Warning: Permanently added '10.128.0.34' (ECDSA) to the list of known hosts. 2020/12/31 05:43:31 fuzzer started 2020/12/31 05:43:32 dialing manager at 10.128.0.26:40187 2020/12/31 05:43:39 syscalls: 3362 2020/12/31 05:43:39 code coverage: enabled 2020/12/31 05:43:39 comparison tracing: enabled 2020/12/31 05:43:39 extra coverage: enabled 2020/12/31 05:43:39 setuid sandbox: enabled 2020/12/31 05:43:39 namespace sandbox: enabled 2020/12/31 05:43:39 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/31 05:43:39 fault injection: enabled 2020/12/31 05:43:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/31 05:43:39 net packet injection: enabled 2020/12/31 05:43:39 net device setup: enabled 2020/12/31 05:43:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/31 05:43:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/31 05:43:39 USB emulation: enabled 2020/12/31 05:43:39 hci packet injection: enabled 2020/12/31 05:43:39 wifi device emulation: enabled 05:45:07 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffffe) 05:45:07 executing program 1: clone(0x21b02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) dup2(0xffffffffffffffff, r1) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1c0000000000000001f92e00ecffffff8cf21b9b5728f1057df803809eac73b0c24b1c4ff971bbc3b82d810de1e96dec1dd204809f546bdd903ad7838383bc2a0ea311c5ac4d8201880014b0c9084d83910ca2da7ccee2dfba4fc313ecb09ea4872a44b55d9bd5cba27e6cb05b5fe459d7f521ad05f07cd9c3", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB], 0x54}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4040}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000041c1, 0x14084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4, 0x7, 0x2, 0x2, 0x2, 0x3], 0x6, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r5, @ANYBLOB="0800050003"], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r2, 0x80286722, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x90, 0x0, 0x10, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x3, 0x79}}}}, [@crypto_settings=[@NL80211_ATTR_CIPHER_SUITE_GROUP={0x8}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xffff}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9b4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}], @NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0x64c}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x31b}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x90}, 0x1, 0x0, 0x0, 0x44044}, 0x200020d4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x0, 0xc8, 0x0, 0x0, 0x5803, 0x208, 0x2e8, 0x2e8, 0x208, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @ipv4={[], [], @private}, [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0xf8, 0x138, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0x8}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 05:45:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 05:45:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 05:45:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) 05:45:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) read(r2, 0x0, 0x0) syzkaller login: [ 182.043761][ T8468] IPVS: ftp: loaded support on port[0] = 21 [ 182.480030][ T8470] IPVS: ftp: loaded support on port[0] = 21 [ 182.495070][ T8472] IPVS: ftp: loaded support on port[0] = 21 [ 182.556341][ T8468] chnl_net:caif_netlink_parms(): no params data found [ 182.772246][ T8474] IPVS: ftp: loaded support on port[0] = 21 [ 183.023116][ T8476] IPVS: ftp: loaded support on port[0] = 21 [ 183.086911][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.095030][ T8468] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.104767][ T8468] device bridge_slave_0 entered promiscuous mode [ 183.117075][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.126918][ T8468] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.134933][ T8468] device bridge_slave_1 entered promiscuous mode [ 183.344540][ T8468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.383825][ T8468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.445213][ T8490] IPVS: ftp: loaded support on port[0] = 21 [ 183.455227][ T8472] chnl_net:caif_netlink_parms(): no params data found [ 183.546425][ T8468] team0: Port device team_slave_0 added [ 183.566236][ T8468] team0: Port device team_slave_1 added [ 183.673803][ T8470] chnl_net:caif_netlink_parms(): no params data found [ 183.695990][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.703707][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.732444][ T8468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.748055][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.755128][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.781307][ T8468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.930114][ T8472] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.937680][ T8472] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.946165][ T8472] device bridge_slave_0 entered promiscuous mode [ 183.956347][ T8472] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.964379][ T8472] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.973333][ T8472] device bridge_slave_1 entered promiscuous mode [ 184.001416][ T56] Bluetooth: hci0: command 0x0409 tx timeout [ 184.087774][ T8468] device hsr_slave_0 entered promiscuous mode [ 184.094601][ T8468] device hsr_slave_1 entered promiscuous mode [ 184.102670][ T8474] chnl_net:caif_netlink_parms(): no params data found [ 184.128544][ T8472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.158972][ T8470] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.167723][ T8470] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.177025][ T8470] device bridge_slave_0 entered promiscuous mode [ 184.211537][ T8472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.232351][ T8470] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.239445][ T8470] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.246845][ T3221] Bluetooth: hci1: command 0x0409 tx timeout [ 184.248841][ T8470] device bridge_slave_1 entered promiscuous mode [ 184.262734][ T8476] chnl_net:caif_netlink_parms(): no params data found [ 184.321113][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 184.337427][ T8470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.355888][ T8490] chnl_net:caif_netlink_parms(): no params data found [ 184.387767][ T8472] team0: Port device team_slave_0 added [ 184.396745][ T8470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.428625][ T8472] team0: Port device team_slave_1 added [ 184.513990][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.525937][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.553970][ T8472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.571072][ T8470] team0: Port device team_slave_0 added [ 184.578273][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.586529][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.613222][ T8472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.640596][ T56] Bluetooth: hci3: command 0x0409 tx timeout [ 184.642277][ T8470] team0: Port device team_slave_1 added [ 184.670001][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.677948][ T8474] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.686669][ T8474] device bridge_slave_0 entered promiscuous mode [ 184.696789][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.704280][ T8474] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.712929][ T8474] device bridge_slave_1 entered promiscuous mode [ 184.739872][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.747552][ T8476] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.755649][ T8476] device bridge_slave_0 entered promiscuous mode [ 184.802251][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.809235][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.836295][ T8470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.848122][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.856041][ T8476] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.864954][ T8476] device bridge_slave_1 entered promiscuous mode [ 184.880618][ T3548] Bluetooth: hci4: command 0x0409 tx timeout [ 184.909850][ T8472] device hsr_slave_0 entered promiscuous mode [ 184.917580][ T8472] device hsr_slave_1 entered promiscuous mode [ 184.926118][ T8472] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.935836][ T8472] Cannot create hsr debugfs directory [ 184.942345][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.949793][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.977519][ T8470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.000940][ T8474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.015995][ T8476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.035598][ T8490] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.043126][ T8490] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.052223][ T8490] device bridge_slave_0 entered promiscuous mode [ 185.061275][ T8474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.070884][ T8490] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.077963][ T8490] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.086072][ T8490] device bridge_slave_1 entered promiscuous mode [ 185.113777][ T8476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.195963][ T8476] team0: Port device team_slave_0 added [ 185.221236][ T8490] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.235086][ T8490] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.246662][ T8476] team0: Port device team_slave_1 added [ 185.256342][ T8474] team0: Port device team_slave_0 added [ 185.266448][ T8470] device hsr_slave_0 entered promiscuous mode [ 185.274932][ T8470] device hsr_slave_1 entered promiscuous mode [ 185.281216][ T56] Bluetooth: hci5: command 0x0409 tx timeout [ 185.288490][ T8470] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.297904][ T8470] Cannot create hsr debugfs directory [ 185.347402][ T8474] team0: Port device team_slave_1 added [ 185.367180][ T8468] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 185.403179][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.410178][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.437215][ T8476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.454667][ T8468] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 185.506689][ T8468] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 185.521860][ T8490] team0: Port device team_slave_0 added [ 185.532215][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.539193][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.567126][ T8476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.619467][ T8468] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 185.630303][ T8490] team0: Port device team_slave_1 added [ 185.652756][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.659737][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.686205][ T8474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.703619][ T8476] device hsr_slave_0 entered promiscuous mode [ 185.712545][ T8476] device hsr_slave_1 entered promiscuous mode [ 185.719468][ T8476] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.728933][ T8476] Cannot create hsr debugfs directory [ 185.756898][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.764193][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.792454][ T8474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.893884][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.901240][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.929156][ T8490] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.945318][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.952675][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.979051][ T8490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.997319][ T8474] device hsr_slave_0 entered promiscuous mode [ 186.005776][ T8474] device hsr_slave_1 entered promiscuous mode [ 186.013794][ T8474] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.021601][ T8474] Cannot create hsr debugfs directory [ 186.077012][ T8490] device hsr_slave_0 entered promiscuous mode [ 186.081193][ T56] Bluetooth: hci0: command 0x041b tx timeout [ 186.089497][ T8490] device hsr_slave_1 entered promiscuous mode [ 186.096707][ T8490] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.106452][ T8490] Cannot create hsr debugfs directory [ 186.180327][ T8472] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 186.239182][ T8472] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 186.276832][ T8472] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 186.320360][ T8472] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 186.327353][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 186.389697][ T8470] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 186.400813][ T56] Bluetooth: hci2: command 0x041b tx timeout [ 186.416752][ T8470] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 186.450802][ T8470] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 186.505174][ T8470] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 186.540296][ T8476] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 186.564631][ T8476] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 186.604428][ T8476] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 186.633412][ T8468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.640315][ T8476] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 186.666977][ T8474] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 186.698134][ T8474] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 186.721893][ T3548] Bluetooth: hci3: command 0x041b tx timeout [ 186.733113][ T8474] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 186.749675][ T8474] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 186.784944][ T8468] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.795848][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.806603][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.837215][ T8472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.867951][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.881585][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.890132][ T3548] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.898077][ T3548] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.921204][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.929139][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.940440][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.950023][ T3548] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.957405][ T3548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.966619][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.996159][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.006029][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.014778][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.023264][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.031976][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.043661][ T8490] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 187.052589][ T17] Bluetooth: hci4: command 0x041b tx timeout [ 187.068167][ T8490] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 187.088645][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.099824][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.109514][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.128414][ T8472] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.139623][ T8490] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 187.153534][ T8490] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 187.204102][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.212131][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.219879][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.229297][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.268808][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.278393][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.287910][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.295394][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.303647][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.312528][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.321053][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.328137][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.336256][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.377429][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.385345][ T56] Bluetooth: hci5: command 0x041b tx timeout [ 187.388696][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.399630][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.418811][ T8470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.438742][ T8476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.458503][ T8472] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 187.470188][ T8472] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.493408][ T8474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.500606][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.511110][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.524321][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.533058][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.542024][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.550477][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.559394][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.568585][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.583462][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.591563][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.599044][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.607251][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.638906][ T8470] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.656706][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.665038][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.673139][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.681189][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.690850][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.698454][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.709894][ T8474] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.727451][ T8476] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.754974][ T8472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.773729][ T8468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.783524][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.792221][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.799837][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.835906][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.846048][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.853407][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.863405][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.872439][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.884018][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.891382][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.931608][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.940314][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.954082][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.965799][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.973294][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.981380][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.990355][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.999404][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.007370][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.015656][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.024604][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.033598][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.042978][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.051948][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.060937][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.069358][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.076686][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.084568][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.093928][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.102477][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.109830][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.118056][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.126919][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.137784][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.145957][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.154592][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.176754][ T56] Bluetooth: hci0: command 0x040f tx timeout [ 188.176798][ T8490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.203858][ T8474] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 188.214541][ T8474] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 188.242498][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.252402][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.267331][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.277514][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.286175][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.294708][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.303004][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.311750][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.320018][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.329172][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.337977][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.353981][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.368842][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.379397][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.389403][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.432181][ T34] Bluetooth: hci1: command 0x040f tx timeout [ 188.449277][ T8490] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.481501][ T56] Bluetooth: hci2: command 0x040f tx timeout [ 188.500066][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.513951][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.526522][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.537444][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.547567][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.557886][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.568825][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.579028][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.589452][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.599798][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.610271][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.622069][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.631564][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.665802][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.675664][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.683768][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.692300][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.701820][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.724117][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.748517][ T8474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.763603][ T8472] device veth0_vlan entered promiscuous mode [ 188.773960][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.783096][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.796506][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.801043][ T3548] Bluetooth: hci3: command 0x040f tx timeout [ 188.803652][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.818341][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.826881][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.835466][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.843719][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.851685][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.860177][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.869125][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.877986][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.888377][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.896610][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.904851][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.929713][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.951029][ T8468] device veth0_vlan entered promiscuous mode [ 188.957746][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.968573][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.977503][ T3548] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.984825][ T3548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.993716][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.001777][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.023812][ T8470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.039673][ T8472] device veth1_vlan entered promiscuous mode [ 189.051315][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.070964][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.079484][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.101174][ T8468] device veth1_vlan entered promiscuous mode [ 189.121734][ T3548] Bluetooth: hci4: command 0x040f tx timeout [ 189.144706][ T8474] device veth0_vlan entered promiscuous mode [ 189.152555][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.161716][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.170593][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.179847][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.189052][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.198697][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.207379][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.234365][ T8474] device veth1_vlan entered promiscuous mode [ 189.252847][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.265555][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.273941][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.287788][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.296136][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.304721][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.313463][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.321129][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.328586][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.337301][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.352148][ T8476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.376557][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.415602][ T8472] device veth0_macvtap entered promiscuous mode [ 189.424588][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.436546][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.441547][ T17] Bluetooth: hci5: command 0x040f tx timeout [ 189.449080][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.459380][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.468603][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.477485][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.486582][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.507061][ T8468] device veth0_macvtap entered promiscuous mode [ 189.530248][ T8472] device veth1_macvtap entered promiscuous mode [ 189.547706][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.556329][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.565843][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.585551][ T8468] device veth1_macvtap entered promiscuous mode [ 189.620806][ T8474] device veth0_macvtap entered promiscuous mode [ 189.636403][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.644943][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.654462][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.663386][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.672604][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.681572][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.690019][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.698935][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.707074][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.715302][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.740171][ T8490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.757601][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.771485][ T8470] device veth0_vlan entered promiscuous mode [ 189.786095][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.802169][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.814908][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.827023][ T8474] device veth1_macvtap entered promiscuous mode [ 189.835216][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.844483][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.854304][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.864087][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.873565][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.884587][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.906208][ T8470] device veth1_vlan entered promiscuous mode [ 189.932362][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.943043][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.952382][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.966663][ T8472] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.975887][ T8472] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.990544][ T8472] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.000622][ T8472] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.019029][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.032354][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.044596][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.061581][ T8468] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.070285][ T8468] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.087101][ T8468] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.096245][ T8468] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.140650][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.151730][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.163565][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.174169][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.186036][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.195089][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.203645][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.212685][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.222349][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.231459][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.240249][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.241373][ T17] Bluetooth: hci0: command 0x0419 tx timeout [ 190.249950][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.306308][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.317252][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.329225][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.341040][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.352494][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.360339][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.371470][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.380010][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.406753][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.423933][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.434312][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.457457][ T8476] device veth0_vlan entered promiscuous mode [ 190.481404][ T3548] Bluetooth: hci1: command 0x0419 tx timeout [ 190.483598][ T8470] device veth0_macvtap entered promiscuous mode [ 190.496061][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.514981][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.524296][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.548620][ T8474] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.557612][ T8474] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.567411][ T8474] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.574491][ T3548] Bluetooth: hci2: command 0x0419 tx timeout [ 190.577879][ T8474] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.598922][ T8476] device veth1_vlan entered promiscuous mode [ 190.631134][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.655187][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.671560][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.691527][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.699903][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.713564][ T8490] device veth0_vlan entered promiscuous mode [ 190.734800][ T8470] device veth1_macvtap entered promiscuous mode [ 190.753775][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.770580][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.796363][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.806562][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.849115][ T8490] device veth1_vlan entered promiscuous mode [ 190.896084][ T3548] Bluetooth: hci3: command 0x0419 tx timeout [ 190.934460][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.949434][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.969756][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.971063][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.986386][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.994565][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.003980][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.016590][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.029781][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.040919][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.054054][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.065518][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.076462][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.088191][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.101383][ T8476] device veth0_macvtap entered promiscuous mode [ 191.122395][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.130612][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.151626][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.164677][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.172955][ T819] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.177020][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.196799][ T819] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.197119][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.215215][ T17] Bluetooth: hci4: command 0x0419 tx timeout [ 191.219067][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.231595][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.242204][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.253531][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.264945][ T8476] device veth1_macvtap entered promiscuous mode [ 191.293246][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.302664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.310425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.322023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.330747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.340378][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.373340][ T8490] device veth0_macvtap entered promiscuous mode [ 191.385330][ T8470] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.393437][ T114] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.418990][ T114] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.421937][ T8470] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.443199][ T8470] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.454694][ T8470] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.473361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.482428][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.515801][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.528049][ T17] Bluetooth: hci5: command 0x0419 tx timeout [ 191.534141][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.544527][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.556652][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.567238][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.578637][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.590399][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.602167][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.615029][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.627333][ T114] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.645056][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.661827][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.671791][ T8490] device veth1_macvtap entered promiscuous mode [ 191.674452][ T114] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.684125][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.699793][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.710266][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.721583][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.731739][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.742462][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.753693][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.767232][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.780051][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.793835][ T398] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.797237][ T8476] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.820109][ T8476] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.832919][ T398] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.839495][ T8476] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.854654][ T8476] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.901230][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.909939][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.926412][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.936485][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.973360][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.984445][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.998634][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.010814][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.021859][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.033130][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.043410][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.054982][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.065310][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.076131][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.088988][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.108038][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.119003][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.129073][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.139726][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.149829][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.164762][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.174782][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.185482][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.195486][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.206342][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:45:18 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x1000020, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = accept4$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c, 0x80000) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000000c0)={0xffff0001, {{0xa, 0x4e22, 0x5, @private2={0xfc, 0x2, [], 0x1}, 0x6}}}, 0x88) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8020001) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 192.219269][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.241947][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.267435][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.287545][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.304871][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.341792][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.349811][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.393353][ T8490] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.418718][ T8490] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.466864][ T8490] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.510893][ T8490] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.554306][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:45:19 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f00000038c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07ad6706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad300100000000008400000000000000050000000000000095000000000000006e8ad524a56601a5984e4dc87ca658e5f2e9407e5c2501d119febf3a1b93db85604036883647b1fb3f1403b816f511c8c56e56e40b00dcf22cf648bc0c78a8a79720095505f8a89dae4293b1263631b25fc9f189084c7fddccff01361d355fa1d5f29b98371efc726cce8ec2abcdf1bc9040daef2cfa2046e234659c11091e269f4734ffa55eb2d4e8d62098698808b365b46bd54c68cd30139a8c3827a7dd6d6e2b5fea3906f8456b"], &(0x7f0000000100)='GPL\x00'}, 0x48) keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffffe) [ 192.733283][ T114] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.756144][ T114] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.789480][ T802] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.812311][ T802] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.840173][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.859352][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.899357][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.902198][ T9890] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:45:19 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f00000038c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07ad6706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad300100000000008400000000000000050000000000000095000000000000006e8ad524a56601a5984e4dc87ca658e5f2e9407e5c2501d119febf3a1b93db85604036883647b1fb3f1403b816f511c8c56e56e40b00dcf22cf648bc0c78a8a79720095505f8a89dae4293b1263631b25fc9f189084c7fddccff01361d355fa1d5f29b98371efc726cce8ec2abcdf1bc9040daef2cfa2046e234659c11091e269f4734ffa55eb2d4e8d62098698808b365b46bd54c68cd30139a8c3827a7dd6d6e2b5fea3906f8456b"], &(0x7f0000000100)='GPL\x00'}, 0x48) keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffffe) [ 193.093007][ T802] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.144356][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.153669][ T802] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.185031][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.249322][ T9909] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 193.267842][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:45:19 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000002240)='./file0/file0\x00', &(0x7f0000002280)) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) symlink(&(0x7f0000002040)='./file0/file0\x00', &(0x7f00000020c0)='./file0/file0\x00') syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) [ 193.307760][ T398] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.367660][ T802] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.379222][ T802] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.393176][ T398] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:45:19 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffffe) [ 193.426703][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 193.452664][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 193.642382][ T9922] fuse: Bad value for 'fd' 05:45:20 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) getdents(r0, &(0x7f0000000080)=""/211, 0xd3) 05:45:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x20000800) [ 194.336813][ T9948] loop3: detected capacity change from 270 to 0 [ 194.994983][ T819] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.292137][ T35] audit: type=1800 audit(1609393521.800:2): pid=9851 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15745 res=0 errno=0 [ 195.497756][ T819] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.982325][ T819] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.178564][ T819] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.989084][ T819] device hsr_slave_0 left promiscuous mode [ 197.997495][ T819] device hsr_slave_1 left promiscuous mode [ 198.005303][ T819] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 198.014851][ T819] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 198.025055][ T819] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 