/656842 (executing program) 2021/03/13 23:19:08 fetching corpus: 18700, signal 511089/656846 (executing program) 2021/03/13 23:19:08 fetching corpus: 18750, signal 511566/656852 (executing program) 2021/03/13 23:19:08 fetching corpus: 18800, signal 512059/656857 (executing program) 2021/03/13 23:19:08 fetching corpus: 18850, signal 512590/656857 (executing program) 2021/03/13 23:19:08 fetching corpus: 18900, signal 513290/656858 (executing program) 2021/03/13 23:19:08 fetching corpus: 18950, signal 513649/656859 (executing program) 2021/03/13 23:19:08 fetching corpus: 19000, signal 513993/656859 (executing program) 2021/03/13 23:19:08 fetching corpus: 19050, signal 514631/656861 (executing program) syzkaller login: [ 71.205841][ T3232] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.212348][ T3232] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/13 23:19:08 fetching corpus: 19100, signal 514992/656861 (executing program) 2021/03/13 23:19:09 fetching corpus: 19150, signal 515452/656861 (executing program) 2021/03/13 23:19:09 fetching corpus: 19200, signal 515798/656862 (executing program) 2021/03/13 23:19:09 fetching corpus: 19250, signal 516269/656862 (executing program) 2021/03/13 23:19:09 fetching corpus: 19300, signal 516566/656867 (executing program) 2021/03/13 23:19:09 fetching corpus: 19350, signal 517011/656867 (executing program) 2021/03/13 23:19:09 fetching corpus: 19400, signal 517365/656872 (executing program) 2021/03/13 23:19:09 fetching corpus: 19450, signal 517842/656873 (executing program) 2021/03/13 23:19:09 fetching corpus: 19500, signal 518175/656873 (executing program) 2021/03/13 23:19:09 fetching corpus: 19550, signal 518813/656875 (executing program) 2021/03/13 23:19:09 fetching corpus: 19600, signal 519218/656875 (executing program) 2021/03/13 23:19:09 fetching corpus: 19650, signal 519615/656886 (executing program) 2021/03/13 23:19:09 fetching corpus: 19700, signal 519890/656902 (executing program) 2021/03/13 23:19:09 fetching corpus: 19750, signal 520240/656906 (executing program) 2021/03/13 23:19:09 fetching corpus: 19800, signal 520719/656909 (executing program) 2021/03/13 23:19:09 fetching corpus: 19850, signal 521190/656917 (executing program) 2021/03/13 23:19:09 fetching corpus: 19900, signal 521604/656917 (executing program) 2021/03/13 23:19:09 fetching corpus: 19950, signal 521922/656917 (executing program) 2021/03/13 23:19:09 fetching corpus: 20000, signal 522289/656918 (executing program) 2021/03/13 23:19:09 fetching corpus: 20050, signal 522744/656921 (executing program) 2021/03/13 23:19:10 fetching corpus: 20100, signal 523216/656921 (executing program) 2021/03/13 23:19:10 fetching corpus: 20150, signal 523740/656922 (executing program) 2021/03/13 23:19:10 fetching corpus: 20200, signal 524024/656922 (executing program) 2021/03/13 23:19:10 fetching corpus: 20250, signal 524378/656923 (executing program) 2021/03/13 23:19:10 fetching corpus: 20300, signal 524830/656923 (executing program) 2021/03/13 23:19:10 fetching corpus: 20350, signal 525152/656927 (executing program) 2021/03/13 23:19:10 fetching corpus: 20400, signal 525517/656931 (executing program) 2021/03/13 23:19:10 fetching corpus: 20450, signal 525945/656939 (executing program) 2021/03/13 23:19:10 fetching corpus: 20500, signal 526274/656942 (executing program) 2021/03/13 23:19:10 fetching corpus: 20550, signal 526767/656943 (executing program) 2021/03/13 23:19:10 fetching corpus: 20600, signal 527130/656945 (executing program) 2021/03/13 23:19:10 fetching corpus: 20650, signal 527505/656945 (executing program) 2021/03/13 23:19:10 fetching corpus: 20700, signal 527995/656945 (executing program) 2021/03/13 23:19:11 fetching corpus: 20750, signal 528337/656967 (executing program) 2021/03/13 23:19:11 fetching corpus: 20800, signal 528809/656967 (executing program) 2021/03/13 23:19:11 fetching corpus: 20850, signal 529152/656967 (executing program) 2021/03/13 23:19:11 fetching corpus: 20900, signal 529558/656972 (executing program) 2021/03/13 23:19:11 fetching corpus: 20950, signal 529936/656972 (executing program) 2021/03/13 23:19:11 fetching corpus: 21000, signal 530404/656972 (executing program) 2021/03/13 23:19:11 fetching corpus: 21050, signal 530873/657019 (executing program) 2021/03/13 23:19:11 fetching corpus: 21100, signal 531349/657019 (executing program) 2021/03/13 23:19:11 fetching corpus: 21150, signal 531605/657021 (executing program) 2021/03/13 23:19:11 fetching corpus: 21200, signal 533084/658177 (executing program) 2021/03/13 23:19:11 fetching corpus: 21250, signal 533520/658178 (executing program) 2021/03/13 23:19:11 fetching corpus: 21300, signal 533789/658178 (executing program) 2021/03/13 23:19:11 fetching corpus: 21350, signal 534244/658179 (executing program) 2021/03/13 23:19:11 fetching corpus: 21400, signal 534582/658179 (executing program) 2021/03/13 23:19:11 fetching corpus: 21450, signal 535582/658205 (executing program) 2021/03/13 23:19:11 fetching corpus: 21500, signal 535987/658206 (executing program) 2021/03/13 23:19:11 fetching corpus: 21550, signal 536334/658206 (executing program) 2021/03/13 23:19:11 fetching corpus: 21600, signal 536612/658219 (executing program) 2021/03/13 23:19:11 fetching corpus: 21650, signal 537044/658223 (executing program) 2021/03/13 23:19:12 fetching corpus: 21700, signal 537332/658227 (executing program) 2021/03/13 23:19:12 fetching corpus: 21750, signal 537725/658230 (executing program) 2021/03/13 23:19:12 fetching corpus: 21800, signal 538052/658237 (executing program) 2021/03/13 23:19:12 fetching corpus: 21850, signal 538314/658237 (executing program) 2021/03/13 23:19:12 fetching corpus: 21900, signal 538806/658244 (executing program) 2021/03/13 23:19:12 fetching corpus: 21950, signal 539081/658244 (executing program) 2021/03/13 23:19:12 fetching corpus: 22000, signal 539455/658244 (executing program) 2021/03/13 23:19:12 fetching corpus: 22050, signal 539941/658253 (executing program) 2021/03/13 23:19:12 fetching corpus: 22100, signal 540303/658253 (executing program) 2021/03/13 23:19:12 fetching corpus: 22150, signal 540775/658253 (executing program) 2021/03/13 23:19:12 fetching corpus: 22200, signal 541073/658256 (executing program) 2021/03/13 23:19:12 fetching corpus: 22250, signal 541424/658261 (executing program) 2021/03/13 23:19:12 fetching corpus: 22300, signal 541947/658267 (executing program) 2021/03/13 23:19:12 fetching corpus: 22350, signal 542154/658270 (executing program) 2021/03/13 23:19:12 fetching corpus: 22400, signal 542436/658273 (executing program) 2021/03/13 23:19:12 fetching corpus: 22450, signal 542758/658273 (executing program) 2021/03/13 23:19:12 fetching corpus: 22500, signal 543240/658278 (executing program) 2021/03/13 23:19:13 fetching corpus: 22550, signal 543529/658278 (executing program) 2021/03/13 23:19:13 fetching corpus: 22600, signal 543829/658278 (executing program) 2021/03/13 23:19:13 fetching corpus: 22650, signal 544370/658286 (executing program) 2021/03/13 23:19:13 fetching corpus: 22700, signal 544746/658294 (executing program) 2021/03/13 23:19:13 fetching corpus: 22750, signal 545045/658294 (executing program) 2021/03/13 23:19:13 fetching corpus: 22800, signal 545556/658295 (executing program) 2021/03/13 23:19:13 fetching corpus: 22850, signal 545853/658297 (executing program) 2021/03/13 23:19:13 fetching corpus: 22900, signal 546183/658298 (executing program) 2021/03/13 23:19:13 fetching corpus: 22950, signal 546520/658298 (executing program) 2021/03/13 23:19:13 fetching corpus: 23000, signal 546937/658299 (executing program) 2021/03/13 23:19:13 fetching corpus: 23050, signal 547201/658300 (executing program) 2021/03/13 23:19:13 fetching corpus: 23100, signal 547576/658300 (executing program) 2021/03/13 23:19:13 fetching corpus: 23150, signal 547966/658300 (executing program) 2021/03/13 23:19:13 fetching corpus: 23200, signal 548311/658300 (executing program) 2021/03/13 23:19:13 fetching corpus: 23250, signal 548625/658301 (executing program) 2021/03/13 23:19:13 fetching corpus: 23300, signal 548938/658304 (executing program) 2021/03/13 23:19:13 fetching corpus: 23350, signal 549319/658306 (executing program) 2021/03/13 23:19:13 fetching corpus: 23400, signal 549661/658306 (executing program) 2021/03/13 23:19:14 fetching corpus: 23450, signal 550025/658308 (executing program) 2021/03/13 23:19:14 fetching corpus: 23500, signal 550248/658310 (executing program) 2021/03/13 23:19:14 fetching corpus: 23550, signal 550459/658310 (executing program) 2021/03/13 23:19:14 fetching corpus: 23600, signal 550810/658318 (executing program) 2021/03/13 23:19:14 fetching corpus: 23650, signal 551160/658318 (executing program) 2021/03/13 23:19:14 fetching corpus: 23700, signal 551513/658322 (executing program) 2021/03/13 23:19:14 fetching corpus: 23750, signal 551889/658322 (executing program) 2021/03/13 23:19:14 fetching corpus: 23800, signal 552237/658326 (executing program) 2021/03/13 23:19:14 fetching corpus: 23850, signal 552772/658326 (executing program) 2021/03/13 23:19:14 fetching corpus: 23900, signal 553116/658328 (executing program) 2021/03/13 23:19:14 fetching corpus: 23950, signal 553550/658341 (executing program) 2021/03/13 23:19:14 fetching corpus: 24000, signal 553815/658341 (executing program) 2021/03/13 23:19:14 fetching corpus: 24050, signal 554422/658343 (executing program) 2021/03/13 23:19:14 fetching corpus: 24100, signal 554843/658351 (executing program) 2021/03/13 23:19:14 fetching corpus: 24150, signal 555163/658357 (executing program) 2021/03/13 23:19:15 fetching corpus: 24200, signal 555529/658359 (executing program) 2021/03/13 23:19:15 fetching corpus: 24250, signal 555973/658361 (executing program) 2021/03/13 23:19:15 fetching corpus: 24300, signal 556788/658361 (executing program) 2021/03/13 23:19:15 fetching corpus: 24350, signal 557174/658370 (executing program) 2021/03/13 23:19:15 fetching corpus: 24400, signal 557737/658370 (executing program) 2021/03/13 23:19:15 fetching corpus: 24450, signal 558112/658370 (executing program) 2021/03/13 23:19:15 fetching corpus: 24500, signal 558646/658370 (executing program) 2021/03/13 23:19:15 fetching corpus: 24550, signal 558961/658370 (executing program) 2021/03/13 23:19:15 fetching corpus: 24600, signal 559367/658379 (executing program) 2021/03/13 23:19:15 fetching corpus: 24650, signal 559626/658379 (executing program) 2021/03/13 23:19:15 fetching corpus: 24700, signal 559966/658379 (executing program) 2021/03/13 23:19:15 fetching corpus: 24750, signal 560440/658379 (executing program) 2021/03/13 23:19:15 fetching corpus: 24800, signal 560710/658379 (executing program) 2021/03/13 23:19:15 fetching corpus: 24850, signal 560994/658382 (executing program) 2021/03/13 23:19:15 fetching corpus: 24900, signal 561335/658382 (executing program) 2021/03/13 23:19:15 fetching corpus: 24950, signal 561699/658382 (executing program) 2021/03/13 23:19:16 fetching corpus: 25000, signal 561961/658383 (executing program) 2021/03/13 23:19:16 fetching corpus: 25050, signal 562221/658383 (executing program) 2021/03/13 23:19:16 fetching corpus: 25100, signal 562642/658415 (executing program) 2021/03/13 23:19:16 fetching corpus: 25150, signal 562854/658415 (executing program) 2021/03/13 23:19:16 fetching corpus: 25200, signal 563250/658420 (executing program) 2021/03/13 23:19:16 fetching corpus: 25250, signal 563496/658420 (executing program) 2021/03/13 23:19:16 fetching corpus: 25300, signal 563831/658420 (executing program) 2021/03/13 23:19:16 fetching corpus: 25350, signal 564253/658462 (executing program) 2021/03/13 23:19:16 fetching corpus: 25400, signal 564722/658463 (executing program) 2021/03/13 23:19:16 fetching corpus: 25450, signal 565011/658468 (executing program) 2021/03/13 23:19:16 fetching corpus: 25500, signal 565337/658470 (executing program) 2021/03/13 23:19:16 fetching corpus: 25550, signal 565772/658474 (executing program) 2021/03/13 23:19:16 fetching corpus: 25600, signal 566095/658476 (executing program) 2021/03/13 23:19:17 fetching corpus: 25650, signal 566510/658476 (executing program) 2021/03/13 23:19:17 fetching corpus: 25700, signal 566838/658476 (executing program) 2021/03/13 23:19:17 fetching corpus: 25750, signal 567111/658477 (executing program) 2021/03/13 23:19:17 fetching corpus: 25800, signal 567654/658477 (executing program) 2021/03/13 23:19:17 fetching corpus: 25850, signal 568208/658478 (executing program) 2021/03/13 23:19:17 fetching corpus: 25900, signal 568814/658478 (executing program) 2021/03/13 23:19:17 fetching corpus: 25950, signal 569184/658478 (executing program) 2021/03/13 23:19:17 fetching corpus: 26000, signal 569587/658480 (executing program) 2021/03/13 23:19:17 fetching corpus: 26050, signal 569846/658488 (executing program) 2021/03/13 23:19:17 fetching corpus: 26100, signal 570176/658490 (executing program) 2021/03/13 23:19:17 fetching corpus: 26150, signal 570473/658490 (executing program) 2021/03/13 23:19:17 fetching corpus: 26200, signal 570775/658493 (executing program) 2021/03/13 23:19:17 fetching corpus: 26250, signal 571100/658493 (executing program) 2021/03/13 23:19:17 fetching corpus: 26300, signal 571460/658507 (executing program) 2021/03/13 23:19:17 fetching corpus: 26350, signal 571737/658507 (executing program) 2021/03/13 23:19:17 fetching corpus: 26400, signal 572266/658507 (executing program) 2021/03/13 23:19:17 fetching corpus: 26450, signal 572662/658510 (executing program) 2021/03/13 23:19:17 fetching corpus: 26500, signal 573090/658510 (executing program) 2021/03/13 23:19:18 fetching corpus: 26550, signal 573467/658516 (executing program) 2021/03/13 23:19:18 fetching corpus: 26600, signal 573861/658518 (executing program) 2021/03/13 23:19:18 fetching corpus: 26650, signal 574354/658524 (executing program) 2021/03/13 23:19:18 fetching corpus: 26700, signal 574578/658525 (executing program) 2021/03/13 23:19:18 fetching corpus: 26750, signal 574973/658531 (executing program) 2021/03/13 23:19:18 fetching corpus: 26800, signal 575273/658533 (executing program) 2021/03/13 23:19:18 fetching corpus: 26850, signal 575685/658563 (executing program) 2021/03/13 23:19:18 fetching corpus: 26900, signal 575940/658563 (executing program) 2021/03/13 23:19:18 fetching corpus: 26950, signal 576222/658571 (executing program) 2021/03/13 23:19:18 fetching corpus: 27000, signal 576487/658577 (executing program) 2021/03/13 23:19:18 fetching corpus: 27050, signal 576842/658577 (executing program) 2021/03/13 23:19:18 fetching corpus: 27100, signal 577178/658577 (executing program) 2021/03/13 23:19:18 fetching corpus: 27150, signal 577650/658579 (executing program) 2021/03/13 23:19:18 fetching corpus: 27200, signal 578004/658579 (executing program) 2021/03/13 23:19:18 fetching corpus: 27250, signal 578424/658584 (executing program) 2021/03/13 23:19:18 fetching corpus: 27300, signal 578736/658588 (executing program) 2021/03/13 23:19:19 fetching corpus: 27350, signal 580381/658588 (executing program) 2021/03/13 23:19:19 fetching corpus: 27400, signal 580622/658588 (executing program) 2021/03/13 23:19:19 fetching corpus: 27450, signal 580941/658594 (executing program) 2021/03/13 23:19:19 fetching corpus: 27500, signal 581517/658594 (executing program) 2021/03/13 23:19:19 fetching corpus: 27550, signal 581973/658594 (executing program) 2021/03/13 23:19:19 fetching corpus: 27600, signal 582313/658596 (executing program) 2021/03/13 23:19:19 fetching corpus: 27650, signal 582716/658598 (executing program) 2021/03/13 23:19:19 fetching corpus: 27700, signal 583012/658598 (executing program) 2021/03/13 23:19:19 fetching corpus: 27750, signal 583292/658598 (executing program) 2021/03/13 23:19:19 fetching corpus: 27800, signal 583549/658598 (executing program) 2021/03/13 23:19:19 fetching corpus: 27850, signal 584004/658598 (executing program) 2021/03/13 23:19:19 fetching corpus: 27900, signal 584316/658598 (executing program) 2021/03/13 23:19:19 fetching corpus: 27950, signal 584691/658599 (executing program) 2021/03/13 23:19:19 fetching corpus: 28000, signal 584969/658599 (executing program) 2021/03/13 23:19:19 fetching corpus: 28050, signal 585207/658599 (executing program) 2021/03/13 23:19:20 fetching corpus: 28100, signal 585512/658606 (executing program) 2021/03/13 23:19:20 fetching corpus: 28150, signal 585911/658617 (executing program) 2021/03/13 23:19:20 fetching corpus: 28200, signal 586278/658617 (executing program) 2021/03/13 23:19:20 fetching corpus: 28250, signal 586451/658617 (executing program) 2021/03/13 23:19:20 fetching corpus: 28300, signal 586656/658623 (executing program) 2021/03/13 23:19:20 fetching corpus: 28350, signal 587043/658625 (executing program) 2021/03/13 23:19:20 fetching corpus: 28400, signal 587223/658627 (executing program) 2021/03/13 23:19:20 fetching corpus: 28450, signal 587594/658629 (executing program) 2021/03/13 23:19:20 fetching corpus: 28500, signal 587886/658629 (executing program) 2021/03/13 23:19:20 fetching corpus: 28550, signal 588212/658629 (executing program) 2021/03/13 23:19:20 fetching corpus: 28600, signal 588539/658637 (executing program) 2021/03/13 23:19:20 fetching corpus: 28650, signal 588926/658638 (executing program) 2021/03/13 23:19:20 fetching corpus: 28700, signal 589214/658649 (executing program) 2021/03/13 23:19:20 fetching corpus: 28750, signal 589433/658649 (executing program) 2021/03/13 23:19:20 fetching corpus: 28800, signal 589799/658681 (executing program) 2021/03/13 23:19:20 fetching corpus: 28850, signal 590064/658685 (executing program) 2021/03/13 23:19:20 fetching corpus: 28900, signal 590456/658685 (executing program) 2021/03/13 23:19:20 fetching corpus: 28950, signal 590701/658688 (executing program) 2021/03/13 23:19:20 fetching corpus: 29000, signal 591017/658688 (executing program) 2021/03/13 23:19:21 fetching corpus: 29050, signal 591262/658688 (executing program) 2021/03/13 23:19:21 fetching corpus: 29100, signal 591590/658688 (executing program) 2021/03/13 23:19:21 fetching corpus: 29150, signal 591842/658690 (executing program) 2021/03/13 23:19:21 fetching corpus: 29200, signal 592171/658690 (executing program) 2021/03/13 23:19:21 fetching corpus: 29250, signal 592500/658690 (executing program) 2021/03/13 23:19:21 fetching corpus: 29300, signal 592805/658690 (executing program) 2021/03/13 23:19:21 fetching corpus: 29350, signal 593213/658690 (executing program) 2021/03/13 23:19:21 fetching corpus: 29400, signal 593512/658690 (executing program) 2021/03/13 23:19:21 fetching corpus: 29450, signal 593808/658690 (executing program) 2021/03/13 23:19:21 fetching corpus: 29500, signal 594057/658692 (executing program) 2021/03/13 23:19:21 fetching corpus: 29550, signal 594265/658695 (executing program) 2021/03/13 23:19:21 fetching corpus: 29600, signal 594542/658697 (executing program) 2021/03/13 23:19:21 fetching corpus: 29650, signal 594800/658710 (executing program) 2021/03/13 23:19:21 fetching corpus: 29700, signal 595012/658710 (executing program) 2021/03/13 23:19:21 fetching corpus: 29750, signal 595338/658716 (executing program) 2021/03/13 23:19:22 fetching corpus: 29800, signal 595733/658716 (executing program) 2021/03/13 23:19:22 fetching corpus: 29850, signal 596219/658718 (executing program) 2021/03/13 23:19:22 fetching corpus: 29900, signal 596548/658718 (executing program) 2021/03/13 23:19:22 fetching corpus: 29950, signal 597250/658720 (executing program) 2021/03/13 23:19:22 fetching corpus: 30000, signal 597519/658724 (executing program) 2021/03/13 23:19:22 fetching corpus: 30050, signal 597916/658724 (executing program) 2021/03/13 23:19:22 fetching corpus: 30100, signal 598496/658724 (executing program) 2021/03/13 23:19:22 fetching corpus: 30150, signal 598747/658726 (executing program) 2021/03/13 23:19:22 fetching corpus: 30200, signal 599401/658727 (executing program) 2021/03/13 23:19:22 fetching corpus: 30250, signal 599672/658727 (executing program) 2021/03/13 23:19:22 fetching corpus: 30300, signal 599982/658727 (executing program) 2021/03/13 23:19:22 fetching corpus: 30350, signal 600168/658729 (executing program) 2021/03/13 23:19:22 fetching corpus: 30400, signal 600351/658731 (executing program) 2021/03/13 23:19:22 fetching corpus: 30450, signal 600681/658732 (executing program) 2021/03/13 23:19:22 fetching corpus: 30500, signal 600986/658736 (executing program) 2021/03/13 23:19:22 fetching corpus: 30550, signal 601201/658751 (executing program) 2021/03/13 23:19:22 fetching corpus: 30600, signal 601592/658752 (executing program) 2021/03/13 23:19:23 fetching corpus: 30650, signal 601863/658752 (executing program) 2021/03/13 23:19:23 fetching corpus: 30700, signal 602189/658753 (executing program) 2021/03/13 23:19:23 fetching corpus: 30750, signal 602417/658753 (executing program) 2021/03/13 23:19:23 fetching corpus: 30800, signal 602695/658754 (executing program) 2021/03/13 23:19:23 fetching corpus: 30850, signal 603011/658756 (executing program) 2021/03/13 23:19:23 fetching corpus: 30900, signal 603295/658756 (executing program) 2021/03/13 23:19:23 fetching corpus: 30950, signal 603652/658765 (executing program) 2021/03/13 23:19:23 fetching corpus: 31000, signal 603979/658837 (executing program) 2021/03/13 23:19:23 fetching corpus: 31050, signal 604224/658837 (executing program) 2021/03/13 23:19:23 fetching corpus: 31100, signal 604473/658837 (executing program) 2021/03/13 23:19:23 fetching corpus: 31150, signal 604710/658838 (executing program) 2021/03/13 23:19:23 fetching corpus: 31200, signal 604999/658838 (executing program) 2021/03/13 23:19:23 fetching corpus: 31250, signal 605376/658840 (executing program) 2021/03/13 23:19:23 fetching corpus: 31300, signal 605642/658842 (executing program) 2021/03/13 23:19:23 fetching corpus: 31350, signal 605879/658842 (executing program) 2021/03/13 23:19:23 fetching corpus: 31400, signal 606089/658843 (executing program) 2021/03/13 23:19:23 fetching corpus: 31450, signal 606488/658850 (executing program) 2021/03/13 23:19:23 fetching corpus: 31500, signal 606884/658850 (executing program) 2021/03/13 23:19:23 fetching corpus: 31550, signal 607209/658850 (executing program) 2021/03/13 23:19:24 fetching corpus: 31600, signal 607457/658852 (executing program) 2021/03/13 23:19:24 fetching corpus: 31650, signal 607699/658852 (executing program) 2021/03/13 23:19:24 fetching corpus: 31700, signal 607975/658854 (executing program) 2021/03/13 23:19:24 fetching corpus: 31750, signal 608363/658856 (executing program) 2021/03/13 23:19:24 fetching corpus: 31800, signal 608702/658856 (executing program) 2021/03/13 23:19:24 fetching corpus: 31850, signal 609151/658856 (executing program) 2021/03/13 23:19:24 fetching corpus: 31900, signal 609904/658856 (executing program) 2021/03/13 23:19:24 fetching corpus: 31950, signal 610222/658858 (executing program) 2021/03/13 23:19:24 fetching corpus: 32000, signal 610555/658858 (executing program) 2021/03/13 23:19:24 fetching corpus: 32050, signal 610877/658858 (executing program) 2021/03/13 23:19:24 fetching corpus: 32100, signal 611125/658859 (executing program) 2021/03/13 23:19:24 fetching corpus: 32150, signal 611336/658859 (executing program) 2021/03/13 23:19:24 fetching corpus: 32200, signal 611707/658861 (executing program) 2021/03/13 23:19:24 fetching corpus: 32250, signal 611929/658861 (executing program) 2021/03/13 23:19:24 fetching corpus: 32300, signal 612142/658865 (executing program) 2021/03/13 23:19:24 fetching corpus: 32350, signal 612452/658908 (executing program) 2021/03/13 23:19:24 fetching corpus: 32400, signal 612733/658910 (executing program) 2021/03/13 23:19:24 fetching corpus: 32450, signal 613030/658910 (executing program) 2021/03/13 23:19:24 fetching corpus: 32500, signal 613833/658910 (executing program) 2021/03/13 23:19:25 fetching corpus: 32550, signal 614085/658916 (executing program) 2021/03/13 23:19:25 fetching corpus: 32600, signal 614426/658916 (executing program) 2021/03/13 23:19:25 fetching corpus: 32650, signal 614675/658916 (executing program) 2021/03/13 23:19:25 fetching corpus: 32700, signal 614946/658916 (executing program) 2021/03/13 23:19:25 fetching corpus: 32750, signal 615214/658916 (executing program) 2021/03/13 23:19:25 fetching corpus: 32800, signal 615507/658916 (executing program) 2021/03/13 23:19:25 fetching corpus: 32850, signal 615779/658963 (executing program) 2021/03/13 23:19:25 fetching corpus: 32900, signal 616148/658963 (executing program) 2021/03/13 23:19:25 fetching corpus: 32950, signal 616422/658963 (executing program) 2021/03/13 23:19:25 fetching corpus: 33000, signal 616806/658963 (executing program) 2021/03/13 23:19:25 fetching corpus: 33050, signal 617029/658965 (executing program) 2021/03/13 23:19:25 fetching corpus: 33100, signal 617298/658965 (executing program) 2021/03/13 23:19:25 fetching corpus: 33150, signal 617547/658967 (executing program) 2021/03/13 23:19:25 fetching corpus: 33200, signal 617815/658967 (executing program) 2021/03/13 23:19:25 fetching corpus: 33250, signal 618104/658970 (executing program) 2021/03/13 23:19:26 fetching corpus: 33300, signal 618382/658970 (executing program) 2021/03/13 23:19:26 fetching corpus: 33350, signal 618820/658972 (executing program) 2021/03/13 23:19:26 fetching corpus: 33400, signal 619054/658972 (executing program) 2021/03/13 23:19:26 fetching corpus: 33450, signal 619440/658973 (executing program) 2021/03/13 23:19:26 fetching corpus: 33500, signal 619790/658973 (executing program) 2021/03/13 23:19:26 fetching corpus: 33550, signal 620024/658974 (executing program) 2021/03/13 23:19:26 fetching corpus: 33600, signal 620244/658974 (executing program) 2021/03/13 23:19:26 fetching corpus: 33650, signal 620461/658982 (executing program) 2021/03/13 23:19:26 fetching corpus: 33700, signal 620710/658982 (executing program) 2021/03/13 23:19:26 fetching corpus: 33750, signal 621055/658983 (executing program) 2021/03/13 23:19:26 fetching corpus: 33800, signal 621316/658983 (executing program) 2021/03/13 23:19:26 fetching corpus: 33850, signal 621532/658985 (executing program) 2021/03/13 23:19:26 fetching corpus: 33899, signal 621820/658990 (executing program) 2021/03/13 23:19:26 fetching corpus: 33949, signal 622012/658990 (executing program) 2021/03/13 23:19:26 fetching corpus: 33999, signal 622279/658990 (executing program) 2021/03/13 23:19:27 fetching corpus: 34049, signal 622503/658996 (executing program) 2021/03/13 23:19:27 fetching corpus: 34099, signal 622829/659015 (executing program) 2021/03/13 23:19:27 fetching corpus: 34149, signal 623089/659016 (executing program) 2021/03/13 23:19:27 fetching corpus: 34199, signal 623487/659017 (executing program) 2021/03/13 23:19:27 fetching corpus: 34249, signal 623886/659017 (executing program) 2021/03/13 23:19:27 fetching corpus: 34299, signal 624207/659018 (executing program) 2021/03/13 23:19:27 fetching corpus: 34349, signal 624528/659018 (executing program) 2021/03/13 23:19:27 fetching corpus: 34399, signal 624871/659018 (executing program) 2021/03/13 23:19:27 fetching corpus: 34449, signal 625193/659018 (executing program) 2021/03/13 23:19:27 fetching corpus: 34499, signal 625549/659021 (executing program) 2021/03/13 23:19:27 fetching corpus: 34549, signal 625967/659021 (executing program) 2021/03/13 23:19:27 fetching corpus: 34599, signal 626285/659023 (executing program) 2021/03/13 23:19:27 fetching corpus: 34649, signal 626549/659023 (executing program) 2021/03/13 23:19:27 fetching corpus: 34699, signal 626766/659025 (executing program) 2021/03/13 23:19:27 fetching corpus: 34749, signal 626984/659025 (executing program) 2021/03/13 23:19:27 fetching corpus: 34799, signal 627413/659042 (executing program) 2021/03/13 23:19:27 fetching corpus: 34849, signal 627692/659042 (executing program) 2021/03/13 23:19:27 fetching corpus: 34899, signal 628483/659050 (executing program) 2021/03/13 23:19:27 fetching corpus: 34949, signal 628993/659050 (executing program) 2021/03/13 23:19:28 fetching corpus: 34999, signal 629189/659050 (executing program) 2021/03/13 23:19:28 fetching corpus: 35049, signal 629625/659050 (executing program) 2021/03/13 23:19:28 fetching corpus: 35099, signal 629871/659050 (executing program) 2021/03/13 23:19:28 fetching corpus: 35149, signal 630174/659050 (executing program) 2021/03/13 23:19:28 fetching corpus: 35199, signal 630376/659050 (executing program) 2021/03/13 23:19:28 fetching corpus: 35249, signal 630573/659050 (executing program) 2021/03/13 23:19:28 fetching corpus: 35299, signal 630836/659051 (executing program) 2021/03/13 23:19:28 fetching corpus: 35349, signal 631038/659051 (executing program) 2021/03/13 23:19:28 fetching corpus: 35399, signal 631448/659053 (executing program) 2021/03/13 23:19:28 fetching corpus: 35449, signal 631781/659056 (executing program) 2021/03/13 23:19:28 fetching corpus: 35499, signal 631962/659062 (executing program) 2021/03/13 23:19:28 fetching corpus: 35549, signal 632160/659064 (executing program) 2021/03/13 23:19:28 fetching corpus: 35599, signal 632364/659064 (executing program) 2021/03/13 23:19:28 fetching corpus: 35649, signal 632663/659066 (executing program) 2021/03/13 23:19:29 fetching corpus: 35699, signal 632966/659066 (executing program) 2021/03/13 23:19:29 fetching corpus: 35749, signal 633202/659066 (executing program) 2021/03/13 23:19:29 fetching corpus: 35799, signal 633484/659072 (executing program) 2021/03/13 23:19:29 fetching corpus: 35849, signal 633807/659074 (executing program) 2021/03/13 23:19:29 fetching corpus: 35899, signal 634056/659074 (executing program) 2021/03/13 23:19:29 fetching corpus: 35949, signal 634292/659074 (executing program) 2021/03/13 23:19:29 fetching corpus: 35999, signal 634754/659074 (executing program) 2021/03/13 23:19:29 fetching corpus: 36049, signal 634937/659074 (executing program) 2021/03/13 23:19:29 fetching corpus: 36099, signal 635214/659076 (executing program) 2021/03/13 23:19:29 fetching corpus: 36149, signal 635425/659076 (executing program) 2021/03/13 23:19:29 fetching corpus: 36199, signal 635668/659077 (executing program) 2021/03/13 23:19:29 fetching corpus: 36249, signal 635925/659078 (executing program) 2021/03/13 23:19:29 fetching corpus: 36299, signal 636181/659078 (executing program) 2021/03/13 23:19:29 fetching corpus: 36349, signal 636427/659078 (executing program) 2021/03/13 23:19:29 fetching corpus: 36399, signal 636654/659081 (executing program) 2021/03/13 23:19:29 fetching corpus: 36449, signal 636960/659081 (executing program) 2021/03/13 23:19:29 fetching corpus: 36499, signal 637279/659081 (executing program) 2021/03/13 23:19:29 fetching corpus: 36549, signal 637456/659081 (executing program) 2021/03/13 23:19:30 fetching corpus: 36599, signal 637740/659085 (executing program) 2021/03/13 23:19:30 fetching corpus: 36649, signal 638005/659085 (executing program) 2021/03/13 23:19:30 fetching corpus: 36699, signal 638490/659088 (executing program) 2021/03/13 23:19:30 fetching corpus: 36749, signal 638766/659088 (executing program) 2021/03/13 23:19:30 fetching corpus: 36799, signal 638961/659091 (executing program) 2021/03/13 23:19:30 fetching corpus: 36849, signal 639233/659091 (executing program) 2021/03/13 23:19:30 fetching corpus: 36899, signal 639583/659093 (executing program) 2021/03/13 23:19:30 fetching corpus: 36949, signal 639758/659093 (executing program) 2021/03/13 23:19:30 fetching corpus: 36999, signal 640056/659096 (executing program) 2021/03/13 23:19:30 fetching corpus: 37049, signal 640253/659096 (executing program) 2021/03/13 23:19:30 fetching corpus: 37099, signal 640546/659098 (executing program) 2021/03/13 23:19:30 fetching corpus: 37149, signal 640865/659114 (executing program) 2021/03/13 23:19:30 fetching corpus: 37199, signal 641200/659120 (executing program) 2021/03/13 23:19:30 fetching corpus: 37249, signal 641445/659129 (executing program) 2021/03/13 23:19:30 fetching corpus: 37299, signal 641695/659144 (executing program) 2021/03/13 23:19:30 fetching corpus: 37349, signal 641953/659144 (executing program) 2021/03/13 23:19:30 fetching corpus: 37399, signal 642143/659148 (executing program) 2021/03/13 23:19:30 fetching corpus: 37449, signal 642353/659148 (executing program) 2021/03/13 23:19:31 fetching corpus: 37499, signal 642631/659148 (executing program) 2021/03/13 23:19:31 fetching corpus: 37549, signal 642902/659148 (executing program) 2021/03/13 23:19:31 fetching corpus: 37599, signal 643235/659148 (executing program) 2021/03/13 23:19:31 fetching corpus: 37649, signal 643439/659148 (executing program) 2021/03/13 23:19:31 fetching corpus: 37699, signal 643675/659153 (executing program) 2021/03/13 23:19:31 fetching corpus: 37749, signal 643893/659154 (executing program) 2021/03/13 23:19:31 fetching corpus: 37799, signal 644071/659154 (executing program) 2021/03/13 23:19:31 fetching corpus: 37849, signal 644336/659161 (executing program) 2021/03/13 23:19:31 fetching corpus: 37899, signal 644595/659161 (executing program) 2021/03/13 23:19:31 fetching corpus: 37949, signal 644918/659161 (executing program) 2021/03/13 23:19:31 fetching corpus: 37999, signal 645103/659164 (executing program) 2021/03/13 23:19:31 fetching corpus: 38049, signal 645371/659166 (executing program) 2021/03/13 23:19:31 fetching corpus: 38099, signal 645683/659166 (executing program) 2021/03/13 23:19:31 fetching corpus: 38149, signal 645936/659167 (executing program) 2021/03/13 23:19:32 fetching corpus: 38199, signal 646322/659167 (executing program) 2021/03/13 23:19:32 fetching corpus: 38249, signal 646615/659176 (executing program) 2021/03/13 23:19:32 fetching corpus: 38299, signal 646846/659176 (executing program) 2021/03/13 23:19:32 fetching corpus: 38349, signal 647118/659176 (executing program) 2021/03/13 23:19:32 fetching corpus: 38399, signal 647474/659186 (executing program) 2021/03/13 23:19:32 fetching corpus: 38449, signal 647772/659186 (executing program) 2021/03/13 23:19:32 fetching corpus: 38499, signal 647941/659189 (executing program) 2021/03/13 23:19:32 fetching corpus: 38548, signal 648120/659189 (executing program) 2021/03/13 23:19:32 fetching corpus: 38598, signal 648409/659189 (executing program) 2021/03/13 23:19:32 fetching corpus: 38648, signal 648620/659189 (executing program) 2021/03/13 23:19:32 fetching corpus: 38698, signal 648891/659189 (executing program) 2021/03/13 23:19:32 fetching corpus: 38748, signal 649153/659192 (executing program) 2021/03/13 23:19:32 fetching corpus: 38798, signal 649453/659192 (executing program) 2021/03/13 23:19:32 fetching corpus: 38848, signal 649657/659192 (executing program) 2021/03/13 23:19:32 fetching corpus: 38898, signal 649905/659192 (executing program) 2021/03/13 23:19:32 fetching corpus: 38948, signal 650107/659192 (executing program) 2021/03/13 23:19:32 fetching corpus: 38992, signal 650379/659192 (executing program) 2021/03/13 23:19:32 fetching corpus: 38993, signal 650397/659208 (executing program) 2021/03/13 23:19:32 fetching corpus: 38993, signal 650397/659208 (executing program) 2021/03/13 23:19:34 starting 6 fuzzer processes 23:19:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000480)={{r0}, "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"}) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x44) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xde10}}, {@mode={'mode'}}]}) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') rmdir(&(0x7f0000000040)='./file0/file0\x00') link(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000300)='./file0/file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:19:35 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0x17, 0x7, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x30, 0x5}, 0x0) 23:19:35 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='3\x00', 0x2) 23:19:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x6, 0x2, 0x0, 0x20000000) 23:19:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b40)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@pktinfo={{0x24, 0x29, 0x2, {@loopback}}}], 0x28}}], 0x1, 0x0) 23:19:35 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000005a000500d25a806c1066564c675fb964040019d47892d33ed4f60bd9e70ca08a190371e73fdcfd136394", 0x2e}], 0x1}, 0x0) [ 98.389737][ T8429] IPVS: ftp: loaded support on port[0] = 21 [ 98.529087][ T8429] chnl_net:caif_netlink_parms(): no params data found [ 98.595320][ T8429] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.604619][ T8429] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.616112][ T8429] device bridge_slave_0 entered promiscuous mode [ 98.634272][ T8429] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.643283][ T8429] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.651911][ T8429] device bridge_slave_1 entered promiscuous mode [ 98.673302][ T8429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.684427][ T8429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.710489][ T8429] team0: Port device team_slave_0 added [ 98.725407][ T8429] team0: Port device team_slave_1 added [ 98.745376][ T8431] IPVS: ftp: loaded support on port[0] = 21 [ 98.746546][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.758978][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.786109][ T8429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.805545][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.815551][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.862889][ T8429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.913491][ T8433] IPVS: ftp: loaded support on port[0] = 21 [ 98.931447][ T8429] device hsr_slave_0 entered promiscuous mode [ 98.937994][ T8429] device hsr_slave_1 entered promiscuous mode [ 99.093812][ T8435] IPVS: ftp: loaded support on port[0] = 21 [ 99.143774][ T8431] chnl_net:caif_netlink_parms(): no params data found [ 99.292953][ T8437] IPVS: ftp: loaded support on port[0] = 21 [ 99.358084][ T8433] chnl_net:caif_netlink_parms(): no params data found [ 99.496871][ T8439] IPVS: ftp: loaded support on port[0] = 21 [ 99.567682][ T8431] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.578253][ T8431] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.588212][ T8431] device bridge_slave_0 entered promiscuous mode [ 99.599159][ T8431] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.607157][ T8431] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.616491][ T8431] device bridge_slave_1 entered promiscuous mode [ 99.625012][ T8433] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.632210][ T8433] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.640347][ T8433] device bridge_slave_0 entered promiscuous mode [ 99.663938][ T8433] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.676736][ T8433] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.685231][ T8433] device bridge_slave_1 entered promiscuous mode [ 99.738243][ T8431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.787155][ T8435] chnl_net:caif_netlink_parms(): no params data found [ 99.801250][ T8431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.812027][ T8433] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.827139][ T8429] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 99.849506][ T8433] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.866038][ T8429] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 99.892862][ T8431] team0: Port device team_slave_0 added [ 99.904744][ T8429] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 99.937368][ T8433] team0: Port device team_slave_0 added [ 99.944524][ T8431] team0: Port device team_slave_1 added [ 99.955309][ T8433] team0: Port device team_slave_1 added [ 99.991651][ T8429] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 100.016757][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.023850][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.050970][ T8433] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.103926][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.111390][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.139736][ T8433] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.186253][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.194576][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.221774][ T8431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.235207][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.242230][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.268162][ T8431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.297902][ T8435] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.305264][ T8435] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.313470][ T8435] device bridge_slave_0 entered promiscuous mode [ 100.322003][ T8435] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.329061][ T8435] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.336856][ T8435] device bridge_slave_1 entered promiscuous mode [ 100.391823][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 100.430419][ T8433] device hsr_slave_0 entered promiscuous mode [ 100.443307][ T8433] device hsr_slave_1 entered promiscuous mode [ 100.449820][ T8433] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 100.458169][ T8433] Cannot create hsr debugfs directory [ 100.466547][ T8437] chnl_net:caif_netlink_parms(): no params data found [ 100.478942][ T8435] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.499034][ T8431] device hsr_slave_0 entered promiscuous mode [ 100.506346][ T8431] device hsr_slave_1 entered promiscuous mode [ 100.514247][ T8431] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 100.523520][ T8431] Cannot create hsr debugfs directory [ 100.531802][ T8439] chnl_net:caif_netlink_parms(): no params data found [ 100.558366][ T8435] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.631248][ T36] Bluetooth: hci1: command 0x0409 tx timeout [ 100.645468][ T8435] team0: Port device team_slave_0 added [ 100.656316][ T8435] team0: Port device team_slave_1 added [ 100.776948][ T8439] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.785884][ T8439] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.795936][ T8439] device bridge_slave_0 entered promiscuous mode [ 100.805689][ T8437] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.813807][ T8437] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.822465][ T8437] device bridge_slave_0 entered promiscuous mode [ 100.829868][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.837054][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.863180][ T8435] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.874416][ T8989] Bluetooth: hci2: command 0x0409 tx timeout [ 100.877263][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.887688][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.913778][ T8435] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.948658][ T8439] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.956389][ T8439] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.965826][ T8439] device bridge_slave_1 entered promiscuous mode [ 100.975016][ T8437] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.982296][ T8437] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.989873][ T8437] device bridge_slave_1 entered promiscuous mode [ 101.012660][ T8435] device hsr_slave_0 entered promiscuous mode [ 101.020333][ T8435] device hsr_slave_1 entered promiscuous mode [ 101.027118][ T8435] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.035778][ T8435] Cannot create hsr debugfs directory [ 101.038006][ T2935] Bluetooth: hci3: command 0x0409 tx timeout [ 101.064821][ T8437] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 101.093780][ T8437] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 101.123938][ T8439] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 101.136882][ T8439] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 101.165185][ T8437] team0: Port device team_slave_0 added [ 101.193578][ T8429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.224521][ T8437] team0: Port device team_slave_1 added [ 101.267004][ T8439] team0: Port device team_slave_0 added [ 101.287575][ T8] Bluetooth: hci4: command 0x0409 tx timeout [ 101.302156][ T8437] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.309113][ T8437] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.336040][ T8437] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.355991][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.365478][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.381659][ T8439] team0: Port device team_slave_1 added [ 101.389366][ T8429] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.397462][ T8437] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.405141][ T8437] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.431580][ T8] Bluetooth: hci5: command 0x0409 tx timeout [ 101.432846][ T8437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.474730][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.483273][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.509497][ T8439] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.530086][ T8431] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 101.551792][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.568773][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.577380][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.584669][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.601146][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.608105][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.638105][ T8439] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.662343][ T8437] device hsr_slave_0 entered promiscuous mode [ 101.668996][ T8437] device hsr_slave_1 entered promiscuous mode [ 101.676115][ T8437] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.684121][ T8437] Cannot create hsr debugfs directory [ 101.689927][ T8431] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 101.701077][ T8989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.708903][ T8989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.721214][ T8989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.729459][ T8989] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.736548][ T8989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.745952][ T8989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.756159][ T8989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.788578][ T8431] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 101.798058][ T8431] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 101.818110][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.826939][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.837414][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.889412][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.901508][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.922466][ T8439] device hsr_slave_0 entered promiscuous mode [ 101.944522][ T8439] device hsr_slave_1 entered promiscuous mode [ 101.951952][ T8439] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.959532][ T8439] Cannot create hsr debugfs directory [ 101.994146][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.007684][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.020428][ T8433] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 102.061743][ T8429] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 102.074916][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.089376][ T8433] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 102.100793][ T8433] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 102.112197][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.121547][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.152299][ T8433] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 102.188297][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.202981][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.215423][ T8435] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 102.249570][ T8429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.275816][ T8435] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 102.321897][ T8435] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 102.344381][ T8435] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 102.358080][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.373391][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.387846][ T8431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.414939][ T8437] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 102.437259][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.449995][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.481596][ T9599] Bluetooth: hci0: command 0x041b tx timeout [ 102.495554][ T8429] device veth0_vlan entered promiscuous mode [ 102.509102][ T8437] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 102.518090][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.527040][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.549924][ T8439] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 102.563732][ T8437] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 102.577154][ T8989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.585769][ T8989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.607449][ T8429] device veth1_vlan entered promiscuous mode [ 102.618839][ T8439] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 102.627559][ T8437] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 102.642685][ T8431] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.663622][ T8439] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 102.673567][ T8439] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 102.701642][ T8989] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 102.709665][ T8989] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 102.719464][ T8989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.729104][ T8989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.738089][ T8989] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.745224][ T8989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.760455][ T8989] Bluetooth: hci1: command 0x041b tx timeout [ 102.788899][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.797213][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.807803][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.817194][ T9599] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.824323][ T9599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.834966][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.844595][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.859873][ T8433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.874336][ T8435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.890577][ T8989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.899098][ T8989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.919656][ T8433] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.936498][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.945524][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.954981][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.964798][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.974443][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.983966][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.994729][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.011720][ T8429] device veth0_macvtap entered promiscuous mode [ 103.021640][ T9599] Bluetooth: hci2: command 0x041b tx timeout [ 103.034588][ T8435] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.062560][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 103.073325][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.081855][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.090061][ T9599] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.097151][ T9599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.105315][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.114074][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.121938][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.130793][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.139040][ T9599] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.146161][ T9599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.154813][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 103.164019][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.172533][ T9599] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.179576][ T9599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.187274][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.196055][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.204404][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 103.213599][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 103.222391][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.230872][ T9599] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.237921][ T9599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.246256][ T8429] device veth1_macvtap entered promiscuous mode [ 103.253211][ T8989] Bluetooth: hci3: command 0x041b tx timeout [ 103.265644][ T8431] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 103.277028][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.298755][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 103.306902][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.315522][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.324362][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.334082][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.343976][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 103.355127][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 103.381114][ T9738] Bluetooth: hci4: command 0x041b tx timeout [ 103.413609][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.422735][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.433447][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.447648][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.456445][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 103.469436][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.478339][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.487175][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.495959][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.504750][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.513446][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.521820][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.529816][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.540385][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.548838][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.556886][ T9738] Bluetooth: hci5: command 0x041b tx timeout [ 103.571031][ T8431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.584175][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.604551][ T8435] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 103.616378][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.641681][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.652255][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.661497][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.669689][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.685243][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.705496][ T8437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.714263][ T4826] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.724189][ T4826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.733535][ T4826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.743413][ T4826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.760783][ T8433] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 103.771980][ T8433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.798079][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.807249][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.816439][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.826715][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.836730][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.844635][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.855655][ T8439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.865816][ T8429] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.875064][ T8429] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.889018][ T8429] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.898476][ T8429] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.915031][ T8435] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.931019][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.938739][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.974507][ T8437] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.987476][ T8439] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.007648][ T8431] device veth0_vlan entered promiscuous mode [ 104.029335][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.037772][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.046657][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.055971][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.064834][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.074453][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.084355][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.091493][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.105530][ T8433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.136502][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.145410][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.155365][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.163758][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 104.172123][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 104.179487][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.188584][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.197577][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.204761][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.212966][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.222018][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.231064][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.239929][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.248914][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.257492][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.264646][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.276028][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.285158][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.308503][ T8431] device veth1_vlan entered promiscuous mode [ 104.331154][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 104.339082][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.357173][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.369485][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.378900][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.388247][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.397707][ T9738] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.404817][ T9738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.419183][ T8435] device veth0_vlan entered promiscuous mode [ 104.476006][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 104.494606][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.503288][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.513064][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.523501][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.532729][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.541585][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.549725][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.559741][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.568814][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.577650][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.586643][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.596356][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.604884][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.614174][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.628902][ T8437] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 104.645220][ T8] Bluetooth: hci0: command 0x040f tx timeout [ 104.649834][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.701765][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.709440][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.718825][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.728203][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.736999][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.745767][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.754850][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.764010][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.772618][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.790452][ T9625] Bluetooth: hci1: command 0x040f tx timeout [ 104.802232][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.824513][ T8435] device veth1_vlan entered promiscuous mode [ 104.835362][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.845687][ T8433] device veth0_vlan entered promiscuous mode [ 104.859421][ T8431] device veth0_macvtap entered promiscuous mode [ 104.867323][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.878805][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 104.889049][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.898613][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.907476][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 104.916017][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.924488][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.937224][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 104.945738][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.954603][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.996523][ T8431] device veth1_macvtap entered promiscuous mode [ 105.005562][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.012231][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.014839][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.022594][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.031573][ T9727] Bluetooth: hci2: command 0x040f tx timeout [ 105.048391][ T8437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.061743][ T8433] device veth1_vlan entered promiscuous mode [ 105.069370][ T8435] device veth0_macvtap entered promiscuous mode [ 105.101436][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 105.109282][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.119094][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.131666][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.139136][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.149784][ T8435] device veth1_macvtap entered promiscuous mode [ 105.164095][ T8439] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.176820][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.191191][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.226249][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.243342][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.259263][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.270595][ T20] Bluetooth: hci3: command 0x040f tx timeout [ 105.286456][ C1] hrtimer: interrupt took 34575 ns [ 105.287439][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.304106][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.332920][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.357960][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.389906][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.440784][ T9625] Bluetooth: hci4: command 0x040f tx timeout [ 105.565689][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 105.585287][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 105.590260][ T9625] Bluetooth: hci5: command 0x040f tx timeout [ 105.687974][ T9767] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 105.718261][ T8433] device veth0_macvtap entered promiscuous mode [ 105.726690][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:19:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000480)={{r0}, "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"}) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x44) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xde10}}, {@mode={'mode'}}]}) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') rmdir(&(0x7f0000000040)='./file0/file0\x00') link(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000300)='./file0/file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 105.743922][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.782789][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.799350][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.812352][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.824977][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.835937][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.851160][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.859690][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.889151][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.899006][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.920412][ T8431] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.929142][ T8431] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.947355][ T8431] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.963099][ T8431] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.978012][ T8433] device veth1_macvtap entered promiscuous mode [ 106.039750][ T9778] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 106.073173][ T9778] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:19:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000480)={{r0}, "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"}) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x44) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xde10}}, {@mode={'mode'}}]}) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') rmdir(&(0x7f0000000040)='./file0/file0\x00') link(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000300)='./file0/file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 106.120526][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 106.128440][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 106.147978][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.158200][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.170232][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.183112][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.194394][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.205642][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.219760][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.261772][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.279492][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.292479][ T8435] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.308002][ T8435] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.319184][ T8435] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.334876][ T8435] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.358313][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.377459][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.387479][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.400622][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.413417][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.425927][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.442817][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.496175][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 106.529275][ T9785] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 106.570523][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.581736][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.591313][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.601839][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 23:19:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000480)={{r0}, "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"}) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x44) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0xde10}}, {@mode={'mode'}}]}) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') rmdir(&(0x7f0000000040)='./file0/file0\x00') link(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000300)='./file0/file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 106.613141][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.631741][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.646513][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.667025][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.677846][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.696542][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.714932][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.722805][ T9710] Bluetooth: hci0: command 0x0419 tx timeout [ 106.733336][ T8437] device veth0_vlan entered promiscuous mode [ 106.747829][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.764321][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.774613][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.784546][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.836289][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 106.869963][ T2938] Bluetooth: hci1: command 0x0419 tx timeout [ 106.888106][ T9792] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 106.910770][ T8433] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.919493][ T8433] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 23:19:44 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x4af6, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000556000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_io_uring_complete(r1) io_uring_enter(r0, 0x0, 0x0, 0x1, 0x0, 0x0) [ 106.947735][ T8433] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.957682][ T8433] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.002307][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 107.023628][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 23:19:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$smackfs_ptrace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/ptrace\x00', 0x2, 0x0) write$smackfs_ptrace(r1, &(0x7f0000000080), 0x14) [ 107.057911][ T8439] device veth0_vlan entered promiscuous mode [ 107.110626][ T9727] Bluetooth: hci2: command 0x0419 tx timeout [ 107.121690][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 107.140265][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 23:19:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$smackfs_ptrace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/ptrace\x00', 0x2, 0x0) write$smackfs_ptrace(r1, &(0x7f0000000080), 0x14) [ 107.157208][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 107.171102][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 107.181224][ T8437] device veth1_vlan entered promiscuous mode [ 107.225629][ T117] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.227558][ T8439] device veth1_vlan entered promiscuous mode [ 107.252400][ T117] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:19:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$smackfs_ptrace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/ptrace\x00', 0x2, 0x0) write$smackfs_ptrace(r1, &(0x7f0000000080), 0x14) [ 107.324157][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.350201][ T9727] Bluetooth: hci3: command 0x0419 tx timeout [ 107.368441][ T8437] device veth0_macvtap entered promiscuous mode [ 107.424252][ T201] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.427858][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 107.454482][ T201] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.468554][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.478202][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.502278][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 107.510326][ T9796] Bluetooth: hci4: command 0x0419 tx timeout [ 107.535779][ T8437] device veth1_macvtap entered promiscuous mode [ 107.582224][ T117] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.624370][ T151] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.632785][ T151] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.644992][ T117] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.668735][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 107.679735][ T9796] Bluetooth: hci5: command 0x0419 tx timeout [ 107.690772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 107.698646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.719315][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.732498][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.743441][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.755342][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.765342][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.777474][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.788296][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.799266][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.811306][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.829353][ T151] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.838277][ T8439] device veth0_macvtap entered promiscuous mode [ 107.851949][ T8989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 107.863957][ T8989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.881127][ T8989] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 107.896450][ T151] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.904176][ T8989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 107.925331][ T8989] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 107.945664][ T8989] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 107.975595][ T8439] device veth1_macvtap entered promiscuous mode [ 108.004262][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:19:45 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0x17, 0x7, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x30, 0x5}, 0x0) [ 108.016434][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.026927][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.043559][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.054361][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.069264][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.082718][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.093945][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.109179][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.139778][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 108.147635][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 108.170499][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 108.184359][ T151] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.185695][ T8437] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.204231][ T8437] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.221224][ T8437] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.222856][ T151] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.241172][ T8437] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.261704][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.316311][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.327365][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.339573][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.351411][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.361486][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.373229][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.383478][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.395319][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.405467][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.416015][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.428928][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.447822][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 108.464511][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 108.483978][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.496800][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.508655][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.520655][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.531510][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.543977][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.563368][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.586138][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.597056][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.608888][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.621161][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.667964][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 108.682021][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 108.720638][ T8439] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.729367][ T8439] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.745073][ T8439] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.755510][ T8439] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 23:19:46 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='3\x00', 0x2) 23:19:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$smackfs_ptrace(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/ptrace\x00', 0x2, 0x0) write$smackfs_ptrace(r1, &(0x7f0000000080), 0x14) [ 108.793750][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.813671][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.852755][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.942021][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.959647][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.003947][ T151] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.021174][ T151] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.028990][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.067158][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.082008][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.098637][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.126987][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:19:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b40)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@pktinfo={{0x24, 0x29, 0x2, {@loopback}}}], 0x28}}], 0x1, 0x0) 23:19:46 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000005a000500d25a806c1066564c675fb964040019d47892d33ed4f60bd9e70ca08a190371e73fdcfd136394", 0x2e}], 0x1}, 0x0) 23:19:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x6, 0x2, 0x0, 0x20000000) 23:19:46 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0x17, 0x7, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x30, 0x5}, 0x0) 23:19:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1d, 0x4, 0x0, 0x0, 0x1}, 0x45) 23:19:46 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='3\x00', 0x2) 23:19:47 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='3\x00', 0x2) 23:19:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x6, 0x2, 0x0, 0x20000000) 23:19:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1d, 0x4, 0x0, 0x0, 0x1}, 0x45) 23:19:47 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0x17, 0x7, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x30, 0x5}, 0x0) 23:19:47 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000005a000500d25a806c1066564c675fb964040019d47892d33ed4f60bd9e70ca08a190371e73fdcfd136394", 0x2e}], 0x1}, 0x0) 23:19:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b40)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@pktinfo={{0x24, 0x29, 0x2, {@loopback}}}], 0x28}}], 0x1, 0x0) 23:19:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x6, 0x2, 0x0, 0x20000000) 23:19:47 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000005a000500d25a806c1066564c675fb964040019d47892d33ed4f60bd9e70ca08a190371e73fdcfd136394", 0x2e}], 0x1}, 0x0) 23:19:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1d, 0x4, 0x0, 0x0, 0x1}, 0x45) 23:19:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b40)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@pktinfo={{0x24, 0x29, 0x2, {@loopback}}}], 0x28}}], 0x1, 0x0) 23:19:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffefffffffffff, r0, 0x0) open(0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) chdir(&(0x7f0000000040)='./bus/file0\x00') creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') geteuid() setresuid(0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000020010000000000000002000000000003296df1711da9c92eb9452cccbc2773652a5eb58ba2ddbd92a87daf5415aee6f1964236e3d11536730ee019c4a35ab3e7d39de6bdaaa18dfaba7ff08819598e360281a460c1450b9734d0459f7631af6179427fc611b179301453e1a5a50c8f26bb5c6f559cf18ced24d83b4580b8fca647c3b833766b813433a0d7d196b5d24a615fa1d5fdf1736b12935b2d24e42f22d5dcf31719fc9076cf69266ffebcc6fccfce811b7678978b46af8bbb8a415ba81a4c4a1b9ade46632f2004a8f1252070b24ab7ee4cfc501208b4e982be16d3a737b2500"/250], 0x34, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000180)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[]) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0xf0ffff) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000019c0)=[{&(0x7f0000000100)=""/59, 0x3b}, {&(0x7f0000000300)=""/187, 0xbb}, {&(0x7f00000006c0)=""/227, 0xe3}, {&(0x7f00000007c0)=""/187, 0xbb}, {&(0x7f0000000140)=""/41, 0x29}, {&(0x7f0000000600)=""/97, 0x61}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000000200)=""/50, 0x32}, {&(0x7f0000001880)=""/74, 0x4a}, {&(0x7f0000001900)=""/142, 0x8e}], 0xa) 23:19:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x10, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) 23:19:47 executing program 3: bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x109}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = semget$private(0x0, 0x7, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000040)={0x1, 0x8}) semtimedop(r1, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffff9}, {0x0, 0x7}], 0x2, &(0x7f0000efe000)={0x77359400}) r2 = semget$private(0x0, 0x3, 0x0) semtimedop(r2, &(0x7f0000000000)=[{0x0, 0xfffc}], 0x1, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000004c0)=[0x1000]) semget$private(0x0, 0x1, 0x30) 23:19:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x10001}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6020920000540600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="f0"], 0x0) [ 109.782523][ T9974] sctp: [Deprecated]: syz-executor.1 (pid 9974) Use of struct sctp_assoc_value in delayed_ack socket option. [ 109.782523][ T9974] Use struct sctp_sack_info instead 23:19:47 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf465090100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001200)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 23:19:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1d, 0x4, 0x0, 0x0, 0x1}, 0x45) 23:19:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x10001}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6020920000540600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="f0"], 0x0) 23:19:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x10001}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6020920000540600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="f0"], 0x0) [ 109.944475][ T9986] loop4: detected capacity change from 0 to 512 23:19:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000002c0)="d4f12d2496ae370173c71379ee39f74f2e195fef07c7ec93b3d7c11482d4cc3e2d01c9d1cd3175f30fc90c42ab94694bb68957e411e6a22931643cb9133502c1610c2b673dea246bfc859fb9d0712289061c37a54bc9da92179d35632fafc68f65f3068361cf08852bd2f274d5cae12b1899d1ddfd87f7c579adbdcf4d1aa834f33ea41fb9527a0da03d82c3c29de635650534de6d627ba688ce7c7deed2fcf8860103e394b0f0256424c1279da21e0583473475f2ee6541be6bb6e25be41df5bbd2", 0xc2}, {&(0x7f0000000000)="8375d3d2711955c2d544f8b96be43f981be381131992d5ef495d09a58c5b3a5be007771ae99413e52fae51386d463b9e1d679c81616bf5f11fb6d4598e843306b28b602e7cdfbdbc3d2916891f50ed78fafdfd69a8f240d2c07f3aaaec5dd1a11278b578d6", 0x65}, {&(0x7f00000003c0)="a60745e9de565f93b5c8e1046cff2e1e0642c6976ff96c487292d83ee0fc7a2154ad744a04c3026b02aeaec354154a4a55e9011372e245d6bb56b5551005796b7f0aec60b74f476da2bf2d279ec8ab66e21d0c8f6ea34cf421df3e952d9bc76fdd8f16fbf4c477c4ebbaa477cea00690e1881ce301893ae6af807e128e9ee719168e21b8ecc57b5ac6ccbc18249c5e21c328ba1fda79f14287b146a80c45d8495f8f84af176854ff91761d2304ce997b20e21acd077d8db8ca899fe948abefff6b", 0xc1}, {&(0x7f00000001c0)="a1f2d5d6b74c6616dcfcff7f6e5945ffcaf96a46acb8bdaf494d0fed2be56746b5a30a1438d66c584a3a6d2243e976a6a813c00e31ba8892483da7e1c9e0b66358cb72c79a8ef9cad67863939f0e2f3172cb0d632e9a", 0x56}, {&(0x7f0000000080)="d875ce05629779811d78a6ee314a58b41f9f075816826678285ab1a2042175d6cd038441a4171b7362e90cc24e098c16", 0x30}, {&(0x7f00000004c0)="37be37ed29881c78e295cff633e0743fd02ed396e653b433964a10a2d1e7aefd719ef022265b0161e957b72a17887177b36a8f391aa7d504c041971c47f2ce97dfa5f415be6f274b634cf78e0b", 0x4d}, {&(0x7f0000001540)="9eec78d24a", 0x5}], 0x7, &(0x7f0000001600)=ANY=[@ANYBLOB='H'], 0x48}}, {{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000001680)="5dd9799d21ef677c01571d7697977c74afddd2f8e60dd5d5736d3f16264de47042434abe", 0x24}, {&(0x7f00000016c0)="6a47cdd3506408c7994c3185f3055b0b6c690df22eea03ce8913d396e1ebc39298ffeaaef83446f34ebe0b5b8e1d00", 0x2f}, {&(0x7f0000001700)="14c67e99b239e6584d0d852622bdc2fd23e2e3c7f0af0d5e4430364cc27d4c3bfe6d", 0x22}, {&(0x7f0000001740)="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", 0xccc}], 0x4}}], 0x2, 0x20008001) 23:19:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x10001}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6020920000540600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="f0"], 0x0) 23:19:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000002c0)="d4f12d2496ae370173c71379ee39f74f2e195fef07c7ec93b3d7c11482d4cc3e2d01c9d1cd3175f30fc90c42ab94694bb68957e411e6a22931643cb9133502c1610c2b673dea246bfc859fb9d0712289061c37a54bc9da92179d35632fafc68f65f3068361cf08852bd2f274d5cae12b1899d1ddfd87f7c579adbdcf4d1aa834f33ea41fb9527a0da03d82c3c29de635650534de6d627ba688ce7c7deed2fcf8860103e394b0f0256424c1279da21e0583473475f2ee6541be6bb6e25be41df5bbd2", 0xc2}, {&(0x7f0000000000)="8375d3d2711955c2d544f8b96be43f981be381131992d5ef495d09a58c5b3a5be007771ae99413e52fae51386d463b9e1d679c81616bf5f11fb6d4598e843306b28b602e7cdfbdbc3d2916891f50ed78fafdfd69a8f240d2c07f3aaaec5dd1a11278b578d6", 0x65}, {&(0x7f00000003c0)="a60745e9de565f93b5c8e1046cff2e1e0642c6976ff96c487292d83ee0fc7a2154ad744a04c3026b02aeaec354154a4a55e9011372e245d6bb56b5551005796b7f0aec60b74f476da2bf2d279ec8ab66e21d0c8f6ea34cf421df3e952d9bc76fdd8f16fbf4c477c4ebbaa477cea00690e1881ce301893ae6af807e128e9ee719168e21b8ecc57b5ac6ccbc18249c5e21c328ba1fda79f14287b146a80c45d8495f8f84af176854ff91761d2304ce997b20e21acd077d8db8ca899fe948abefff6b", 0xc1}, {&(0x7f00000001c0)="a1f2d5d6b74c6616dcfcff7f6e5945ffcaf96a46acb8bdaf494d0fed2be56746b5a30a1438d66c584a3a6d2243e976a6a813c00e31ba8892483da7e1c9e0b66358cb72c79a8ef9cad67863939f0e2f3172cb0d632e9a", 0x56}, {&(0x7f0000000080)="d875ce05629779811d78a6ee314a58b41f9f075816826678285ab1a2042175d6cd038441a4171b7362e90cc24e098c16", 0x30}, {&(0x7f00000004c0)="37be37ed29881c78e295cff633e0743fd02ed396e653b433964a10a2d1e7aefd719ef022265b0161e957b72a17887177b36a8f391aa7d504c041971c47f2ce97dfa5f415be6f274b634cf78e0b", 0x4d}, {&(0x7f0000001540)="9eec78d24a", 0x5}], 0x7, &(0x7f0000001600)=ANY=[@ANYBLOB='H'], 0x48}}, {{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000001680)="5dd9799d21ef677c01571d7697977c74afddd2f8e60dd5d5736d3f16264de47042434abe", 0x24}, {&(0x7f00000016c0)="6a47cdd3506408c7994c3185f3055b0b6c690df22eea03ce8913d396e1ebc39298ffeaaef83446f34ebe0b5b8e1d00", 0x2f}, {&(0x7f0000001700)="14c67e99b239e6584d0d852622bdc2fd23e2e3c7f0af0d5e4430364cc27d4c3bfe6d", 0x22}, {&(0x7f0000001740)="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", 0xccc}], 0x4}}], 0x2, 0x20008001) [ 110.279696][ T9986] EXT4-fs (loop4): Test dummy encryption mode enabled [ 110.371631][ T9986] EXT4-fs (loop4): mounted filesystem without journal. Opts: test_dummy_encryption,,errors=continue. Quota mode: none. [ 110.378888][ T9977] IPVS: ftp: loaded support on port[0] = 21 23:19:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x10001}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6020920000540600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="f0"], 0x0) 23:19:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000002c0)="d4f12d2496ae370173c71379ee39f74f2e195fef07c7ec93b3d7c11482d4cc3e2d01c9d1cd3175f30fc90c42ab94694bb68957e411e6a22931643cb9133502c1610c2b673dea246bfc859fb9d0712289061c37a54bc9da92179d35632fafc68f65f3068361cf08852bd2f274d5cae12b1899d1ddfd87f7c579adbdcf4d1aa834f33ea41fb9527a0da03d82c3c29de635650534de6d627ba688ce7c7deed2fcf8860103e394b0f0256424c1279da21e0583473475f2ee6541be6bb6e25be41df5bbd2", 0xc2}, {&(0x7f0000000000)="8375d3d2711955c2d544f8b96be43f981be381131992d5ef495d09a58c5b3a5be007771ae99413e52fae51386d463b9e1d679c81616bf5f11fb6d4598e843306b28b602e7cdfbdbc3d2916891f50ed78fafdfd69a8f240d2c07f3aaaec5dd1a11278b578d6", 0x65}, {&(0x7f00000003c0)="a60745e9de565f93b5c8e1046cff2e1e0642c6976ff96c487292d83ee0fc7a2154ad744a04c3026b02aeaec354154a4a55e9011372e245d6bb56b5551005796b7f0aec60b74f476da2bf2d279ec8ab66e21d0c8f6ea34cf421df3e952d9bc76fdd8f16fbf4c477c4ebbaa477cea00690e1881ce301893ae6af807e128e9ee719168e21b8ecc57b5ac6ccbc18249c5e21c328ba1fda79f14287b146a80c45d8495f8f84af176854ff91761d2304ce997b20e21acd077d8db8ca899fe948abefff6b", 0xc1}, {&(0x7f00000001c0)="a1f2d5d6b74c6616dcfcff7f6e5945ffcaf96a46acb8bdaf494d0fed2be56746b5a30a1438d66c584a3a6d2243e976a6a813c00e31ba8892483da7e1c9e0b66358cb72c79a8ef9cad67863939f0e2f3172cb0d632e9a", 0x56}, {&(0x7f0000000080)="d875ce05629779811d78a6ee314a58b41f9f075816826678285ab1a2042175d6cd038441a4171b7362e90cc24e098c16", 0x30}, {&(0x7f00000004c0)="37be37ed29881c78e295cff633e0743fd02ed396e653b433964a10a2d1e7aefd719ef022265b0161e957b72a17887177b36a8f391aa7d504c041971c47f2ce97dfa5f415be6f274b634cf78e0b", 0x4d}, {&(0x7f0000001540)="9eec78d24a", 0x5}], 0x7, &(0x7f0000001600)=ANY=[@ANYBLOB='H'], 0x48}}, {{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000001680)="5dd9799d21ef677c01571d7697977c74afddd2f8e60dd5d5736d3f16264de47042434abe", 0x24}, {&(0x7f00000016c0)="6a47cdd3506408c7994c3185f3055b0b6c690df22eea03ce8913d396e1ebc39298ffeaaef83446f34ebe0b5b8e1d00", 0x2f}, {&(0x7f0000001700)="14c67e99b239e6584d0d852622bdc2fd23e2e3c7f0af0d5e4430364cc27d4c3bfe6d", 0x22}, {&(0x7f0000001740)="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", 0xccc}], 0x4}}], 0x2, 0x20008001) [ 110.599740][T10020] sctp: [Deprecated]: syz-executor.1 (pid 10020) Use of struct sctp_assoc_value in delayed_ack socket option. [ 110.599740][T10020] Use struct sctp_sack_info instead 23:19:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x10, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) [ 111.003885][ T9984] IPVS: ftp: loaded support on port[0] = 21 [ 111.175988][T10036] sctp: [Deprecated]: syz-executor.1 (pid 10036) Use of struct sctp_assoc_value in delayed_ack socket option. [ 111.175988][T10036] Use struct sctp_sack_info instead [ 132.654564][ T3232] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.660932][ T3232] ieee802154 phy1 wpan1: encryption failed: -22 23:20:29 executing program 3: bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x109}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = semget$private(0x0, 0x7, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000040)={0x1, 0x8}) semtimedop(r1, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffff9}, {0x0, 0x7}], 0x2, &(0x7f0000efe000)={0x77359400}) r2 = semget$private(0x0, 0x3, 0x0) semtimedop(r2, &(0x7f0000000000)=[{0x0, 0xfffc}], 0x1, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000004c0)=[0x1000]) semget$private(0x0, 0x1, 0x30) 23:20:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x10001}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6020920000540600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="f0"], 0x0) 23:20:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf465090100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001200)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 23:20:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000002c0)="d4f12d2496ae370173c71379ee39f74f2e195fef07c7ec93b3d7c11482d4cc3e2d01c9d1cd3175f30fc90c42ab94694bb68957e411e6a22931643cb9133502c1610c2b673dea246bfc859fb9d0712289061c37a54bc9da92179d35632fafc68f65f3068361cf08852bd2f274d5cae12b1899d1ddfd87f7c579adbdcf4d1aa834f33ea41fb9527a0da03d82c3c29de635650534de6d627ba688ce7c7deed2fcf8860103e394b0f0256424c1279da21e0583473475f2ee6541be6bb6e25be41df5bbd2", 0xc2}, {&(0x7f0000000000)="8375d3d2711955c2d544f8b96be43f981be381131992d5ef495d09a58c5b3a5be007771ae99413e52fae51386d463b9e1d679c81616bf5f11fb6d4598e843306b28b602e7cdfbdbc3d2916891f50ed78fafdfd69a8f240d2c07f3aaaec5dd1a11278b578d6", 0x65}, {&(0x7f00000003c0)="a60745e9de565f93b5c8e1046cff2e1e0642c6976ff96c487292d83ee0fc7a2154ad744a04c3026b02aeaec354154a4a55e9011372e245d6bb56b5551005796b7f0aec60b74f476da2bf2d279ec8ab66e21d0c8f6ea34cf421df3e952d9bc76fdd8f16fbf4c477c4ebbaa477cea00690e1881ce301893ae6af807e128e9ee719168e21b8ecc57b5ac6ccbc18249c5e21c328ba1fda79f14287b146a80c45d8495f8f84af176854ff91761d2304ce997b20e21acd077d8db8ca899fe948abefff6b", 0xc1}, {&(0x7f00000001c0)="a1f2d5d6b74c6616dcfcff7f6e5945ffcaf96a46acb8bdaf494d0fed2be56746b5a30a1438d66c584a3a6d2243e976a6a813c00e31ba8892483da7e1c9e0b66358cb72c79a8ef9cad67863939f0e2f3172cb0d632e9a", 0x56}, {&(0x7f0000000080)="d875ce05629779811d78a6ee314a58b41f9f075816826678285ab1a2042175d6cd038441a4171b7362e90cc24e098c16", 0x30}, {&(0x7f00000004c0)="37be37ed29881c78e295cff633e0743fd02ed396e653b433964a10a2d1e7aefd719ef022265b0161e957b72a17887177b36a8f391aa7d504c041971c47f2ce97dfa5f415be6f274b634cf78e0b", 0x4d}, {&(0x7f0000001540)="9eec78d24a", 0x5}], 0x7, &(0x7f0000001600)=ANY=[@ANYBLOB='H'], 0x48}}, {{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000001680)="5dd9799d21ef677c01571d7697977c74afddd2f8e60dd5d5736d3f16264de47042434abe", 0x24}, {&(0x7f00000016c0)="6a47cdd3506408c7994c3185f3055b0b6c690df22eea03ce8913d396e1ebc39298ffeaaef83446f34ebe0b5b8e1d00", 0x2f}, {&(0x7f0000001700)="14c67e99b239e6584d0d852622bdc2fd23e2e3c7f0af0d5e4430364cc27d4c3bfe6d", 0x22}, {&(0x7f0000001740)="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", 0xccc}], 0x4}}], 0x2, 0x20008001) 23:20:29 executing program 5: io_setup(0x0, &(0x7f0000000000)) r0 = syz_io_uring_setup(0x4646, &(0x7f00000001c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001440)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1) 23:20:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x10, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) 23:20:29 executing program 0: bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x109}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = semget$private(0x0, 0x7, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000040)={0x1, 0x8}) semtimedop(r1, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffff9}, {0x0, 0x7}], 0x2, &(0x7f0000efe000)={0x77359400}) r2 = semget$private(0x0, 0x3, 0x0) semtimedop(r2, &(0x7f0000000000)=[{0x0, 0xfffc}], 0x1, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000004c0)=[0x1000]) semget$private(0x0, 0x1, 0x30) [ 152.291850][T10102] loop4: detected capacity change from 0 to 512 [ 152.302823][T10103] sctp: [Deprecated]: syz-executor.1 (pid 10103) Use of struct sctp_assoc_value in delayed_ack socket option. [ 152.302823][T10103] Use struct sctp_sack_info instead 23:20:30 executing program 5: io_setup(0x0, &(0x7f0000000000)) r0 = syz_io_uring_setup(0x4646, &(0x7f00000001c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001440)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1) 23:20:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x10001}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6020920000540600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="f0"], 0x0) [ 152.415370][T10102] EXT4-fs (loop4): Test dummy encryption mode enabled [ 152.432317][T10102] EXT4-fs (loop4): mounted filesystem without journal. Opts: test_dummy_encryption,,errors=continue. Quota mode: none. 23:20:30 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf465090100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001200)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 23:20:30 executing program 5: io_setup(0x0, &(0x7f0000000000)) r0 = syz_io_uring_setup(0x4646, &(0x7f00000001c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001440)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1) 23:20:30 executing program 2: bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x109}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = semget$private(0x0, 0x7, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000040)={0x1, 0x8}) semtimedop(r1, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffff9}, {0x0, 0x7}], 0x2, &(0x7f0000efe000)={0x77359400}) r2 = semget$private(0x0, 0x3, 0x0) semtimedop(r2, &(0x7f0000000000)=[{0x0, 0xfffc}], 0x1, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000004c0)=[0x1000]) semget$private(0x0, 0x1, 0x30) [ 152.723124][T10105] IPVS: ftp: loaded support on port[0] = 21 [ 152.753127][T10112] IPVS: ftp: loaded support on port[0] = 21 [ 152.867721][T10131] loop4: detected capacity change from 0 to 512 [ 152.884119][T10131] EXT4-fs (loop4): Test dummy encryption mode enabled [ 152.945238][T10131] EXT4-fs (loop4): mounted filesystem without journal. Opts: test_dummy_encryption,,errors=continue. Quota mode: none. [ 153.404189][T10137] IPVS: ftp: loaded support on port[0] = 21 [ 194.090533][ T3232] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.096908][ T3232] ieee802154 phy1 wpan1: encryption failed: -22 [ 221.234520][ T286] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.743218][ T8] Bluetooth: hci1: command 0x0406 tx timeout [ 221.749304][ T8] Bluetooth: hci3: command 0x0406 tx timeout [ 221.755927][ T8] Bluetooth: hci4: command 0x0406 tx timeout [ 221.762006][ T9739] Bluetooth: hci5: command 0x0406 tx timeout [ 221.815764][ T286] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.864685][ T8429] syz-executor.0 (8429) used greatest stack depth: 24104 bytes left [ 222.035855][ T286] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 23:21:40 executing program 3: bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x109}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = semget$private(0x0, 0x7, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000040)={0x1, 0x8}) semtimedop(r1, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffff9}, {0x0, 0x7}], 0x2, &(0x7f0000efe000)={0x77359400}) r2 = semget$private(0x0, 0x3, 0x0) semtimedop(r2, &(0x7f0000000000)=[{0x0, 0xfffc}], 0x1, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000004c0)=[0x1000]) semget$private(0x0, 0x1, 0x30) 23:21:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x10, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) 23:21:40 executing program 5: io_setup(0x0, &(0x7f0000000000)) r0 = syz_io_uring_setup(0x4646, &(0x7f00000001c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001440)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1) 23:21:40 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf465090100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001200)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 23:21:40 executing program 2: bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x109}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = semget$private(0x0, 0x7, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000040)={0x1, 0x8}) semtimedop(r1, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffff9}, {0x0, 0x7}], 0x2, &(0x7f0000efe000)={0x77359400}) r2 = semget$private(0x0, 0x3, 0x0) semtimedop(r2, &(0x7f0000000000)=[{0x0, 0xfffc}], 0x1, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000004c0)=[0x1000]) semget$private(0x0, 0x1, 0x30) [ 222.360622][ T286] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 23:21:40 executing program 0: bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x109}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = semget$private(0x0, 0x7, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000040)={0x1, 0x8}) semtimedop(r1, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffff9}, {0x0, 0x7}], 0x2, &(0x7f0000efe000)={0x77359400}) r2 = semget$private(0x0, 0x3, 0x0) semtimedop(r2, &(0x7f0000000000)=[{0x0, 0xfffc}], 0x1, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000004c0)=[0x1000]) semget$private(0x0, 0x1, 0x30) [ 222.442443][T10228] loop4: detected