[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.226' (ECDSA) to the list of known hosts. 2021/03/05 11:08:40 fuzzer started 2021/03/05 11:08:41 dialing manager at 10.128.0.169:42357 2021/03/05 11:08:44 syscalls: 3540 2021/03/05 11:08:44 code coverage: enabled 2021/03/05 11:08:44 comparison tracing: enabled 2021/03/05 11:08:44 extra coverage: enabled 2021/03/05 11:08:44 setuid sandbox: enabled 2021/03/05 11:08:44 namespace sandbox: enabled 2021/03/05 11:08:44 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/05 11:08:44 fault injection: enabled 2021/03/05 11:08:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/05 11:08:44 net packet injection: enabled 2021/03/05 11:08:44 net device setup: enabled 2021/03/05 11:08:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/05 11:08:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/05 11:08:44 USB emulation: enabled 2021/03/05 11:08:44 hci packet injection: enabled 2021/03/05 11:08:44 wifi device emulation: enabled 2021/03/05 11:08:44 802.15.4 emulation: enabled 2021/03/05 11:08:44 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/05 11:08:44 fetching corpus: 49, signal 48481/51959 (executing program) 2021/03/05 11:08:45 fetching corpus: 99, signal 78885/83613 (executing program) 2021/03/05 11:08:45 fetching corpus: 149, signal 100078/105923 (executing program) 2021/03/05 11:08:45 fetching corpus: 199, signal 115979/122844 (executing program) 2021/03/05 11:08:45 fetching corpus: 249, signal 126602/134474 (executing program) 2021/03/05 11:08:46 fetching corpus: 299, signal 148172/156551 (executing program) 2021/03/05 11:08:46 fetching corpus: 346, signal 154358/163674 (executing program) 2021/03/05 11:08:46 fetching corpus: 395, signal 163974/173964 (executing program) 2021/03/05 11:08:46 fetching corpus: 444, signal 169849/180606 (executing program) 2021/03/05 11:08:47 fetching corpus: 491, signal 176529/187934 (executing program) 2021/03/05 11:08:48 fetching corpus: 539, signal 182937/194982 (executing program) 2021/03/05 11:08:48 fetching corpus: 586, signal 189527/202154 (executing program) 2021/03/05 11:08:48 fetching corpus: 636, signal 193302/206606 (executing program) 2021/03/05 11:08:48 fetching corpus: 684, signal 196335/210359 (executing program) 2021/03/05 11:08:49 fetching corpus: 733, signal 205943/220033 (executing program) 2021/03/05 11:08:49 fetching corpus: 783, signal 210161/224752 (executing program) 2021/03/05 11:08:49 fetching corpus: 832, signal 215234/230184 (executing program) 2021/03/05 11:08:49 fetching corpus: 875, signal 222667/237784 (executing program) 2021/03/05 11:08:50 fetching corpus: 923, signal 226329/241910 (executing program) 2021/03/05 11:08:50 fetching corpus: 970, signal 231423/247196 (executing program) 2021/03/05 11:08:50 fetching corpus: 1017, signal 238251/253958 (executing program) 2021/03/05 11:08:50 fetching corpus: 1060, signal 241853/257792 (executing program) 2021/03/05 11:08:51 fetching corpus: 1109, signal 246214/262279 (executing program) 2021/03/05 11:08:51 fetching corpus: 1158, signal 250716/266859 (executing program) 2021/03/05 11:08:51 fetching corpus: 1208, signal 254681/270889 (executing program) 2021/03/05 11:08:51 fetching corpus: 1256, signal 257770/274161 (executing program) 2021/03/05 11:08:52 fetching corpus: 1301, signal 262361/278674 (executing program) 2021/03/05 11:08:52 fetching corpus: 1348, signal 265530/281944 (executing program) 2021/03/05 11:08:52 fetching corpus: 1398, signal 268104/284673 (executing program) 2021/03/05 11:08:53 fetching corpus: 1442, signal 270632/287321 (executing program) 2021/03/05 11:08:53 fetching corpus: 1488, signal 273196/289978 (executing program) 2021/03/05 11:08:53 fetching corpus: 1536, signal 276538/293259 (executing program) 2021/03/05 11:08:53 fetching corpus: 1586, signal 280508/297029 (executing program) 2021/03/05 11:08:54 fetching corpus: 1635, signal 285516/301616 (executing program) 2021/03/05 11:08:54 fetching corpus: 1683, signal 288970/304859 (executing program) 2021/03/05 11:08:55 fetching corpus: 1727, signal 291292/307164 (executing program) 2021/03/05 11:08:55 fetching corpus: 1777, signal 294561/310162 (executing program) 2021/03/05 11:08:55 fetching corpus: 1827, signal 296844/312394 (executing program) 2021/03/05 11:08:55 fetching corpus: 1875, signal 302133/317199 (executing program) 2021/03/05 11:08:55 fetching corpus: 1924, signal 305394/320121 (executing program) 2021/03/05 11:08:56 fetching corpus: 1974, signal 308191/322629 (executing program) 2021/03/05 11:08:56 fetching corpus: 2024, signal 310029/324391 (executing program) 2021/03/05 11:08:56 fetching corpus: 2072, signal 311721/326041 (executing program) 2021/03/05 11:08:57 fetching corpus: 2120, signal 316550/330026 (executing program) 2021/03/05 11:08:57 fetching corpus: 2170, signal 319656/332627 (executing program) 2021/03/05 11:08:57 fetching corpus: 2219, signal 321943/334690 (executing program) 2021/03/05 11:08:58 fetching corpus: 2269, signal 325919/337907 (executing program) 2021/03/05 11:08:58 fetching corpus: 2318, signal 327330/339235 (executing program) 2021/03/05 11:08:58 fetching corpus: 2366, signal 329287/340925 (executing program) 2021/03/05 11:08:58 fetching corpus: 2413, signal 331004/342393 (executing program) 2021/03/05 11:08:59 fetching corpus: 2459, signal 333574/344446 (executing program) 2021/03/05 11:08:59 fetching corpus: 2508, signal 337863/347789 (executing program) 2021/03/05 11:09:00 fetching corpus: 2557, signal 340503/349860 (executing program) 2021/03/05 11:09:01 fetching corpus: 2606, signal 342309/351301 (executing program) 2021/03/05 11:09:01 fetching corpus: 2651, signal 344580/353081 (executing program) 2021/03/05 11:09:01 fetching corpus: 2700, signal 345667/353979 (executing program) 2021/03/05 11:09:01 fetching corpus: 2749, signal 349078/356491 (executing program) 2021/03/05 11:09:01 fetching corpus: 2798, signal 351025/357961 (executing program) 2021/03/05 11:09:02 fetching corpus: 2848, signal 353128/359529 (executing program) 2021/03/05 11:09:02 fetching corpus: 2896, signal 354625/360678 (executing program) 2021/03/05 11:09:02 fetching corpus: 2946, signal 356171/361824 (executing program) 2021/03/05 11:09:02 fetching corpus: 2996, signal 358213/363273 (executing program) 2021/03/05 11:09:03 fetching corpus: 3043, signal 361730/365705 (executing program) 2021/03/05 11:09:03 fetching corpus: 3092, signal 366700/368984 (executing program) 2021/03/05 11:09:03 fetching corpus: 3142, signal 368245/370023 (executing program) 2021/03/05 11:09:03 fetching corpus: 3164, signal 369089/370596 (executing program) 2021/03/05 11:09:03 fetching corpus: 3165, signal 369152/370672 (executing program) 2021/03/05 11:09:03 fetching corpus: 3165, signal 369152/370694 (executing program) 2021/03/05 11:09:03 fetching corpus: 3165, signal 369152/370725 (executing program) 2021/03/05 11:09:03 fetching corpus: 3165, signal 369152/370749 (executing program) 2021/03/05 11:09:03 fetching corpus: 3165, signal 369152/370773 (executing program) 2021/03/05 11:09:03 fetching corpus: 3165, signal 369152/370798 (executing program) 2021/03/05 11:09:03 fetching corpus: 3165, signal 369152/370819 (executing program) 2021/03/05 11:09:03 fetching corpus: 3165, signal 369152/370838 (executing program) 2021/03/05 11:09:03 fetching corpus: 3165, signal 369152/370861 (executing program) 2021/03/05 11:09:03 fetching corpus: 3165, signal 369154/370889 (executing