198.033030][ T819] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 198.042792][ T819] device bridge_slave_1 left promiscuous mode [ 198.049903][ T819] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.063624][ T819] device bridge_slave_0 left promiscuous mode [ 198.069823][ T819] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.089537][ T819] device veth1_macvtap left promiscuous mode [ 198.095978][ T819] device veth0_macvtap left promiscuous mode [ 198.102346][ T819] device veth1_vlan left promiscuous mode [ 198.108404][ T819] device veth0_vlan left promiscuous mode [ 200.481526][ T9770] Bluetooth: hci1: command 0x0409 tx timeout [ 201.485356][ T819] team0 (unregistering): Port device team_slave_1 removed [ 201.501204][ T819] team0 (unregistering): Port device team_slave_0 removed [ 201.518635][ T819] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 201.535561][ T819] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 201.589564][ T819] bond0 (unregistering): Released all slaves [ 201.662374][T10004] IPVS: ftp: loaded support on port[0] = 21 [ 201.765274][T10004] chnl_net:caif_netlink_parms(): no params data found [ 201.815715][T10004] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.825378][T10004] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.833893][T10004] device bridge_slave_0 entered promiscuous mode [ 201.851350][T10004] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.859536][T10004] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.868021][T10004] device bridge_slave_1 entered promiscuous mode [ 201.889165][T10004] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.901267][T10004] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.933039][T10004] team0: Port device team_slave_0 added [ 201.940989][T10004] team0: Port device team_slave_1 added [ 201.959657][T10004] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.968787][T10004] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.995442][T10004] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.008979][T10004] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.016512][T10004] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.044816][T10004] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.075521][T10004] device hsr_slave_0 entered promiscuous mode [ 202.083844][T10004] device hsr_slave_1 entered promiscuous mode [ 202.090615][T10004] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.098719][T10004] Cannot create hsr debugfs directory [ 202.196934][T10004] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.204312][T10004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.212433][T10004] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.219725][T10004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.287638][T10004] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.307648][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.317592][ T3548] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.327223][ T3548] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.343894][T10004] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.358328][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.368144][ T3548] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.375295][ T3548] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.393670][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.403318][ T3548] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.410432][ T3548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.435434][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.452268][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.460954][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.482234][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.490928][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.501090][T10004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.527730][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.535966][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.551402][T10004] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.563815][ T9878] Bluetooth: hci1: command 0x041b tx timeout [ 202.648752][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.678730][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.688478][ T9878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.706566][T10004] device veth0_vlan entered promiscuous mode [ 202.719540][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.730667][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.757514][T10004] device veth1_vlan entered promiscuous mode [ 202.794497][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.809422][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 202.822176][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.830825][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.845827][T10004] device veth0_macvtap entered promiscuous mode [ 202.874796][T10004] device veth1_macvtap entered promiscuous mode [ 202.915983][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.931014][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.942570][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.953414][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.964575][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.975977][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.986281][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.997818][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.007911][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.018677][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.030288][T10004] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.040626][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.051078][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.059493][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.068183][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.079591][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.093244][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.104785][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.115502][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.125865][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.136565][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.147200][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.157907][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.168670][T10004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.180407][T10004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.192070][T10004] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.207067][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.220764][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.342287][ T398] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.396511][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.405791][ T398] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.420731][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.423605][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.447597][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:45:30 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) getdents(r0, &(0x7f0000000080)=""/211, 0xd3) 05:45:30 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5437, &(0x7f0000000100)) openat$vcsa(0xffffffffffffff9c, 0x0, 0x400, 0x0) 05:45:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) read(r2, 0x0, 0x0) 05:45:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 05:45:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000100)={0x0, 0x8, 0x602, 0xfbfbfbfb}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000013a00)=ANY=[]) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYRES16=0x0, @ANYBLOB="00082dbd7000fcdbdf257c0000000c009900000000006e0000000a00060008021100000000000a0006000802110000010000"], 0x38}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) socket$inet_udplite(0x2, 0x2, 0x88) r4 = open(&(0x7f0000000800)='./file0\x00', 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r2, 0x4004f506, &(0x7f0000000200)) write$P9_RCLUNK(r4, &(0x7f0000000840)={0x7}, 0x7) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x88c1) 05:45:30 executing program 2: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5437, &(0x7f0000000100)) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x400, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x1}, 0x9}) 05:45:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) read(r2, 0x0, 0x0) [ 203.581751][T10252] loop3: detected capacity change from 270 to 0 [ 203.599036][ C1] hrtimer: interrupt took 45258 ns 05:45:30 executing program 2: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5437, &(0x7f0000000100)) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x400, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x1}, 0x9}) 05:45:30 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) getdents(r0, &(0x7f0000000080)=""/211, 0xd3) 