capacity change from 0 to 512 [ 222.476621][T10228] EXT4-fs (loop4): Test dummy encryption mode enabled 23:21:40 executing program 5: bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x109}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = semget$private(0x0, 0x7, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000040)={0x1, 0x8}) semtimedop(r1, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffff9}, {0x0, 0x7}], 0x2, &(0x7f0000efe000)={0x77359400}) r2 = semget$private(0x0, 0x3, 0x0) semtimedop(r2, &(0x7f0000000000)=[{0x0, 0xfffc}], 0x1, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000004c0)=[0x1000]) semget$private(0x0, 0x1, 0x30) [ 222.519924][T10233] sctp: [Deprecated]: syz-executor.1 (pid 10233) Use of struct sctp_assoc_value in delayed_ack socket option. [ 222.519924][T10233] Use struct sctp_sack_info instead [ 222.604706][T10228] EXT4-fs (loop4): mounted filesystem without journal. Opts: test_dummy_encryption,,errors=continue. Quota mode: none. [ 222.787769][T10240] IPVS: ftp: loaded support on port[0] = 21 23:21:40 executing program 4: unshare(0x20400) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200040, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 23:21:40 executing program 4: unshare(0x20400) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200040, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 23:21:40 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x88482, 0x0) write$sequencer(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="fd"], 0x8) 23:21:41 executing program 4: unshare(0x20400) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200040, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 23:21:41 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x88482, 0x0) write$sequencer(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="fd"], 0x8) [ 226.891962][ T286] device hsr_slave_0 left promiscuous mode [ 226.912883][ T286] device hsr_slave_1 left promiscuous mode [ 226.932829][ T286] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 226.962499][ T286] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 226.987595][ T286] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 227.030872][ T286] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 227.063763][ T286] device bridge_slave_1 left promiscuous mode [ 227.070897][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.165684][ T286] device bridge_slave_0 left promiscuous mode [ 227.171886][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.293623][ T286] device veth1_macvtap left promiscuous mode [ 227.300053][ T286] device veth0_macvtap left promiscuous mode [ 227.326867][ T286] device veth1_vlan left promiscuous mode [ 227.348167][ T286] device veth0_vlan left promiscuous mode [ 229.504593][ T9738] Bluetooth: hci0: command 0x0409 tx timeout [ 230.381862][ T9710] Bluetooth: hci2: command 0x0409 tx timeout [ 230.542999][ T9710] Bluetooth: hci3: command 0x0409 tx timeout [ 231.581793][ T9710] Bluetooth: hci0: command 0x041b tx timeout [ 232.466971][ T9738] Bluetooth: hci2: command 0x041b tx timeout [ 232.630359][ T9710] Bluetooth: hci3: command 0x041b tx timeout [ 233.661564][ T8] Bluetooth: hci0: command 0x040f tx timeout [ 234.541201][ T8] Bluetooth: hci2: command 0x040f tx timeout [ 234.701544][ T8] Bluetooth: hci3: command 0x040f tx timeout [ 235.750919][ T8] Bluetooth: hci0: command 0x0419 tx timeout [ 236.630777][ T8] Bluetooth: hci2: command 0x0419 tx timeout [ 236.781172][ T8] Bluetooth: hci3: command 0x0419 tx timeout [ 238.467825][ T286] team0 (unregistering): Port device team_slave_1 removed [ 238.497102][ T286] team0 (unregistering): Port device team_slave_0 removed [ 238.528930][ T286] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 238.559944][ T286] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 238.699154][ T286] bond0 (unregistering): Released all slaves [ 238.817474][T10328] IPVS: ftp: loaded support on port[0] = 21 [ 238.834336][T10315] IPVS: ftp: loaded support on port[0] = 21 [ 238.842704][T10329] IPVS: ftp: loaded support on port[0] = 21 [ 239.402830][T10329] chnl_net:caif_netlink_parms(): no params data found [ 239.458329][T10328] chnl_net:caif_netlink_parms(): no params data found [ 239.483992][T10315] chnl_net:caif_netlink_parms(): no params data found [ 239.878803][T10328] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.892715][T10328] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.922520][T10328] device bridge_slave_0 entered promiscuous mode [ 239.951074][T10329] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.958148][T10329] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.990551][T10329] device bridge_slave_0 entered promiscuous mode [ 240.007893][T10328] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.018077][T10328] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.050416][T10328] device bridge_slave_1 entered promiscuous mode [ 240.058095][T10315] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.071863][T10315] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.100444][T10315] device bridge_slave_0 entered promiscuous mode [ 240.131026][T10329] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.138094][T10329] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.181530][T10329] device bridge_slave_1 entered promiscuous mode [ 240.207849][T10315] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.221377][T10315] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.248493][T10315] device bridge_slave_1 entered promiscuous mode [ 240.304535][T10328] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.347165][T10329] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.376358][T10329] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.411035][T10328] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.432612][T10315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.516433][T10315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.557334][T10329] team0: Port device team_slave_0 added [ 240.598845][T10328] team0: Port device team_slave_0 added [ 240.621649][T10329] team0: Port device team_slave_1 added [ 240.646574][T10315] team0: Port device team_slave_0 added [ 240.661386][T10328] team0: Port device team_slave_1 added [ 240.689899][T10329] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.720538][T10329] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.820300][T10329] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.852557][T10315] team0: Port device team_slave_1 added [ 240.867324][T10328] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.900433][T10328] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.970917][T10328] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.017960][T10329] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.030205][T10329] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.120079][T10329] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.146779][T10328] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.160266][T10328] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.250655][T10328] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.310535][T10315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.317503][T10315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.360408][T10315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.414384][T10329] device hsr_slave_0 entered promiscuous mode [ 241.431977][T10329] device hsr_slave_1 entered promiscuous mode [ 241.443190][T10329] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.470298][T10329] Cannot create hsr debugfs directory [ 241.477031][T10315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.488273][T10315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.569792][T10315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.633581][T10328] device hsr_slave_0 entered promiscuous mode [ 241.670708][T10328] device hsr_slave_1 entered promiscuous mode [ 241.689501][T10328] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.707083][T10328] Cannot create hsr debugfs directory [ 241.862836][T10315] device hsr_slave_0 entered promiscuous mode [ 241.881597][T10315] device hsr_slave_1 entered promiscuous mode [ 241.901075][T10315] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.908673][T10315] Cannot create hsr debugfs directory [ 242.449240][T10329] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.522456][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.540849][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.574039][T10329] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.605612][T10328] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.662171][T10315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.669038][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.699752][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.731028][ T2935] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.738105][ T2935] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.780458][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.800439][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.839593][ T2935] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.846739][ T2935] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.909198][T10315] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.967693][T10328] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.997314][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.007622][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.041355][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.070855][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.100900][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.109321][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.150917][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.158616][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.206208][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.257834][T10329] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 243.285144][T10329] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.320549][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.328471][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.362826][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.400449][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.409033][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.450382][ T9796] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.457477][ T9796] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.500504][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.525500][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.547883][ T9796] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.555020][ T9796] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.575213][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.596900][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.616022][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.633956][ T9796] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.641093][ T9796] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.660626][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.680384][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.699062][ T9796] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.706199][ T9796] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.725433][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.739566][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.764669][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.779253][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.798880][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.858023][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.867055][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.891006][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.898618][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.921129][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.940812][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.949369][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.969256][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.990431][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.010415][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.019144][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.041194][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.061607][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.147715][T10315] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 244.180149][T10315] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.228254][T10328] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 244.268761][T10328] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.301546][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.311775][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.340398][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.361352][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.368890][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.420555][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.438139][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.456806][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.478757][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.489518][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.509251][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.518881][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.542900][T10329] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.611576][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.620926][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.628630][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.651338][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.689624][T10328] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.714052][T10315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.740140][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.747651][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.922467][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.940153][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.993004][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.010311][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.065227][T10329] device veth0_vlan entered promiscuous mode [ 245.100930][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.109238][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.130963][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.150352][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.161999][T10328] device veth0_vlan entered promiscuous mode [ 245.206653][T10329] device veth1_vlan entered promiscuous mode [ 245.243555][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.263015][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.288197][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.308487][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.318955][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.339122][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.365978][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.396154][T10328] device veth1_vlan entered promiscuous mode [ 245.485483][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.510836][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.530485][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.560982][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.580959][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.618659][T10329] device veth0_macvtap entered promiscuous mode [ 245.663195][T10315] device veth0_vlan entered promiscuous mode [ 245.680124][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.687934][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.720292][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.728915][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.778119][T10329] device veth1_macvtap entered promiscuous mode [ 245.796420][T10315] device veth1_vlan entered promiscuous mode [ 245.830008][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.838540][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.868807][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.890619][T10328] device veth0_macvtap entered promiscuous mode [ 245.928277][T10329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.949905][T10329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.969940][T10329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.996668][T10329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.017102][T10329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.039718][T10329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.060246][T10329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.079608][T10329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.102329][T10329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.123981][T10329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.148274][T10329] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.170709][T10328] device veth1_macvtap entered promiscuous mode [ 246.495762][ T286] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.544690][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.561374][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.580064][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.589392][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.612925][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.635855][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.651932][T10329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.675361][T10329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.696869][T10329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.723340][T10329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.745123][T10329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.766903][T10329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.789581][T10329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.809524][T10329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.820825][T10329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.841821][T10329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.869856][T10329] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.908358][T10328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.932414][T10328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.955154][T10328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.976750][T10328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.996652][T10328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.019750][T10328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.044785][T10328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.067046][T10328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.088249][T10328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.108578][T10328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.128989][T10328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.149617][T10328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.172007][T10328] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.192921][T10315] device veth0_macvtap entered promiscuous mode [ 247.505309][ T286] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.544816][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.559102][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.578316][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.589071][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.608485][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.653108][T10328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.675527][T10328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.697320][T10328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.719014][T10328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.743991][T10328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.766854][T10328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.787856][T10328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.809574][T10328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.829430][T10328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.850507][T10328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.870887][T10328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.892117][T10328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.920853][T10328] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.937527][T10315] device veth1_macvtap entered promiscuous mode [ 247.951510][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.970188][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.275002][ T286] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.376815][T10315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.401084][T10315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.426737][T10315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.449289][T10315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.461969][T10315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.488054][T10315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.509309][T10315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.529342][T10315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.539162][T10315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.564709][T10315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.588285][T10315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.609988][T10315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.629366][T10315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.651902][T10315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.675038][T10315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.089493][ T286] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.126195][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.135856][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.162410][T10315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.187165][T10315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.208702][T10315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.220102][T10315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.239471][T10315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.251326][T10315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.262597][T10315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.273215][T10315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.283883][T10315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.294685][T10315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.304859][T10315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.316302][T10315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.332180][T10315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.349278][T10315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.370947][T10315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.408523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.448372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.470244][ T378] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.478244][ T378] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.616536][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 249.726573][ T151] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.772544][ T151] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.823827][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.839375][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.253276][ T286] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.283150][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 250.339931][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 250.363066][ T378] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.430856][ T378] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.934180][T11033] IPVS: ftp: loaded support on port[0] = 21 [ 251.310510][ T286] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 251.352720][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 251.862667][ T286] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 251.930385][ T378] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.991018][ T151] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.005791][ T378] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.024920][ T151] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.430767][ T286] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.458425][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 252.476340][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 253.442550][T11065] IPVS: ftp: loaded support on port[0] = 21 [ 253.521934][T11070] IPVS: ftp: loaded support on port[0] = 21 [ 255.534822][ T3232] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.541391][ T3232] ieee802154 phy1 wpan1: encryption failed: -22 [ 285.967030][ T286] device hsr_slave_0 left promiscuous mode [ 285.986863][ T286] device hsr_slave_1 left promiscuous mode [ 286.127083][ T286] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 286.134541][ T286] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 286.436963][ T286] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 286.444400][ T286] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 286.558626][ T286] device bridge_slave_1 left promiscuous mode [ 286.564839][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.859330][ T286] device bridge_slave_0 left promiscuous mode [ 286.876962][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.096034][ T286] device hsr_slave_0 left promiscuous mode [ 287.137347][ T286] device hsr_slave_1 left promiscuous mode [ 287.207963][ T286] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 287.285036][ T286] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 287.364337][ T286] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 287.424013][ T286] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 287.608157][ T286] device bridge_slave_1 left promiscuous mode [ 287.614348][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.740483][ T286] device bridge_slave_0 left promiscuous mode [ 287.805320][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.968754][ T286] device veth1_macvtap left promiscuous mode [ 287.974822][ T286] device veth0_macvtap left promiscuous mode [ 288.045849][ T286] device veth1_vlan left promiscuous mode [ 288.051687][ T286] device veth0_vlan left promiscuous mode [ 288.217425][ T286] device veth1_macvtap left promiscuous mode [ 288.223486][ T286] device veth0_macvtap left promiscuous mode [ 288.325799][ T286] device veth1_vlan left promiscuous mode [ 288.331633][ T286] device veth0_vlan left promiscuous mode [ 316.969628][ T3232] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.976006][ T3232] ieee802154 phy1 wpan1: encryption failed: -22 [ 334.784131][ T286] team0 (unregistering): Port device team_slave_1 removed [ 334.799324][ T286] team0 (unregistering): Port device team_slave_0 removed [ 334.811261][ T286] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 334.829133][ T286] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 334.890081][ T286] bond0 (unregistering): Released all slaves [ 335.014302][ T286] team0 (unregistering): Port device team_slave_1 removed [ 335.030243][ T286] team0 (unregistering): Port device team_slave_0 removed [ 335.044475][ T286] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 335.058902][ T286] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 335.119401][ T286] bond0 (unregistering): Released all slaves [ 349.731545][ T5] Bluetooth: hci0: command 0x0406 tx timeout [ 352.432463][ T286] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 23:23:50 executing program 3: bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x109}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = semget$private(0x0, 0x7, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000040)={0x1, 0x8}) semtimedop(r1, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffff9}, {0x0, 0x7}], 0x2, &(0x7f0000efe000)={0x77359400}) r2 = semget$private(0x0, 0x3, 0x0) semtimedop(r2, &(0x7f0000000000)=[{0x0, 0xfffc}], 0x1, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000004c0)=[0x1000]) semget$private(0x0, 0x1, 0x30) 23:23:50 executing program 2: bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x109}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = semget$private(0x0, 0x7, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000040)={0x1, 0x8}) semtimedop(r1, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffff9}, {0x0, 0x7}], 0x2, &(0x7f0000efe000)={0x77359400}) r2 = semget$private(0x0, 0x3, 0x0) semtimedop(r2, &(0x7f0000000000)=[{0x0, 0xfffc}], 0x1, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000004c0)=[0x1000]) semget$private(0x0, 0x1, 0x30) 23:23:50 executing program 4: unshare(0x20400) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200040, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 23:23:50 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x88482, 0x0) write$sequencer(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="fd"], 0x8) [ 352.737236][ T286] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 23:23:50 executing program 5: bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x109}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = semget$private(0x0, 0x7, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000040)={0x1, 0x8}) semtimedop(r1, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffff9}, {0x0, 0x7}], 0x2, &(0x7f0000efe000)={0x77359400}) r2 = semget$private(0x0, 0x3, 0x0) semtimedop(r2, &(0x7f0000000000)=[{0x0, 0xfffc}], 0x1, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000004c0)=[0x1000]) semget$private(0x0, 0x1, 0x30) 23:23:50 executing program 0: bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x109}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = semget$private(0x0, 0x7, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000040)={0x1, 0x8}) semtimedop(r1, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffff9}, {0x0, 0x7}], 0x2, &(0x7f0000efe000)={0x77359400}) r2 = semget$private(0x0, 0x3, 0x0) semtimedop(r2, &(0x7f0000000000)=[{0x0, 0xfffc}], 0x1, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000004c0)=[0x1000]) semget$private(0x0, 0x1, 0x30) 23:23:50 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/65) 23:23:50 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x88482, 0x0) write$sequencer(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="fd"], 0x8) 23:23:50 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/65) 23:23:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)={0x0, "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"}) 23:23:50 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/65) 23:23:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)={0x0, "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"}) [ 353.297196][ T286] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 353.704852][ T286] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 356.144798][T11268] IPVS: ftp: loaded support on port[0] = 21 [ 356.515388][T11268] chnl_net:caif_netlink_parms(): no params data found [ 356.828649][T11268] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.836000][T11268] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.845640][T11268] device bridge_slave_0 entered promiscuous mode [ 357.305702][T11268] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.313017][T11268] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.320710][T11268] device bridge_slave_1 entered promiscuous mode [ 357.344179][T11273] IPVS: ftp: loaded support on port[0] = 21 [ 357.357980][T11268] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 357.369642][T11268] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 357.656600][T11274] IPVS: ftp: loaded support on port[0] = 21 [ 357.678892][T11272] IPVS: ftp: loaded support on port[0] = 21 [ 357.699997][T11268] team0: Port device team_slave_0 added [ 357.992161][T11268] team0: Port device team_slave_1 added [ 358.043381][T11268] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 358.050357][T11268] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.077446][T11268] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 358.088589][ T9740] Bluetooth: hci0: command 0x0409 tx timeout [ 358.092394][T11268] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 358.102747][T11268] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.129057][T11268] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 358.292538][T11268] device hsr_slave_0 entered promiscuous mode [ 358.305278][T11268] device hsr_slave_1 entered promiscuous mode [ 358.530421][T11274] chnl_net:caif_netlink_parms(): no params data found [ 358.710206][T11273] chnl_net:caif_netlink_parms(): no params data found [ 358.931125][ T9738] Bluetooth: hci2: command 0x0409 tx timeout [ 358.937183][ T9738] Bluetooth: hci3: command 0x0409 tx timeout [ 359.005845][T11274] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.013902][ T2935] Bluetooth: hci5: command 0x0409 tx timeout [ 359.020266][T11274] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.029954][T11274] device bridge_slave_0 entered promiscuous mode [ 359.037691][T11272] chnl_net:caif_netlink_parms(): no params data found [ 359.062107][T11274] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.069191][T11274] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.090146][T11274] device bridge_slave_1 entered promiscuous mode [ 359.148021][T11274] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 359.157246][T11273] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.165152][T11273] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.175793][T11273] device bridge_slave_0 entered promiscuous mode [ 359.187751][T11273] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.195663][T11273] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.203931][T11273] device bridge_slave_1 entered promiscuous mode [ 359.330015][T11274] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 359.386375][T11274] team0: Port device team_slave_0 added [ 359.395432][T11274] team0: Port device team_slave_1 added [ 359.424259][T11273] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 359.585015][T11273] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 359.594467][T11272] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.602842][T11272] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.611316][T11272] device bridge_slave_0 entered promiscuous mode [ 359.620276][T11272] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.628072][T11272] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.637383][T11272] device bridge_slave_1 entered promiscuous mode [ 359.649169][T11274] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 359.657506][T11274] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 359.684371][T11274] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 359.698703][T11274] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 359.705898][T11274] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 359.732118][T11274] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 359.798709][T11272] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 359.819893][ T286] device hsr_slave_0 left promiscuous mode [ 359.829386][ T286] device hsr_slave_1 left promiscuous mode [ 359.837339][ T286] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 359.847254][ T286] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 359.857993][ T286] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 359.866420][ T286] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 359.876588][ T286] device bridge_slave_1 left promiscuous mode [ 359.883396][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.892502][ T286] device bridge_slave_0 left promiscuous mode [ 359.898694][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.912334][ T286] device hsr_slave_0 left promiscuous mode [ 359.918682][ T286] device hsr_slave_1 left promiscuous mode [ 359.926475][ T286] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 359.934726][ T286] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 359.945190][ T286] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 359.953243][ T286] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 359.963189][ T286] device bridge_slave_1 left promiscuous mode [ 359.969343][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.979278][ T286] device bridge_slave_0 left promiscuous mode [ 359.986382][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.997537][ T286] device hsr_slave_0 left promiscuous mode [ 360.004248][ T286] device hsr_slave_1 left promiscuous mode [ 360.010648][ T286] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 360.018969][ T286] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 360.028392][ T286] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 360.035988][ T286] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 360.046371][ T286] device bridge_slave_1 left promiscuous mode [ 360.052885][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.067052][ T286] device bridge_slave_0 left promiscuous mode [ 360.073389][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.088616][ T286] device veth1_macvtap left promiscuous mode [ 360.094968][ T286] device veth0_macvtap left promiscuous mode [ 360.102237][ T286] device veth1_vlan left promiscuous mode [ 360.108002][ T286] device veth0_vlan left promiscuous mode [ 360.116162][ T286] device veth1_macvtap left promiscuous mode [ 360.123382][ T286] device veth0_macvtap left promiscuous mode [ 360.129477][ T286] device veth1_vlan left promiscuous mode [ 360.136317][ T36] Bluetooth: hci0: command 0x041b tx timeout [ 360.143516][ T286] device veth0_vlan left promiscuous mode [ 360.151497][ T286] device veth1_macvtap left promiscuous mode [ 360.157508][ T286] device veth0_macvtap left promiscuous mode [ 360.164730][ T286] device veth1_vlan left promiscuous mode [ 360.170563][ T286] device veth0_vlan left promiscuous mode [ 361.021017][ T2935] Bluetooth: hci3: command 0x041b tx timeout [ 361.027219][ T2935] Bluetooth: hci2: command 0x041b tx timeout [ 361.092067][ T2935] Bluetooth: hci5: command 0x041b tx timeout [ 362.211593][ T2935] Bluetooth: hci0: command 0x040f tx timeout [ 363.100815][ T2935] Bluetooth: hci2: command 0x040f tx timeout [ 363.120782][ T2935] Bluetooth: hci3: command 0x040f tx timeout [ 363.180706][ T2935] Bluetooth: hci5: command 0x040f tx timeout [ 364.290756][ T2935] Bluetooth: hci0: command 0x0419 tx timeout [ 365.170740][ T9796] Bluetooth: hci3: command 0x0419 tx timeout [ 365.176857][ T9796] Bluetooth: hci2: command 0x0419 tx timeout [ 365.250727][ T9796] Bluetooth: hci5: command 0x0419 tx timeout [ 374.744442][ T286] team0 (unregistering): Port device team_slave_1 removed [ 374.762206][ T286] team0 (unregistering): Port device team_slave_0 removed [ 374.776745][ T286] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 374.795292][ T286] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 374.857465][ T286] bond0 (unregistering): Released all slaves [ 374.988267][ T286] team0 (unregistering): Port device team_slave_1 removed [ 375.003245][ T286] team0 (unregistering): Port device team_slave_0 removed [ 375.017161][ T286] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 375.034735][ T286] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 375.096627][ T286] bond0 (unregistering): Released all slaves [ 375.276288][ T286] team0 (unregistering): Port device team_slave_1 removed [ 375.289853][ T286] team0 (unregistering): Port device team_slave_0 removed [ 375.306372][ T286] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 375.319511][ T286] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 375.381212][ T286] bond0 (unregistering): Released all slaves [ 375.427017][T11273] team0: Port device team_slave_0 added [ 375.437302][T11274] device hsr_slave_0 entered promiscuous mode [ 375.445952][T11274] device hsr_slave_1 entered promiscuous mode [ 375.453381][T11274] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 375.462680][T11274] Cannot create hsr debugfs directory [ 375.469509][T11272] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 375.499148][T11273] team0: Port device team_slave_1 added [ 375.516994][T11273] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 375.527180][T11273] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 375.554584][T11273] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 375.575533][T11272] team0: Port device team_slave_0 added [ 375.587015][T11272] team0: Port device team_slave_1 added [ 375.598994][T11273] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 375.608112][T11273] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 375.634656][T11273] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 375.674140][T11272] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 375.682536][T11272] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 375.709057][T11272] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 375.724885][T11272] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 375.732765][T11272] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 375.759100][T11272] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 375.794917][T11273] device hsr_slave_0 entered promiscuous mode [ 375.802003][T11273] device hsr_slave_1 entered promiscuous mode [ 375.808494][T11273] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 375.816950][T11273] Cannot create hsr debugfs directory [ 375.863279][T11272] device hsr_slave_0 entered promiscuous mode [ 375.869913][T11272] device hsr_slave_1 entered promiscuous mode [ 375.878067][T11272] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 375.886689][T11272] Cannot create hsr debugfs directory [ 375.915926][T11268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 375.982691][T11268] 8021q: adding VLAN 0 to HW filter on device team0 [ 376.002305][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 376.010596][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 376.058595][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 376.075451][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 376.085488][ T9738] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.092613][ T9738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.101559][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 376.126819][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 376.137693][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 376.148029][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.155172][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.162779][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 376.192129][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 376.213715][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 376.225037][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 376.275856][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 376.283973][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 376.296066][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 376.318081][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 376.339261][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 376.378876][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 376.387782][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 376.418531][T11274] 8021q: adding VLAN 0 to HW filter on device bond0 [ 376.443283][T11268] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 376.503256][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 376.511283][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 376.519911][T11274] 8021q: adding VLAN 0 to HW filter on device team0 [ 376.548039][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 376.555795][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 376.568785][T11268] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 376.584275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 376.595652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 376.604506][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.611652][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.628461][T11272] 8021q: adding VLAN 0 to HW filter on device bond0 [ 376.647389][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 376.660149][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 376.668834][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 376.678717][ T9599] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.685853][ T9599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.698326][T11273] 8021q: adding VLAN 0 to HW filter on device bond0 [ 376.731729][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 376.742209][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 376.752736][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 376.761441][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 376.772272][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 376.792299][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 376.801034][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 376.808684][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 376.818775][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 376.828636][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 376.837439][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 376.853041][T11273] 8021q: adding VLAN 0 to HW filter on device team0 [ 376.865806][T11274] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 376.879220][T11274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 376.894502][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 376.904083][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 376.913338][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 376.921621][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 376.945585][T11272] 8021q: adding VLAN 0 to HW filter on device team0 [ 376.963269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 376.972339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 376.982161][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 376.992234][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 377.000977][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.008034][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.016749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 377.025523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 377.034162][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.041395][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.049707][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 377.064222][T11268] device veth0_vlan entered promiscuous mode [ 377.071527][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 377.079587][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 377.098250][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 377.106159][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 377.143698][T11268] device veth1_vlan entered promiscuous mode [ 377.162043][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 377.171774][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 377.190625][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 377.198992][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.206117][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.220778][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 377.229417][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 377.239491][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.246630][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.256635][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 377.266494][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 377.276025][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 377.284443][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 377.305364][T11274] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 377.323194][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 377.340966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 377.348865][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 377.371209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 377.379668][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 377.389770][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 377.399162][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 377.417779][T11273] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 377.430542][T11273] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 377.451658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 377.459482][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 377.480760][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 377.489154][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 377.507937][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 377.517153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 377.528572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 377.537789][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 377.547655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 377.591001][T11268] device veth0_macvtap entered promiscuous mode [ 377.598286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 377.609157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 377.619708][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 377.629154][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 377.639157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 377.659227][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 377.669381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 377.694038][T11272] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 377.707781][T11272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 377.720091][T11268] device veth1_macvtap entered promiscuous mode [ 377.730615][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 377.738501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 377.761048][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 377.768529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 377.789202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 