program) 2021/03/05 11:09:03 fetching corpus: 3165, signal 369154/370920 (executing program) 2021/03/05 11:09:03 fetching corpus: 3165, signal 369154/370954 (executing program) 2021/03/05 11:09:03 fetching corpus: 3165, signal 369154/370987 (executing program) 2021/03/05 11:09:03 fetching corpus: 3165, signal 369154/371008 (executing program) 2021/03/05 11:09:03 fetching corpus: 3165, signal 369154/371032 (executing program) 2021/03/05 11:09:03 fetching corpus: 3165, signal 369154/371059 (executing program) 2021/03/05 11:09:03 fetching corpus: 3165, signal 369154/371094 (executing program) 2021/03/05 11:09:03 fetching corpus: 3165, signal 369154/371118 (executing program) 2021/03/05 11:09:03 fetching corpus: 3165, signal 369154/371147 (executing program) 2021/03/05 11:09:03 fetching corpus: 3165, signal 369154/371178 (executing program) 2021/03/05 11:09:03 fetching corpus: 3165, signal 369154/371195 (executing program) 2021/03/05 11:09:03 fetching corpus: 3165, signal 369154/371216 (executing program) 2021/03/05 11:09:03 fetching corpus: 3165, signal 369154/371248 (executing program) 2021/03/05 11:09:03 fetching corpus: 3166, signal 369158/371284 (executing program) 2021/03/05 11:09:03 fetching corpus: 3166, signal 369205/371341 (executing program) 2021/03/05 11:09:03 fetching corpus: 3166, signal 369213/371374 (executing program) 2021/03/05 11:09:03 fetching corpus: 3166, signal 369213/371398 (executing program) 2021/03/05 11:09:03 fetching corpus: 3166, signal 369213/371424 (executing program) 2021/03/05 11:09:03 fetching corpus: 3166, signal 369213/371446 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/371482 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/371503 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/371534 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/371564 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/371584 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/371615 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/371636 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/371669 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/371690 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/371705 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/371729 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/371753 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/371772 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/371794 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/371823 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/371849 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/371869 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/371899 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/371926 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/371952 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/371985 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372008 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372036 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372062 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372085 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372115 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372147 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372169 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372187 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372216 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372251 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372270 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372298 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372331 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372354 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372381 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372413 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372450 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372485 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372506 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372535 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372565 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372588 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372611 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372631 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372660 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372680 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372700 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372723 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372755 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372780 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372822 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372847 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372876 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372910 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372940 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372961 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/372987 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/373019 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/373048 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/373066 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/373099 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/373127 (executing program) 2021/03/05 11:09:04 fetching corpus: 3166, signal 369213/373159 (executing program) 2021/03/05 11:09:04 fetching corpus: 3167, signal 369225/373188 (executing program) 2021/03/05 11:09:04 fetching corpus: 3167, signal 369225/373219 (executing program) 2021/03/05 11:09:04 fetching corpus: 3167, signal 369225/373240 (executing program) 2021/03/05 11:09:04 fetching corpus: 3167, signal 369225/373257 (executing program) 2021/03/05 11:09:04 fetching corpus: 3167, signal 369225/373280 (executing program) 2021/03/05 11:09:04 fetching corpus: 3167, signal 369225/373309 (executing program) 2021/03/05 11:09:04 fetching corpus: 3167, signal 369225/373339 (executing program) 2021/03/05 11:09:04 fetching corpus: 3167, signal 369225/373363 (executing program) 2021/03/05 11:09:04 fetching corpus: 3167, signal 369225/373396 (executing program) 2021/03/05 11:09:04 fetching corpus: 3167, signal 369225/373420 (executing program) 2021/03/05 11:09:04 fetching corpus: 3167, signal 369225/373437 (executing program) 2021/03/05 11:09:04 fetching corpus: 3167, signal 369225/373473 (executing program) 2021/03/05 11:09:04 fetching corpus: 3167, signal 369225/373502 (executing program) 2021/03/05 11:09:04 fetching corpus: 3167, signal 369226/373530 (executing program) 2021/03/05 11:09:04 fetching corpus: 3167, signal 369226/373559 (executing program) 2021/03/05 11:09:04 fetching corpus: 3167, signal 369226/373593 (executing program) 2021/03/05 11:09:04 fetching corpus: 3167, signal 369226/373620 (executing program) 2021/03/05 11:09:04 fetching corpus: 3167, signal 369226/373659 (executing program) 2021/03/05 11:09:04 fetching corpus: 3167, signal 369226/373682 (executing program) 2021/03/05 11:09:04 fetching corpus: 3167, signal 369226/373706 (executing program) 2021/03/05 11:09:04 fetching corpus: 3167, signal 369226/373729 (executing program) 2021/03/05 11:09:04 fetching corpus: 3167, signal 369226/373751 (executing program) 2021/03/05 11:09:04 fetching corpus: 3167, signal 369226/373781 (executing program) 2021/03/05 11:09:04 fetching