05:45:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) read(r2, 0x0, 0x0) 05:45:30 executing program 0: clone(0x21b02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0xc8, 0x0, 0x160, 0x5803, 0x230, 0x2e8, 0x2e8, 0x230, 0x2e8, 0x3, 0x0, {[{{@ipv6={@ipv4, @mcast2, [], [0x0, 0x0, 0x0, 0xffffff00], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0xf8, 0x160, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x920}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x2e, 0x0, 0x2, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @private=0xa010101}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) pipe(&(0x7f0000000100)={0xffffffffffffffff}) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, &(0x7f0000001900)={0x2, 0x0, @loopback}, 0x10) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x2000000101500, 0xc) 05:45:30 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5437, &(0x7f0000000100)) openat$vcsa(0xffffffffffffff9c, 0x0, 0x400, 0x0) 05:45:30 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5437, &(0x7f0000000100)) openat$vcsa(0xffffffffffffff9c, 0x0, 0x400, 0x0) 05:45:30 executing program 2: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5437, &(0x7f0000000100)) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x400, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x1}, 0x9}) 05:45:30 executing program 0: clone(0x21b02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0xc8, 0x0, 0x160, 0x5803, 0x230, 0x2e8, 0x2e8, 0x230, 0x2e8, 0x3, 0x0, {[{{@ipv6={@ipv4, @mcast2, [], [0x0, 0x0, 0x0, 0xffffff00], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0xf8, 0x160, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x920}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x2e, 0x0, 0x2, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @private=0xa010101}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) pipe(&(0x7f0000000100)={0xffffffffffffffff}) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, &(0x7f0000001900)={0x2, 0x0, @loopback}, 0x10) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x2000000101500, 0xc) [ 204.027461][T10281] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 204.060090][T10284] loop3: detected capacity change from 270 to 0 [ 204.231101][T10296] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 204.641824][ T9770] Bluetooth: hci1: command 0x040f tx timeout [ 206.010316][ T35] audit: type=1800 audit(1609393532.509:3): pid=10261 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15791 res=0 errno=0 05:45:32 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) getdents(r0, &(0x7f0000000080)=""/211, 0xd3) 05:45:32 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5437, &(0x7f0000000100)) openat$vcsa(0xffffffffffffff9c, 0x0, 0x400, 0x0) 05:45:32 executing program 0: clone(0x21b02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0xc8, 0x0, 0x160, 0x5803, 0x230, 0x2e8, 0x2e8, 0x230, 0x2e8, 0x3, 0x0, {[{{@ipv6={@ipv4, @mcast2, [], [0x0, 0x0, 0x0, 0xffffff00], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0xf8, 0x160, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x920}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x2e, 0x0, 0x2, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @private=0xa010101}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) pipe(&(0x7f0000000100)={0xffffffffffffffff}) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, &(0x7f0000001900)={0x2, 0x0, @loopback}, 0x10) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x2000000101500, 0xc) 05:45:32 executing program 2: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5437, &(0x7f0000000100)) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x400, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x1}, 0x9}) 05:45:32 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5437, &(0x7f0000000100)) openat$vcsa(0xffffffffffffff9c, 0x0, 0x400, 0x0) 05:45:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000280012800900010076657468"], 0x48}}, 0x0) 05:45:32 executing program 0: clone(0x21b02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0xc8, 0x0, 0x160, 0x5803, 0x230, 0x2e8, 0x2e8, 0x230, 0x2e8, 0x3, 0x0, {[{{@ipv6={@ipv4, @mcast2, [], [0x0, 0x0, 0x0, 0xffffff00], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0xf8, 0x160, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x920}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x2e, 0x0, 0x2, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @private=0xa010101}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) pipe(&(0x7f0000000100)={0xffffffffffffffff}) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, &(0x7f0000001900)={0x2, 0x0, @loopback}, 0x10) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x2000000101500, 0xc) [ 206.274004][T10318] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 206.311021][T10319] loop3: detected capacity change from 270 to 0 05:45:32 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5437, &(0x7f0000000100)) openat$vcsa(0xffffffffffffff9c, 0x0, 0x400, 0x0) 05:45:33 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5437, &(0x7f0000000100)) openat$vcsa(0xffffffffffffff9c, 0x0, 0x400, 0x0) [ 206.436396][T10331] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 206.470873][T10335] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported 05:45:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 05:45:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b05, &(0x7f0000000040)='wlan0\x00') fstat(0xffffffffffffffff, 0x0) 05:45:33 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000002240)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) creat(&(0x7f0000002040)='./file0/file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}, 0x0, 0x0, 0x0, 0x0}) [ 206.580654][T10344] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:45:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0400000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 05:45:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b05, &(0x7f0000000040)='wlan0\x00') fstat(0xffffffffffffffff, 0x0) 05:45:33 executing program 1: semget(0x3, 0x2, 0x202) 05:45:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), 0x8) [ 206.722736][ T3221] Bluetooth: hci1: command 0x0419 tx timeout 05:45:33 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5437, &(0x7f0000000100)) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x400, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x1}, 0x9}) [ 206.771559][T10363] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:45:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) poll(&(0x7f0000000240)=[{r2}, {}, {r2}], 0x3, 0x0) 05:45:33 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5437, &(0x7f0000000100)) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x400, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x1}, 0x9}) 05:45:33 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5437, &(0x7f0000000100)) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x400, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x1}, 0x9}) 05:45:33 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5437, &(0x7f0000000100)) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x400, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x1}, 0x9}) 05:45:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0400000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 05:45:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b05, &(0x7f0000000040)='wlan0\x00') fstat(0xffffffffffffffff, 0x0) [ 207.318240][T10393] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 307.680272][ T5] Bluetooth: hci0: command 0x0406 tx timeout [ 307.686962][ T5] Bluetooth: hci4: command 0x0406 tx timeout [ 307.690231][ T9769] Bluetooth: hci3: command 0x0406 tx timeout [ 307.720114][ T9769] Bluetooth: hci2: command 0x0406 tx timeout [ 307.726610][ T9769] Bluetooth: hci5: command 0x0406 tx timeout [ 323.039366][ T3548] Bluetooth: hci1: command 0x0406 tx timeout [ 359.357870][ T1660] INFO: task syz-executor.3:10367 blocked for more than 143 seconds. [ 359.366185][ T1660] Not tainted 5.11.0-rc1-syzkaller #0 [ 359.400892][ T1660] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 359.417605][ T1660] task:syz-executor.3 state:D stack:28976 pid:10367 ppid: 8474 flags:0x00000004 [ 359.426883][ T1660] Call Trace: [ 359.447625][ T1660] __schedule+0x90c/0x21a0 [ 359.452187][ T1660] ? io_schedule_timeout+0x140/0x140 [ 359.467639][ T1660] ? mark_held_locks+0x9f/0xe0 [ 359.472498][ T1660] ? rwlock_bug.part.0+0x90/0x90 [ 359.477459][ T1660] schedule+0xcf/0x270 [ 359.503794][ T1660] rwsem_down_write_slowpath+0x7e5/0x1200 [ 359.534736][ T1660] ? rwsem_mark_wake+0x830/0x830 [ 359.541692][ T1660] ? lock_release+0x710/0x710 [ 359.546411][ T1660] down_write+0x132/0x150 [ 359.572273][ T1660] ? down_write_killable_nested+0x170/0x170 [ 359.593796][ T1660] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 359.607734][ T1660] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 