377.798147][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 377.842037][T11273] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 377.870774][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 377.880585][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 377.913031][T11274] device veth0_vlan entered promiscuous mode [ 377.921726][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 377.929806][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 377.959252][T11272] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 377.978866][T11268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.008823][T11268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.029599][T11268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.053677][T11268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.073954][T11268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.094714][T11268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.116609][T11268] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 378.131017][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 378.138697][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 378.157505][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 378.167283][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 378.186250][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 378.205382][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 378.240107][T11268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.278869][T11268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.299743][T11268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.320105][T11268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.339574][T11268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.360222][T11268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.377166][ T3232] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.383599][ T3232] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.409386][T11268] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 378.440347][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 378.448861][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 378.478003][T11274] device veth1_vlan entered promiscuous mode [ 378.521268][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 378.529243][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 378.551002][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 378.569291][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 378.657637][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 378.668102][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 378.677120][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 378.686134][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 378.715256][T11273] device veth0_vlan entered promiscuous mode [ 378.755247][T11274] device veth0_macvtap entered promiscuous mode [ 378.766575][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 378.793328][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 378.810039][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 378.819410][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 378.854880][T11272] device veth0_vlan entered promiscuous mode [ 378.883684][T11274] device veth1_macvtap entered promiscuous mode [ 378.910229][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 378.918303][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 378.939661][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 378.961672][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 378.971132][T11273] device veth1_vlan entered promiscuous mode [ 378.983965][T11272] device veth1_vlan entered promiscuous mode [ 379.005875][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 379.016135][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 379.024340][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 379.034494][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 379.058684][T11274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 379.079728][ T378] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 379.090750][ T378] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 379.107751][T11274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.129531][T11274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 379.145930][T11274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.164997][T11274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 379.176382][T11274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.186774][T11274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 379.198130][T11274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.211763][T11274] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 379.232954][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 379.242509][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 379.253598][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 379.262501][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 379.278060][T11274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 379.289221][T11274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.301440][T11274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 379.312464][T11274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.323187][T11274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 379.334946][T11274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.344855][T11274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 379.355751][T11274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.367156][T11274] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 379.402356][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 379.411731][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 379.422103][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 379.432788][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 379.439437][T11273] device veth0_macvtap entered promiscuous mode [ 379.458127][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 379.472295][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 379.491127][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 379.504071][T11273] device veth1_macvtap entered promiscuous mode [ 379.545436][T11272] device veth0_macvtap entered promiscuous mode [ 379.556508][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 379.578183][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 379.596371][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 379.607595][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 379.616563][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 379.656461][T11272] device veth1_macvtap entered promiscuous mode [ 379.688586][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 379.727417][T11273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 379.744665][T11273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.763234][T11273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 379.789664][T11273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.815763][T11273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 379.817138][T12174] IPVS: ftp: loaded support on port[0] = 21 [ 379.826720][T11273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.844319][T11273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 379.856089][T11273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.876051][T11273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 379.887131][T11273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.907157][T11273] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 379.946321][T11273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 379.957381][T11273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.969277][T11273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 379.981430][T11273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.991520][T11273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.002417][T11273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.012645][T11273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.026073][T11273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.036298][T11273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.047547][T11273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.072179][T11273] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 380.102801][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 380.117331][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 380.127262][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 380.136736][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 380.148031][T11272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 380.159360][T11272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.169646][T11272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 380.181129][T11272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.191329][T11272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 380.202217][T11272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.219238][T11272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 380.239860][T11272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.249682][T11272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 380.270220][T11272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.288292][T11272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 380.310320][T11272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.331898][T11272] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 380.353165][ T378] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 380.382023][ T378] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 380.386322][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 380.410679][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 380.419473][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 380.464147][T11272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.487198][T11272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.510085][T11272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.527413][T11272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.538304][T11272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.549370][T11272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.570823][T11272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.587822][T11272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.598115][T11272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.608931][T11272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.619655][T11272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.632156][T11272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.644001][T11272] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 380.664258][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 380.675444][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 380.690163][ T299] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 380.715604][ T299] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 380.758105][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 380.847818][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 380.878086][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 380.915254][ T151] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 380.922969][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 380.929906][ T151] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 380.983186][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 381.018762][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 381.031044][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 381.072022][ T378] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 381.099058][ T378] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 381.129066][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 381.195344][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 381.260805][T12232] IPVS: ftp: loaded support on port[0] = 21 [ 381.884055][T12257] IPVS: ftp: loaded support on port[0] = 21 [ 382.025459][T12259] IPVS: ftp: loaded support on port[0] = 21 23:24:24 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/65) [ 388.577479][ T286] device hsr_slave_0 left promiscuous mode [ 388.655179][ T286] device hsr_slave_1 left promiscuous mode [ 388.713803][ T286] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 388.779620][ T286] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 388.850232][ T286] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 388.857670][ T286] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 389.012272][ T286] device bridge_slave_1 left promiscuous mode [ 389.018471][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.141222][ T286] device bridge_slave_0 left promiscuous mode [ 389.147439][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.321578][ T286] device veth1_macvtap left promiscuous mode [ 389.328451][ T286] device veth0_macvtap left promiscuous mode [ 389.420713][ T286] device veth1_vlan left promiscuous mode [ 389.426564][ T286] device veth0_vlan left promiscuous mode [ 421.706606][ T286] team0 (unregistering): Port device team_slave_1 removed [ 421.722147][ T286] team0 (unregistering): Port device team_slave_0 removed [ 421.736486][ T286] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 421.763009][ T286] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 421.914366][ T286] bond0 (unregistering): Released all slaves [ 439.847134][ T3232] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.853445][ T3232] ieee802154 phy1 wpan1: encryption failed: -22 23:25:21 executing program 5: bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x109}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = semget$private(0x0, 0x7, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000040)={0x1, 0x8}) semtimedop(r1, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffff9}, {0x0, 0x7}], 0x2, &(0x7f0000efe000)={0x77359400}) r2 = semget$private(0x0, 0x3, 0x0) semtimedop(r2, &(0x7f0000000000)=[{0x0, 0xfffc}], 0x1, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000004c0)=[0x1000]) semget$private(0x0, 0x1, 0x30) 23:25:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000140)="29e640b190ab02b2960f8804952745b6ec57aa5a", 0x14) 23:25:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)={0x0, "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"}) 23:25:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x11, 0x0, &(0x7f0000000200)=0x98) [ 446.487352][ T286] device hsr_slave_0 left promiscuous mode [ 446.513419][ T286] device hsr_slave_1 left promiscuous mode [ 446.538239][ T286] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 446.545671][ T286] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 446.581336][ T286] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 446.615682][ T286] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 446.646661][ T286] device bridge_slave_1 left promiscuous mode [ 446.654090][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 446.696872][ T286] device bridge_slave_0 left promiscuous mode [ 446.703352][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 446.730381][ T286] device veth1_macvtap left promiscuous mode [ 446.736433][ T286] device veth0_macvtap left promiscuous mode [ 446.752038][ T286] device veth1_vlan left promiscuous mode [ 446.760837][ T286] device veth0_vlan left promiscuous mode [ 449.817492][ T9740] Bluetooth: hci3: command 0x0409 tx timeout [ 451.166736][ T2938] Bluetooth: hci5: command 0x0409 tx timeout [ 451.886762][ T4826] Bluetooth: hci3: command 0x041b tx timeout [ 453.256795][ T4826] Bluetooth: hci5: command 0x041b tx timeout [ 453.966812][ T9740] Bluetooth: hci3: command 0x040f tx timeout [ 455.337308][ T9740] Bluetooth: hci5: command 0x040f tx timeout [ 456.056852][ T4826] Bluetooth: hci3: command 0x0419 tx timeout [ 457.406560][ T4826] Bluetooth: hci5: command 0x0419 tx timeout [ 457.765522][ T286] team0 (unregistering): Port device team_slave_1 removed [ 457.794617][ T286] team0 (unregistering): Port device team_slave_0 removed [ 457.823372][ T286] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 457.855436][ T286] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 457.992042][ T286] bond0 (unregistering): Released all slaves [ 458.120272][T12376] IPVS: ftp: loaded support on port[0] = 21 [ 458.120601][T12386] IPVS: ftp: loaded support on port[0] = 21 [ 458.517279][T12386] chnl_net:caif_netlink_parms(): no params data found [ 458.666754][T12376] chnl_net:caif_netlink_parms(): no params data found [ 458.830541][T12386] bridge0: port 1(bridge_slave_0) entered blocking state [ 458.907034][T12386] bridge0: port 1(bridge_slave_0) entered disabled state [ 458.966491][T12386] device bridge_slave_0 entered promiscuous mode [ 458.999049][T12386] bridge0: port 2(bridge_slave_1) entered blocking state [ 459.006127][T12386] bridge0: port 2(bridge_slave_1) entered disabled state [ 459.033720][T12386] device bridge_slave_1 entered promiscuous mode [ 459.134996][T12376] bridge0: port 1(bridge_slave_0) entered blocking state [ 459.181775][T12376] bridge0: port 1(bridge_slave_0) entered disabled state [ 459.249363][T12376] device bridge_slave_0 entered promiscuous mode [ 459.312512][T12376] bridge0: port 2(bridge_slave_1) entered blocking state [ 459.344810][T12376] bridge0: port 2(bridge_slave_1) entered disabled state [ 459.367170][T12376] device bridge_slave_1 entered promiscuous mode [ 459.387765][T12386] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 459.445974][T12386] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 459.475150][T12376] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 459.524124][T12376] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 459.559310][T12386] team0: Port device team_slave_0 added [ 459.609644][T12386] team0: Port device team_slave_1 added [ 459.640989][T12376] team0: Port device team_slave_0 added [ 459.675522][T12386] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 459.705099][T12386] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 459.796411][T12386] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 459.838357][T12376] team0: Port device team_slave_1 added [ 459.858055][T12386] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 459.865042][T12386] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 459.955069][T12386] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 459.993247][T12376] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 460.026213][T12376] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 460.114518][T12376] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 460.192481][T12376] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 460.208693][T12376] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 460.296329][T12376] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 460.339458][T12386] device hsr_slave_0 entered promiscuous mode [ 460.366756][T12386] device hsr_slave_1 entered promiscuous mode [ 460.407584][T12386] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 460.415184][T12386] Cannot create hsr debugfs directory [ 460.518737][T12376] device hsr_slave_0 entered promiscuous mode [ 460.537039][T12376] device hsr_slave_1 entered promiscuous mode [ 460.566962][T12376] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 460.574551][T12376] Cannot create hsr debugfs directory [ 461.082021][T12386] 8021q: adding VLAN 0 to HW filter on device bond0 [ 461.167787][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 461.177729][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 461.208959][T12386] 8021q: adding VLAN 0 to HW filter on device team0 [ 461.236610][T12376] 8021q: adding VLAN 0 to HW filter on device bond0 [ 461.257762][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 461.269023][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 461.296870][ T9796] bridge0: port 1(bridge_slave_0) entered blocking state [ 461.303940][ T9796] bridge0: port 1(bridge_slave_0) entered forwarding state [ 461.387483][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 461.397596][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 461.423359][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 461.457830][ T9740] bridge0: port 2(bridge_slave_1) entered blocking state [ 461.464908][ T9740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 461.495578][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 461.527087][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 461.535795][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 461.587532][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 461.618028][T12376] 8021q: adding VLAN 0 to HW filter on device team0 [ 461.647147][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 461.667089][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 461.696772][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 461.714642][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 461.746849][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 461.755216][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 461.806903][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 461.815289][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 461.885415][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 461.909702][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 461.926911][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 461.947116][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 461.965282][ T9740] bridge0: port 1(bridge_slave_0) entered blocking state [ 461.972388][ T9740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 461.994150][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 462.004337][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 462.023649][ T9740] bridge0: port 2(bridge_slave_1) entered blocking state [ 462.030803][ T9740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 462.054111][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 462.139746][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 462.155607][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 462.178149][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 462.217054][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 462.263729][T12386] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 462.292235][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 462.302782][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 462.336399][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 462.365745][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 462.387805][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 462.405936][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 462.414633][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 462.440261][T12376] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 462.465897][T12376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 462.490170][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 462.514180][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 462.608582][T12376] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 462.615890][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 462.625915][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 462.709717][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 462.727003][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 462.820919][T12386] device veth0_vlan entered promiscuous mode [ 462.868002][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 462.909208][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 462.962376][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 462.996798][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 463.010888][T12386] device veth1_vlan entered promiscuous mode [ 463.101852][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 463.117369][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 463.204684][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 463.244696][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 463.255724][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 463.267731][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 463.280756][T12376] device veth0_vlan entered promiscuous mode [ 463.293504][T12386] device veth0_macvtap entered promiscuous mode [ 463.304675][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 463.314518][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 463.323767][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 463.335594][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 463.351911][T12376] device veth1_vlan entered promiscuous mode [ 463.380018][T12386] device veth1_macvtap entered promiscuous mode [ 463.395261][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 463.405884][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 463.426978][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 463.489474][T12386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.525762][T12386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.566526][T12386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.596174][T12386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.615365][T12386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.636647][T12386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.659564][T12386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.683271][T12386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.695506][T12386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.716961][T12386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.738348][T12386] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 463.758738][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 463.774411][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 463.795612][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 463.815026][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 463.825024][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 463.847613][T12376] device veth0_macvtap entered promiscuous mode [ 463.863628][T12386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 463.886701][T12386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.906652][T12386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 463.927025][T12386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.945423][T12386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 463.965742][T12386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.997857][T12386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 464.020097][T12386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.040300][T12386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 464.065990][T12386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.097163][T12386] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 464.104566][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 464.123805][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 464.146765][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 464.186896][T12376] device veth1_macvtap entered promiscuous mode [ 464.262507][T12376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 464.282140][T12376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.306986][T12376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 464.327125][T12376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.347860][T12376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 464.366968][T12376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.387514][T12376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 464.398994][T12376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.408934][T12376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 464.419473][T12376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.429698][T12376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 464.440533][T12376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.452539][T12376] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 464.948744][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 464.973579][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 465.004073][T12376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 465.026486][T12376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.047267][T12376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 465.068175][T12376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.085344][T12376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 465.105565][T12376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.124704][T12376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 465.145369][T12376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.165413][T12376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 465.186349][T12376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.209087][T12376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 465.230725][T12376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.253989][T12376] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 465.283726][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 465.331972][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 465.456710][ T299] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 465.464824][ T299] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 465.733371][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 466.081536][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 466.099402][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 466.118362][ T299] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 466.156032][ T299] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 466.402771][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 466.459891][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 466.566096][ T117] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 466.574308][ T117] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 466.795304][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 466.814187][T12843] IPVS: ftp: loaded support on port[0] = 21 [ 469.522805][ T286] device hsr_slave_0 left promiscuous mode [ 469.544517][ T286] device hsr_slave_1 left promiscuous mode [ 469.583758][ T286] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 469.599546][ T286] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 469.622165][ T286] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 469.640103][ T286] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 469.654854][ T286] device bridge_slave_1 left promiscuous mode [ 469.671709][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 469.684685][ T286] device bridge_slave_0 left promiscuous mode [ 469.700956][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 469.714245][ T286] device veth1_macvtap left promiscuous mode [ 469.720501][ T286] device veth0_macvtap left promiscuous mode [ 469.727327][ T286] device veth1_vlan left promiscuous mode [ 469.733109][ T286] device veth0_vlan left promiscuous mode [ 473.999280][ T286] team0 (unregistering): Port device team_slave_1 removed [ 474.017761][ T286] team0 (unregistering): Port device team_slave_0 removed [ 474.032180][ T286] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 474.048000][ T286] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 474.105357][ T286] bond0 (unregistering): Released all slaves 23:25:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000140)="29e640b190ab02b2960f8804952745b6ec57aa5a", 0x14) 23:25:59 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000017) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fd\x00') fchdir(r1) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x6, &(0x7f0000000040)=@raw=[@exit, @map={0x18, 0xb}, @ldst={0x2, 0x3, 0x0, 0x0, 0x0, 0x80, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x76}], &(0x7f00000000c0)='syzkaller\x00', 0xffffffff, 0xb2, &(0x7f0000000380)=""/178, 0x41100, 0x17, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x5, 0xd, 0x6, 0x6}, 0x10, 0x0, r0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:25:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x3fe}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:25:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)={0x0, "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"}) 23:25:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x11, 0x0, &(0x7f0000000200)=0x98) 23:26:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000140)="29e640b190ab02b2960f8804952745b6ec57aa5a", 0x14) 23:26:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="94000000010101020000000a0009130002"], 0x94}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 23:26:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x11, 0x0, &(0x7f0000000200)=0x98) [ 482.667509][T12915] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.1'. [ 483.477702][ T9738] Bluetooth: hci0: command 0x0406 tx timeout [ 483.504949][T12929] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.1'. [ 488.305536][T12939] IPVS: ftp: loaded support on port[0] = 21 [ 489.356538][T12939] chnl_net:caif_netlink_parms(): no params data found [ 489.781645][T12939] bridge0: port 1(bridge_slave_0) entered blocking state [ 489.802145][T12939] bridge0: port 1(bridge_slave_0) entered disabled state [ 489.824993][T12939] device bridge_slave_0 entered promiscuous mode [ 489.868635][ T286] device hsr_slave_0 left promiscuous mode [ 489.901243][ T286] device hsr_slave_1 left promiscuous mode [ 489.915651][ T286] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 489.923070][ T286] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 489.943864][ T286] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 489.951280][ T286] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 489.972207][ T286] device bridge_slave_1 left promiscuous mode [ 489.982732][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 490.002977][ T286] device bridge_slave_0 left promiscuous mode [ 490.011030][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 490.038269][ T286] device veth1_macvtap left promiscuous mode [ 490.044561][ T2938] Bluetooth: hci2: command 0x0409 tx timeout [ 490.062143][ T286] device veth0_macvtap left promiscuous mode [ 490.069897][ T286] device veth1_vlan left promiscuous mode [ 490.084328][ T286] device veth0_vlan left promiscuous mode [ 492.123562][ T9796] Bluetooth: hci2: command 0x041b tx timeout [ 494.214920][ T9796] Bluetooth: hci2: command 0x040f tx timeout [ 496.282769][ T2935] Bluetooth: hci2: command 0x0419 tx timeout [ 501.268086][ T3232] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.274455][ T3232] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.701330][ T286] team0 (unregistering): Port device team_slave_1 removed [ 501.741489][ T286] team0 (unregistering): Port device team_slave_0 removed [ 501.771274][ T286] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 501.799141][ T286] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 501.950653][ T286] bond0 (unregistering): Released all slaves [ 502.080790][T12939] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.090500][T12939] bridge0: port 2(bridge_slave_1) entered disabled state [ 502.109303][T12939] device bridge_slave_1 entered promiscuous mode [ 502.179628][T12939] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 502.206489][T12939] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 502.261313][T12939] team0: Port device team_slave_0 added [ 502.299732][T12939] team0: Port device team_slave_1 added [ 502.355069][T12939] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 502.375145][T12939] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 502.416204][T12939] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 502.447349][T12939] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 502.463517][T12939] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 502.500128][T12939] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 502.600925][T12939] device hsr_slave_0 entered promiscuous mode [ 502.641674][T12939] device hsr_slave_1 entered promiscuous mode [ 502.660175][T12939] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 502.684675][T12939] Cannot create hsr debugfs directory [ 503.067716][T12939] 8021q: adding VLAN 0 to HW filter on device bond0 [ 503.125816][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 503.165260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 503.189956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 503.215879][T12939] 8021q: adding VLAN 0 to HW filter on device team0 [ 503.255531][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 503.272487][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 503.280822][ T2938] bridge0: port 1(bridge_slave_0) entered blocking state [ 503.287943][ T2938] bridge0: port 1(bridge_slave_0) entered forwarding state [ 503.365910][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 503.383021][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 503.391554][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 503.450331][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 503.457483][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 503.492268][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 503.531339][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 503.586353][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 503.603679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 503.651151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 503.663779][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 503.700372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 503.715028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 503.750755][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 503.790451][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 503.817234][T12939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 503.851122][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 503.873344][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 503.881073][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 503.926045][T12939] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 504.228815][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 504.282411][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 504.296380][T12939] device veth0_vlan entered promiscuous mode [ 504.320775][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 504.342509][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 504.374443][T12939] device veth1_vlan entered promiscuous mode [ 504.404340][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 504.422248][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 504.442384][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 504.478249][T12939] device veth0_macvtap entered promiscuous mode [ 504.510559][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 504.528628][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 504.562653][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 504.574193][T12939] device veth1_macvtap entered promiscuous mode [ 504.623929][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 504.653187][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 504.674803][T12939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 504.710332][T12939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.740146][T12939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 504.769427][T12939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.801856][T12939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 504.840330][T12939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.880946][T12939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 504.909148][T12939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 504.942388][T12939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 504.981900][T12939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.015286][T12939] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 505.037056][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 505.070095][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 505.082660][T12939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 505.119414][T12939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.146463][T12939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 505.186813][T12939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.226739][T12939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 505.256032][T12939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.299356][T12939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 505.322797][T12939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.351740][T12939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 505.399359][T12939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.421785][T12939] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 505.445840][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 505.473059][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 505.633613][ T201] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 505.683561][ T201] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 505.750286][T12800] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 505.759634][ T201] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 505.798816][ T201] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 505.820102][T12800] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:26:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x11, 0x0, &(0x7f0000000200)=0x98) 23:26:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000140)="29e640b190ab02b2960f8804952745b6ec57aa5a", 0x14) 23:26:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="94000000010101020000000a0009130002"], 0x94}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 23:26:26 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000017) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fd\x00') fchdir(r1) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x6, &(0x7f0000000040)=@raw=[@exit, @map={0x18, 0xb}, @ldst={0x2, 0x3, 0x0, 0x0, 0x0, 0x80, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x76}], &(0x7f00000000c0)='syzkaller\x00', 0xffffffff, 0xb2, &(0x7f0000000380)=""/178, 0x41100, 0x17, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x5, 0xd, 0x6, 0x6}, 0x10, 0x0, r0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:26:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x3fe}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:26:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x3fe}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 508.509672][T13194] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.1'. 23:26:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x8, "7babc3b88fe6"}]}}}}}}}}, 0x0) 23:26:26 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)={0x78, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_KEY={0x3c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "6600b18dfd63eb0faece9f0e1da3eca3"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x1c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_INDEX={0x5}]}]}]}, 0x78}}, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) 23:26:26 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, 0x0}, 0x8d38}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f00000013c0)=""/14, 0xe}], 0x1}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 509.172583][T13212] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:26:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x8, "7babc3b88fe6"}]}}}}}}}}, 0x0) 23:26:27 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000017) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fd\x00') fchdir(r1) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x6, &(0x7f0000000040)=@raw=[@exit, @map={0x18, 0xb}, @ldst={0x2, 0x3, 0x0, 0x0, 0x0, 0x80, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x76}], &(0x7f00000000c0)='syzkaller\x00', 0xffffffff, 0xb2, &(0x7f0000000380)=""/178, 0x41100, 0x17, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x5, 0xd, 0x6, 0x6}, 0x10, 0x0, r0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:26:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="94000000010101020000000a0009130002"], 0x94}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) [ 509.517927][T13223] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 509.604973][T13229] general protection fault, probably for non-canonical address 0xdffffc0000000002: 0000 [#1] PREEMPT SMP KASAN [ 509.616721][T13229] KASAN: null-ptr-deref in range [0x0000000000000010-0x0000000000000017] [ 509.623885][T13233] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.1'. [ 509.634474][T13229] CPU: 0 PID: 13229 Comm: syz-executor.2 Not tainted 5.12.0-rc2-syzkaller #0 [ 509.634497][T13229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 509.634507][T13229] RIP: 0010:crypto_destroy_tfm+0x3b/0x260 [ 509.659018][T13229] Code: 48 89 fb e8 b7 82 d6 fd 48 85 db 0f 84 0c 02 00 00 48 89 1c 24 49 bc 00 00 00 00 00 fc ff df 4c 8d 7d 10 4c 89 fb 48 c1 eb 03 <42> 80 3c 23 00 74 08 4c 89 ff e8 46 36 1a fe 48 8b 45 10 48 89 44 [ 509.678624][T13229] RSP: 0018:ffffc9001615f798 EFLAGS: 00010203 [ 509.684702][T13229] RAX: ffffffff83a23659 RBX: 0000000000000002 RCX: 0000000000040000 [ 509.692678][T13229] RDX: ffffc9000d35a000 RSI: 00000000000071bf RDI: 00000000000071c0 [ 509.700652][T13229] RBP: 0000000000000006 R08: ffffffff83a23555 R09: fffffbfff1f29ab5 [ 509.708624][T13229] R10: fffffbfff1f29ab5 R11: 0000000000000000 R12: dffffc0000000000 [ 509.716603][T13229] R13: ffff888014288c00 R14: ffff8880139c5400 R15: 0000000000000016 [ 509.724566][T13229] FS: 00007f18aa3f8700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 509.733486][T13229] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 509.740057][T13229] CR2: 00007f18aa3d5cc0 CR3: 00000000299a3000 CR4: 00000000001506f0 [ 509.748037][T13229] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 509.755997][T13229] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 509.763955][T13229] Call Trace: [ 509.767227][T13229] mac802154_llsec_key_add+0x930/0xe50 [ 509.772735][T13229] ieee802154_add_llsec_key+0x61/0x80 [ 509.778123][T13229] nl802154_add_llsec_key+0x4ca/0x7b0 [ 509.783520][T13229] genl_rcv_msg+0xe4e/0x1280 [ 509.788151][T13229] ? nl802154_dump_llsec_key+0xc20/0xc20 [ 509.793778][T13229] netlink_rcv_skb+0x190/0x3a0 [ 509.798528][T13229] ? genl_bind+0x2f0/0x2f0 [ 509.802936][T13229] genl_rcv+0x24/0x40 [ 509.806905][T13229] netlink_unicast+0x786/0x940 [ 509.811657][T13229] netlink_sendmsg+0x9ae/0xd50 [ 509.816410][T13229] ? netlink_getsockopt+0xa50/0xa50 [ 509.821596][T13229] ____sys_sendmsg+0x519/0x800 [ 509.826411][T13229] ? import_iovec+0xe6/0x120 [ 509.831040][T13229] __sys_sendmsg+0x2bf/0x370 [ 509.835635][T13229] ? syscall_enter_from_user_mode+0x24/0x190 [ 509.841652][T13229] ? lockdep_hardirqs_on+0x8d/0x130 [ 509.846839][T13229] ? syscall_enter_from_user_mode+0x24/0x190 [ 509.852808][T13229] do_syscall_64+0x2d/0x70 [ 509.857213][T13229] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 509.863130][T13229] RIP: 0033:0x465f69 [ 509.867012][T13229] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 509.886605][T13229] RSP: 002b:00007f18aa3f8188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 509.895007][T13229] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465f69 23:26:27 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, 0x0}, 0x8d38}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f00000013c0)=""/14, 0xe}], 0x1}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 509.902964][T13229] RDX: 0000000000000000 RSI: 00000000200004c0 RDI: 0000000000000005 [ 509.910920][T13229] RBP: 00000000004bfa8f R08: 0000000000000000 R09: 0000000000000000 [ 509.918877][T13229] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 509.926831][T13229] R13: 00007ffca791a33f R14: 00007f18aa3f8300 R15: 0000000000022000 [ 509.934794][T13229] Modules linked in: 23:26:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x8, "7babc3b88fe6"}]}}}}}}}}, 0x0) 23:26:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x3fe}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 510.160376][T13229] ---[ end trace c8ac03177381f866 ]--- [ 510.166116][T13229] RIP: 0010:crypto_destroy_tfm+0x3b/0x260 [ 510.172199][T13229] Code: 48 89 fb e8 b7 82 d6 fd 48 85 db 0f 84 0c 02 00 00 48 89 1c 24 49 bc 00 00 00 00 00 fc ff df 4c 8d 7d 10 4c 89 fb 48 c1 eb 03 <42> 80 3c 23 00 74 08 4c 89 ff e8 46 36 1a fe 48 8b 45 10 48 89 44 [ 510.197539][T13248] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:26:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x8, "7babc3b88fe6"}]}}}}}}}}, 0x0) 23:26:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="94000000010101020000000a0009130002"], 0x94}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 23:26:27 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, 0x0}, 0x8d38}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f00000013c0)=""/14, 0xe}], 0x1}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 510.210493][T13229] RSP: 0018:ffffc9001615f798 EFLAGS: 00010203 [ 510.224857][T13229] RAX: ffffffff83a23659 RBX: 0000000000000002 RCX: 0000000000040000 23:26:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)="af", 0x1}], 0x1}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={r2}, 0xc) [ 510.264898][T13229] RDX: ffffc9000d35a000 RSI: 00000000000071bf RDI: 00000000000071c0 [ 510.318835][T13254] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 510.333928][T13229] RBP: 0000000000000006 R08: ffffffff83a23555 R09: fffffbfff1f29ab5 [ 510.347077][T13257] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.1'. [ 510.356826][T13229] R10: fffffbfff1f29ab5 R11: 0000000000000000 R12: dffffc0000000000 [ 510.417804][T13229] R13: ffff888014288c00 R14: ffff8880139c5400 R15: 0000000000000016 [ 510.436296][T13229] FS: 00007f18aa3f8700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 510.465457][T13229] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 510.482269][T13229] CR2: 000000c015654000 CR3: 00000000299a3000 CR4: 00000000001506f0 [ 510.500163][T13229] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 510.518493][T13229] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 510.560726][T13229] Kernel panic - not syncing: Fatal exception [ 510.567627][T13229] Kernel Offset: disabled [ 510.571948][T13229] Rebooting in 86400 seconds..