359.614016][ T1660] path_openat+0x907/0x2730 [ 359.638447][ T1660] ? path_lookupat+0x830/0x830 [ 359.643368][ T1660] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 359.657667][ T1660] do_filp_open+0x17e/0x3c0 [ 359.662248][ T1660] ? may_open_dev+0xf0/0xf0 [ 359.666761][ T1660] ? do_raw_spin_lock+0x120/0x2b0 [ 359.687692][ T1660] ? rwlock_bug.part.0+0x90/0x90 [ 359.692693][ T1660] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 359.700159][ T1660] ? _raw_spin_unlock+0x24/0x40 [ 359.705032][ T1660] ? alloc_fd+0x2bc/0x640 [ 359.711855][ T1660] do_sys_openat2+0x16d/0x420 [ 359.716667][ T1660] ? build_open_flags+0x680/0x680 [ 359.722809][ T1660] ? put_timespec64+0xcb/0x120 [ 359.737612][ T1660] ? ns_to_timespec64+0xc0/0xc0 [ 359.742501][ T1660] ? __do_sys_futex+0x2a2/0x470 [ 359.757673][ T1660] __x64_sys_creat+0xc9/0x120 [ 359.762507][ T1660] ? __x32_compat_sys_openat+0x1f0/0x1f0 [ 359.768592][ T1660] ? syscall_enter_from_user_mode+0x1d/0x50 [ 359.774514][ T1660] ? lockdep_hardirqs_on+0x79/0x100 [ 359.780172][ T1660] do_syscall_64+0x2d/0x70 [ 359.784619][ T1660] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 359.790929][ T1660] RIP: 0033:0x45e219 [ 359.794860][ T1660] RSP: 002b:00007f6889515c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 359.803736][ T1660] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 000000000045e219 [ 359.812646][ T1660] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020002040 [ 359.822429][ T1660] RBP: 000000000119c060 R08: 0000000000000000 R09: 0000000000000000 [ 359.831437][ T1660] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 359.840590][ T1660] R13: 00007ffc292ede9f R14: 00007f68895169c0 R15: 000000000119c034 [ 359.849458][ T1660] INFO: task syz-executor.3:10398 blocked for more than 143 seconds. [ 359.859293][ T1660] Not tainted 5.11.0-rc1-syzkaller #0 [ 359.865204][ T1660] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 359.875592][ T1660] task:syz-executor.3 state:D stack:27432 pid:10398 ppid: 8474 flags:0x00004004 [ 359.886531][ T1660] Call Trace: [ 359.890786][ T1660] __schedule+0x90c/0x21a0 [ 359.895246][ T1660] ? io_schedule_timeout+0x140/0x140 [ 359.902647][ T1660] ? mark_held_locks+0x9f/0xe0 [ 359.907450][ T1660] ? rwlock_bug.part.0+0x90/0x90 [ 359.913985][ T1660] schedule+0xcf/0x270 [ 359.925017][ T1660] rwsem_down_write_slowpath+0x7e5/0x1200 [ 359.938645][ T1660] ? rwsem_mark_wake+0x830/0x830 [ 359.943616][ T1660] ? lock_release+0x710/0x710 [ 359.954428][ T1660] down_write+0x132/0x150 [ 359.960495][ T1660] ? down_write_killable_nested+0x170/0x170 [ 359.966433][ T1660] ? get_mountpoint+0x3e0/0x3e0 [ 359.979559][ T1660] lock_mount+0x8a/0x2e0 [ 359.983860][ T1660] path_mount+0x1787/0x20c0 [ 359.994599][ T1660] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 360.004099][ T1660] ? strncpy_from_user+0x2a0/0x3e0 [ 360.016678][ T1660] ? finish_automount+0xac0/0xac0 [ 360.022571][ T1660] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 360.029743][ T1660] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 360.036050][ T1660] __x64_sys_mount+0x27f/0x300 [ 360.043422][ T1660] ? copy_mnt_ns+0xae0/0xae0 [ 360.048905][ T1660] ? syscall_enter_from_user_mode+0x1d/0x50 [ 360.054828][ T1660] do_syscall_64+0x2d/0x70 [ 360.060368][ T1660] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 360.066293][ T1660] RIP: 0033:0x45e219 [ 360.071318][ T1660] RSP: 002b:00007f68894d3c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 360.080947][ T1660] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219 [ 360.090441][ T1660] RDX: 0000000020002000 RSI: 00000000200042c0 RDI: 0000000000000000 [ 360.099054][ T1660] RBP: 000000000119c1c8 R08: 0000000020002140 R09: 0000000000000000 [ 360.107039][ T1660] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c184 [ 360.116303][ T1660] R13: 00007ffc292ede9f R14: 00007f68894d49c0 R15: 000000000119c184 [ 360.126079][ T1660] [ 360.126079][ T1660] Showing all locks held in the system: [ 360.134541][ T1660] 1 lock held by khungtaskd/1660: [ 360.141109][ T1660] #0: ffffffff8b363860 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 360.153305][ T1660] 1 lock held by in:imklog/8159: [ 360.158911][ T1660] #0: ffff888024d5d270 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 360.168891][ T1660] 2 locks held by syz-executor.3/10358: [ 360.174443][ T1660] 2 locks held by syz-executor.3/10367: [ 360.181033][ T1660] #0: ffff888065568460 (sb_writers#14){.+.+}-{0:0}, at: path_openat+0x2462/0x2730 [ 360.191173][ T1660] #1: ffff8880302f0150 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: path_openat+0x907/0x2730 [ 360.203032][ T1660] 1 lock held by syz-executor.3/10398: [ 360.209630][ T1660] #0: ffff8880302f0150 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: lock_mount+0x8a/0x2e0 [ 360.220704][ T1660] [ 360.223040][ T1660] ============================================= [ 360.223040][ T1660] [ 360.233119][ T1660] NMI backtrace for cpu 0 [ 360.237478][ T1660] CPU: 0 PID: 1660 Comm: khungtaskd Not tainted 5.11.0-rc1-syzkaller #0 [ 360.245806][ T1660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.255868][ T1660] Call Trace: [ 360.259149][ T1660] dump_stack+0x107/0x163 [ 360.263502][ T1660] nmi_cpu_backtrace.cold+0x44/0xd7 [ 360.268700][ T1660] ? lapic_can_unplug_cpu+0x80/0x80 [ 360.273912][ T1660] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 360.279899][ T1660] watchdog+0xd43/0xfa0 [ 360.284147][ T1660] ? reset_hung_task_detector+0x30/0x30 [ 360.289697][ T1660] kthread+0x3b1/0x4a0 [ 360.293773][ T1660] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 360.299666][ T1660] ret_from_fork+0x1f/0x30 [ 360.304405][ T1660] Sending NMI from CPU 0 to CPUs 1: [ 360.309991][ C1] NMI backtrace for cpu 1 [ 360.310000][ C1] CPU: 1 PID: 819 Comm: kworker/u4:6 Not tainted 5.11.0-rc1-syzkaller #0 [ 360.310007][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.310014][ C1] Workqueue: bat_events batadv_nc_worker [ 360.310023][ C1] RIP: 0010:lock_release+0x124/0x710 [ 360.310030][ C1] Code: 85 d6 02 00 00 65 4c 8b 34 25 00 f0 01 00 49 8d be 84 09 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 0f b6 14 02 <48> 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 48 05 00 00 45 [ 360.310042][ C1] RSP: 0018:ffffc9000393fb48 EFLAGS: 00000217 [ 360.310049][ C1] RAX: dffffc0000000000 RBX: ffffffff8cef7edc RCX: 1ffffffff19defdb [ 360.310055][ C1] RDX: 0000000000000000 RSI: 0000000000000202 RDI: ffff888012d00984 [ 360.310062][ C1] RBP: 1ffff92000727f6b R08: 0000000000000000 R09: ffffffff8cef4d0f [ 360.310068][ C1] R10: 0000000000000001 R11: 0000000000000000 R12: ffff8880635b9198 [ 360.310074][ C1] R13: ffff888063570bc0 R14: ffff888012d00000 R15: ffffffff88955810 [ 360.310080][ C1] FS: 0000000000000000(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 360.310087][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 360.310092][ C1] CR2: 00007f6c504b6000 CR3: 000000002a8c8000 CR4: 0000000000350ee0 [ 360.310097][ C1] Call Trace: [ 360.310100][ C1] ? batadv_nc_purge_paths+0x2a5/0x3a0 [ 360.310108][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 360.310112][ C1] ? do_raw_spin_lock+0x120/0x2b0 [ 360.310116][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 360.310120][ C1] ? batadv_nc_to_purge_nc_path_decoding+0x160/0x160 [ 360.310125][ C1] _raw_spin_unlock_bh+0x12/0x30 [ 360.310129][ C1] batadv_nc_purge_paths+0x2a5/0x3a0 [ 360.310133][ C1] batadv_nc_worker+0x831/0xe50 [ 360.310137][ C1] process_one_work+0x98d/0x15f0 [ 360.310141][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 360.310145][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 360.310149][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 360.310152][ C1] worker_thread+0x64c/0x1120 [ 360.310156][ C1] ? __kthread_parkme+0x13f/0x1e0 [ 360.310160][ C1] ? process_one_work+0x15f0/0x15f0 [ 360.310164][ C1] kthread+0x3b1/0x4a0 [ 360.310168][ C1] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 360.310175][ C1] ret_from_fork+0x1f/0x30 [ 360.326617][ T1660] Kernel panic - not syncing: hung_task: blocked tasks [ 360.533806][ T1660] CPU: 0 PID: 1660 Comm: khungtaskd Not tainted 5.11.0-rc1-syzkaller #0 [ 360.542145][ T1660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.552380][ T1660] Call Trace: [ 360.555655][ T1660] dump_stack+0x107/0x163 [ 360.559998][ T1660] panic+0x306/0x73d [ 360.563901][ T1660] ? __warn_printk+0xf3/0xf3 [ 360.568496][ T1660] ? lapic_can_unplug_cpu+0x80/0x80 [ 360.573694][ T1660] ? preempt_schedule_thunk+0x16/0x18 [ 360.579068][ T1660] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 360.585227][ T1660] ? watchdog.cold+0x5/0x158 [ 360.589826][ T1660] watchdog.cold+0x16/0x158 [ 360.594334][ T1660] ? reset_hung_task_detector+0x30/0x30 [ 360.599892][ T1660] kthread+0x3b1/0x4a0 [ 360.603960][ T1660] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 360.609853][ T1660] ret_from_fork+0x1f/0x30 [ 360.617672][ T1660] Kernel Offset: disabled [ 360.622478][ T1660] Rebooting in 86400 seconds..