corpus: 3167, signal 369226/373813 (executing program) 2021/03/05 11:09:04 fetching corpus: 3167, signal 369226/373849 (executing program) 2021/03/05 11:09:04 fetching corpus: 3167, signal 369226/373877 (executing program) 2021/03/05 11:09:04 fetching corpus: 3167, signal 369234/373909 (executing program) 2021/03/05 11:09:04 fetching corpus: 3167, signal 369234/373911 (executing program) 2021/03/05 11:09:04 fetching corpus: 3167, signal 369234/373911 (executing program) 2021/03/05 11:09:06 starting 6 fuzzer processes 11:09:06 executing program 0: unshare(0x20600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000040)) 11:09:06 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000001) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x1700000000000000, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 11:09:07 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x40046104, &(0x7f0000000440)) 11:09:07 executing program 3: shmget(0x2, 0x2000, 0x0, &(0x7f0000ff1000/0x2000)=nil) 11:09:07 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x4f7d}) 11:09:07 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200001}], 0x0, &(0x7f00000001c0)={[{@prjjquota={'prjjquota', 0x3d, '\x80Z\xa9\xbf\xd7\x1a\xbd\xe4\xea+\xc4\x8dZ\xbfO\x0e\xa86X \xd0q.A\xbd\x8a\xc0\xe4<5\xfe\xee\xbc\xdau\xb3\xb6\xe8a\xa4\xe6D\xce\xd5\x7f\x16\x80\xf8\x99i\x0f\vz\x87m{[\xf2\x8d\xe5\xd2\\>\x90\xc98\x89~2e\x9e\xe2\xfc{\xa5\xdd\xe2\x13\xba%\xc5\x97\x13\x9d\xc7\xf9\')\xc1\xf0P\x1f\x95\x81\xdc`\xa1\xd7\xa4\xfd\bvE\xf2\xf4lq\xdbz\x1a\x1d\v\x8e\bx\x1d\x14\x04\x9a\x03\x8ch\xd0!m\x18\x84\x9d\xace\x19\xef\xceM\x06]&\x17\x8b!\x9e\x1f\x18!\x96^v\x9d\xdd\x03\x15g\x97+\xaf\xca\xb3\xb0O\xf9\xbf\x90.c)\xbe\xc1\x88;cnJ\xca\xcf\xd8X\xc8\xa2t\xc1\xa4\x9f\xde\x1a\x80\xbf)\xa6\xd1\xf9\xafk\xe7B\\)\x1c\x16\xb9\xfb:|+$M$/\xe9\x8f\xbd\xe8\x9e\xccR\x91\n\xdb\xca\xa0\xde\xdd\x95\x93\xb0\xd2e\xb3\xd0k^V\n\x02n'}}]}) syzkaller login: [ 95.720039][ T8423] IPVS: ftp: loaded support on port[0] = 21 [ 95.883026][ T8425] IPVS: ftp: loaded support on port[0] = 21 [ 96.019690][ T8423] chnl_net:caif_netlink_parms(): no params data found [ 96.156964][ T8427] IPVS: ftp: loaded support on port[0] = 21 [ 96.246555][ T8423] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.256327][ T8423] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.265002][ T8423] device bridge_slave_0 entered promiscuous mode [ 96.318882][ T8425] chnl_net:caif_netlink_parms(): no params data found [ 96.344078][ T8423] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.351577][ T8423] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.363083][ T8423] device bridge_slave_1 entered promiscuous mode [ 96.383096][ T8429] IPVS: ftp: loaded support on port[0] = 21 [ 96.454350][ T8423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.490124][ T8423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.544677][ T8425] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.553609][ T8425] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.563971][ T8425] device bridge_slave_0 entered promiscuous mode [ 96.665299][ T8425] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.677177][ T8425] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.689103][ T8425] device bridge_slave_1 entered promiscuous mode [ 96.708744][ T8423] team0: Port device team_slave_0 added [ 96.717221][ T8423] team0: Port device team_slave_1 added [ 96.774113][ T8431] IPVS: ftp: loaded support on port[0] = 21 [ 96.785495][ T8425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.804766][ T8425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.820224][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.828056][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.862080][ T8423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.874307][ T8427] chnl_net:caif_netlink_parms(): no params data found [ 96.916133][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.923581][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.959754][ T8423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.999111][ T8451] IPVS: ftp: loaded support on port[0] = 21 [ 97.077258][ T8425] team0: Port device team_slave_0 added [ 97.096264][ T8423] device hsr_slave_0 entered promiscuous mode [ 97.103416][ T8423] device hsr_slave_1 entered promiscuous mode [ 97.130594][ T8425] team0: Port device team_slave_1 added [ 97.282671][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.289659][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.324601][ T8425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.338417][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.347158][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.374541][ T8425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.397074][ T8429] chnl_net:caif_netlink_parms(): no params data found [ 97.435257][ T8427] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.443065][ T8427] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.453425][ T8427] device bridge_slave_0 entered promiscuous mode [ 97.466929][ T8427] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.474486][ T8427] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.484462][ T8427] device bridge_slave_1 entered promiscuous mode [ 97.576886][ T8425] device hsr_slave_0 entered promiscuous mode [ 97.600391][ T8425] device hsr_slave_1 entered promiscuous mode [ 97.609666][ T8425] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 97.617796][ T8425] Cannot create hsr debugfs directory [ 97.668866][ T8427] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.696467][ T8431] chnl_net:caif_netlink_parms(): no params data found [ 97.713214][ T4166] Bluetooth: hci0: command 0x0409 tx timeout [ 97.736150][ T8427] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.871519][ T58] Bluetooth: hci1: command 0x0409 tx timeout [ 97.894594][ T8427] team0: Port device team_slave_0 added [ 97.904052][ T8427] team0: Port device team_slave_1 added [ 97.916110][ T8429] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.923593][ T8429] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.932915][ T8429] device bridge_slave_0 entered promiscuous mode [ 97.962060][ T8429] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.969249][ T8429] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.980306][ T8429] device bridge_slave_1 entered promiscuous mode [ 98.001791][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.008755][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.035156][ T8427] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.069993][ T8429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.080893][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 98.095350][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.103343][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.130743][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 98.137996][ T8427] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.177452][ T8429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.262488][ T8423] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 98.276483][ T8431] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.284984][ T8431] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.294935][ T8431] device bridge_slave_0 entered promiscuous mode [ 98.312326][ T8427] device hsr_slave_0 entered promiscuous mode [ 98.322601][ T8427] device hsr_slave_1 entered promiscuous mode [ 98.329806][ T8427] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 98.338020][ T8427] Cannot create hsr debugfs directory [ 98.350234][ T8423] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 98.351546][ T8907] Bluetooth: hci3: command 0x0409 tx timeout [ 98.373264][ T8431] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.380333][ T8431] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.388848][ T8431] device bridge_slave_1 entered promiscuous mode [ 98.417618][ T8423] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 98.429025][ T8429] team0: Port device team_slave_0 added [ 98.463907][ T8423] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 98.475449][ T8429] team0: Port device team_slave_1 added [ 98.494981][ T8431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.506743][ T8431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.590091][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.597661][ T8907] Bluetooth: hci4: command 0x0409 tx timeout [ 98.597690][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.613406][ T8451] device bridge_slave_0 entered promiscuous mode [ 98.626828][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.633945][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.642770][ T8451] device bridge_slave_1 entered promiscuous mode [ 98.650389][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.657560][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.684794][ T8429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.710870][ T8431] team0: Port device team_slave_0 added [ 98.725928][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.733102][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.759363][ T8429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.800338][ T8431] team0: Port device team_slave_1 added [ 98.822074][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.867635][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.880384][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.887934][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.914464][ T4166] Bluetooth: hci5: command 0x0409 tx timeout [ 98.917901][ T8431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.934614][ T8425] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 98.964323][ T8429] device hsr_slave_0 entered promiscuous mode [ 98.974719][ T8429] device hsr_slave_1 entered promiscuous mode [ 98.982394][ T8429] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 98.989991][ T8429] Cannot create hsr debugfs directory [ 99.010371][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.023713][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.050534][ T8431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.063203][ T8425] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 99.077838][ T8425] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 99.088217][ T8425] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 99.139513][ T8431] device hsr_slave_0 entered promiscuous mode [ 99.147993][ T8431] device hsr_slave_1 entered promiscuous mode [ 99.156549][ T8431] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.166129][ T8431] Cannot create hsr debugfs directory [ 99.200104][ T8451] team0: Port device team_slave_0 added [ 99.244423][ T8451] team0: Port device team_slave_1 added [ 99.316667][ T8427] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 99.340002][ T8427] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 99.359151][ T8427] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 99.410198][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.424196][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.451016][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.466463][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.474613][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.502563][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.514295][ T8427] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 99.613510][ T8451] device hsr_slave_0 entered promiscuous mode [ 99.626261][ T8451] device hsr_slave_1 entered promiscuous mode [ 99.635584][ T8451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.643998][ T8451] Cannot create hsr debugfs directory [ 99.682302][ T8423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.785412][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.798950][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.818263][ T9571] Bluetooth: hci0: command 0x041b tx timeout [ 99.826228][ T8425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.844390][ T8423] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.890632][ T8431] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 99.947441][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.951398][ T9687] Bluetooth: hci1: command 0x041b tx timeout [ 99.957454][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.974698][ T9639] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.982074][ T9639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.995146][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.004288][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.013524][ T9639] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.020573][ T9639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.028962][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.039258][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.048017][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.056388][ T8431] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 100.070050][ T8431] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 100.100706][ T8425] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.109025][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.121426][ T8431] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 100.140863][ T8429] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 100.154004][ T8429] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 100.182884][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.199313][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.208245][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.222321][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.230766][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.244403][ T9687] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.251535][ T9687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.259869][ T9687] Bluetooth: hci2: command 0x041b tx timeout [ 100.269506][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.283397][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.301005][ T8429] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 100.321738][ T9423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.330382][ T9423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.347038][ T9423] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.354171][ T9423] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.364904][ T9423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.374766][ T9423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.388219][ T8427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.421952][ T8429] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 100.435325][ T9727] Bluetooth: hci3: command 0x041b tx timeout [ 100.459640][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.469401][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.478767][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.488886][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.497843][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.506624][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.546886][ T8427] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.558276][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.567672][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.577165][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.586336][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.595577][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.605129][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.614244][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.630596][ T8425] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 100.647906][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.670047][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.671892][ T9727] Bluetooth: hci4: command 0x041b tx timeout [ 100.680546][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.693754][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.703378][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.712449][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.720897][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.730233][ T9700] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.737364][ T9700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.746309][ T9423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.772119][ T8451] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 100.793915][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.809252][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.818963][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.833161][ T9639] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.840223][ T9639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.853005][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.860433][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.868975][ T8451] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 100.908215][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.919941][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.934088][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.943904][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.958227][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.968593][ T8451] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 100.981710][ T8425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.991884][ T9571] Bluetooth: hci5: command 0x041b tx timeout [ 101.008090][ T8451] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 101.030771][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.038407][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.046916][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.056471][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.075132][ T8423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.128345][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.137024][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.148879][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.158526][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.167627][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.177879][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.189633][ T8427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.256093][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.265840][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.290004][ T8431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.320491][ T8425] device veth0_vlan entered promiscuous mode [ 101.331529][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.339811][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.350325][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.359357][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.370076][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.379149][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.387515][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.396201][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.414731][ T8423] device veth0_vlan entered promiscuous mode [ 101.431806][ T8423] device veth1_vlan entered promiscuous mode [ 101.452141][ T8429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.474786][ T8427] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.485583][ T8425] device veth1_vlan entered promiscuous mode [ 101.506329][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.513858][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.545621][ T8431] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.554055][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.565403][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.598327][ T8429] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.628555][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.637365][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.648476][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.657603][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.666550][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.676143][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.685396][ T8907] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.692546][ T8907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.700341][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.709100][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.718037][ T8907] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.725168][ T8907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.732900][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.741821][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.750280][ T8907] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.757432][ T8907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.770906][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.787279][ T8423] device veth0_macvtap entered promiscuous mode [ 101.813479][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 101.826707][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.836772][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.846297][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.855577][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.865298][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.874616][ T9571] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.881750][ T9571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.889638][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.899329][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.921599][ T9687] Bluetooth: hci0: command 0x040f tx timeout [ 101.929858][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.939718][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.955908][ T8423] device veth1_macvtap entered promiscuous mode [ 101.975450][ T8425] device veth0_macvtap entered promiscuous mode [ 102.009914][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.018308][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.052002][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.060811][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.082205][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.089968][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.100553][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.110629][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.131582][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.140581][ T8907] Bluetooth: hci1: command 0x040f tx timeout [ 102.143006][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.165425][ T8427] device veth0_vlan entered promiscuous mode [ 102.187696][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.196090][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.206139][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.216106][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.225329][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.234371][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.245073][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.254659][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.263869][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.276018][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.284972][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.293621][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.304143][ T8425] device veth1_macvtap entered promiscuous mode [ 102.313889][ T8907] Bluetooth: hci2: command 0x040f tx timeout [ 102.330612][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.357624][ T8427] device veth1_vlan entered promiscuous mode [ 102.366243][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.376653][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 102.384893][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.393628][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.402284][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.410753][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.419801][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.428731][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.438007][ T9727] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.445196][ T9727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.468343][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.486276][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.494810][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.504775][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.513801][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.523781][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.533291][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.542420][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.550777][ T9687] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.557882][ T9687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.566032][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.575162][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.583957][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.593027][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.604757][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.612570][ T9687] Bluetooth: hci3: command 0x040f tx timeout [ 102.621643][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.634133][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.647131][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.660262][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.673316][ T8423] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.689236][ T8423] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.700304][ T8423] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.709504][ T8423] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.720405][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.730534][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.739681][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.748804][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.751880][ T9727] Bluetooth: hci4: command 0x040f tx timeout [ 102.775652][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.786311][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.800019][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.813623][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.826134][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.839875][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.849241][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.859833][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.868918][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.877717][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.887047][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.900219][ T8451] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 102.915338][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.953763][ T8425] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.967108][ T8425] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.979916][ T8425] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.991753][ T8425] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.007510][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.016356][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.026322][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.050609][ T8429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.071560][ T8907] Bluetooth: hci5: command 0x040f tx timeout [ 103.112335][ T9423] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.119812][ T9423] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.127872][ T9423] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.138640][ T9423] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.153682][ T4166] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.161127][ T4166] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.170299][ T4166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.180289][ T4166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.199660][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.210698][ T8427] device veth0_macvtap entered promiscuous mode [ 103.227925][ T8431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.283151][ T8427] device veth1_macvtap entered promiscuous mode [ 103.374778][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.421216][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.432929][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.458942][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.487769][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.500586][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 103.522819][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 103.530839][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.540356][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.549533][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.570261][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.604461][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.633164][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.651682][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.666422][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.677751][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.703833][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.722530][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.739116][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.758494][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.770583][ T8429] device veth0_vlan entered promiscuous mode [ 103.791801][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.794834][ T8427] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.799839][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.825623][ T8427] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.841646][ T8427] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.850369][ T8427] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.879269][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.887464][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.896254][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.914702][ T8429] device veth1_vlan entered promiscuous mode [ 103.931296][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 103.939346][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.949737][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.962397][ T9736] Bluetooth: hci0: command 0x0419 tx timeout [ 103.973500][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.028266][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.055187][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 104.066321][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.088991][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.107758][ T8451] device veth0_vlan entered promiscuous mode [ 104.128380][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.138103][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.151523][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 104.159400][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.169882][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.179237][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.193666][ T9687] Bluetooth: hci1: command 0x0419 tx timeout [ 104.223169][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.230941][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.240414][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.249049][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.258067][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.267371][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.285055][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.312013][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.319793][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.344327][ T8431] device veth0_vlan entered promiscuous mode [ 104.361646][ T8451] device veth1_vlan entered promiscuous mode [ 104.383807][ T9736] Bluetooth: hci2: command 0x0419 tx timeout 11:09:16 executing program 0: unshare(0x20600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000040)) [ 104.431049][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 104.452062][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.460695][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.490568][ T8431] device veth1_vlan entered promiscuous mode [ 104.530222][ T8429] device veth0_macvtap entered promiscuous mode [ 104.547902][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 104.551329][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.559739][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 104.585399][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 104.594014][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.605511][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 11:09:17 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000001) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x1700000000000000, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 11:09:17 executing program 0: unshare(0x20600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000040)) [ 104.644591][ T8429] device veth1_macvtap entered promiscuous mode [ 104.672301][ T35] Bluetooth: hci3: command 0x0419 tx timeout 11:09:17 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000001) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x1700000000000000, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) [ 104.737841][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.747594][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.787144][ T8451] device veth0_macvtap entered promiscuous mode [ 104.817125][ T8362] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.821826][ T8451] device veth1_macvtap entered promiscuous mode 11:09:17 executing program 0: unshare(0x20600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000040)) [ 104.832433][ T35] Bluetooth: hci4: command 0x0419 tx timeout [ 104.843966][ T8362] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:09:17 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000001) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x1700000000000000, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) [ 104.890990][ T9423] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 104.905106][ T9423] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 104.928682][ T9423] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.938056][ T9423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.947362][ T9423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.958536][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.973918][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.984673][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.996335][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.006776][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.018926][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.048765][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.089712][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.103774][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.120325][ T8431] device veth0_macvtap entered promiscuous mode [ 105.135168][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.152265][ T8907] Bluetooth: hci5: command 0x0419 tx timeout [ 105.158644][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.169359][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.180143][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.205643][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.228290][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.263861][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.286563][ T8431] device veth1_macvtap entered promiscuous mode [ 105.297764][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.310012][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.326772][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.338098][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:09:17 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x40046104, &(0x7f0000000440)) [ 105.373253][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.392461][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.429913][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.451616][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.470425][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.511400][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.539147][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.562692][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.593370][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.636329][ T8429] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.648420][ T8429] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.668874][ T8429] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 11:09:18 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x40046104, &(0x7f0000000440)) 11:09:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) [ 105.686734][ T8429] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.704045][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.715559][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.764838][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.787866][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.824535][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.845905][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.873799][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.901293][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.911135][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.922896][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.934564][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.942628][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.955340][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.965406][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.976454][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.987284][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.998332][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.011652][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.022673][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.045379][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.056414][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.080908][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.101612][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.110263][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.141383][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.150107][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.165887][ T8451] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.178099][ T8451] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.198994][ T8451] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.213946][ T8451] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.235489][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.252381][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.263937][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.276515][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.290716][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.303188][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.314214][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.325321][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.335895][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.346891][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.361798][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.376650][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.389915][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.404590][ T8431] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.417580][ T8431] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.430264][ T8431] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.444535][ T8431] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.644283][ T8362] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.662337][ T8362] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.693848][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.702576][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 106.710093][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.738643][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 106.874694][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.883497][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.902995][ T8362] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.905526][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.910994][ T8362] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.941633][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.005238][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 107.014049][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 107.023758][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.067937][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.078356][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.100045][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 107.148790][ T9909] loop5: detected capacity change from 0 to 8192 [ 107.170451][ T9909] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 107.178881][ T9909] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 107.190323][ T9909] F2FS-fs (loop5): quotafile must be on filesystem root 11:09:19 executing program 3: shmget(0x2, 0x2000, 0x0, &(0x7f0000ff1000/0x2000)=nil) 11:09:19 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x4f7d}) [ 107.257276][ T9909] loop5: detected capacity change from 0 to 8192 [ 107.266116][ T9909] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 107.276036][ T9909] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 107.285375][ T9909] F2FS-fs (loop5): quotafile must be on filesystem root 11:09:19 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200001}], 0x0, &(0x7f00000001c0)={[{@prjjquota={'prjjquota', 0x3d, '\x80Z\xa9\xbf\xd7\x1a\xbd\xe4\xea+\xc4\x8dZ\xbfO\x0e\xa86X \xd0q.A\xbd\x8a\xc0\xe4<5\xfe\xee\xbc\xdau\xb3\xb6\xe8a\xa4\xe6D\xce\xd5\x7f\x16\x80\xf8\x99i\x0f\vz\x87m{[\xf2\x8d\xe5\xd2\\>\x90\xc98\x89~2e\x9e\xe2\xfc{\xa5\xdd\xe2\x13\xba%\xc5\x97\x13\x9d\xc7\xf9\')\xc1\xf0P\x1f\x95\x81\xdc`\xa1\xd7\xa4\xfd\bvE\xf2\xf4lq\xdbz\x1a\x1d\v\x8e\bx\x1d\x14\x04\x9a\x03\x8ch\xd0!m\x18\x84\x9d\xace\x19\xef\xceM\x06]&\x17\x8b!\x9e\x1f\x18!\x96^v\x9d\xdd\x03\x15g\x97+\xaf\xca\xb3\xb0O\xf9\xbf\x90.c)\xbe\xc1\x88;cnJ\xca\xcf\xd8X\xc8\xa2t\xc1\xa4\x9f\xde\x1a\x80\xbf)\xa6\xd1\xf9\xafk\xe7B\\)\x1c\x16\xb9\xfb:|+$M$/\xe9\x8f\xbd\xe8\x9e\xccR\x91\n\xdb\xca\xa0\xde\xdd\x95\x93\xb0\xd2e\xb3\xd0k^V\n\x02n'}}]}) 11:09:19 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xdc}, &(0x7f0000000080), 0x0, 0x0) 11:09:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) 11:09:19 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x40046104, &(0x7f0000000440)) 11:09:19 executing program 3: shmget(0x2, 0x2000, 0x0, &(0x7f0000ff1000/0x2000)=nil) 11:09:19 executing program 3: shmget(0x2, 0x2000, 0x0, &(0x7f0000ff1000/0x2000)=nil) 11:09:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) 11:09:19 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x4f7d}) 11:09:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) 11:09:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x200000b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 107.611899][ T9934] loop5: detected capacity change from 0 to 8192 11:09:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, 0x0, 0x0) [ 107.664692][ T9934] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 107.721682][ T9934] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 107.729928][ T9934] F2FS-fs (loop5): quotafile must be on filesystem root 11:09:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) [ 107.806052][ T9949] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:09:20 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200001}], 0x0, &(0x7f00000001c0)={[{@prjjquota={'prjjquota', 0x3d, '\x80Z\xa9\xbf\xd7\x1a\xbd\xe4\xea+\xc4\x8dZ\xbfO\x0e\xa86X \xd0q.A\xbd\x8a\xc0\xe4<5\xfe\xee\xbc\xdau\xb3\xb6\xe8a\xa4\xe6D\xce\xd5\x7f\x16\x80\xf8\x99i\x0f\vz\x87m{[\xf2\x8d\xe5\xd2\\>\x90\xc98\x89~2e\x9e\xe2\xfc{\xa5\xdd\xe2\x13\xba%\xc5\x97\x13\x9d\xc7\xf9\')\xc1\xf0P\x1f\x95\x81\xdc`\xa1\xd7\xa4\xfd\bvE\xf2\xf4lq\xdbz\x1a\x1d\v\x8e\bx\x1d\x14\x04\x9a\x03\x8ch\xd0!m\x18\x84\x9d\xace\x19\xef\xceM\x06]&\x17\x8b!\x9e\x1f\x18!\x96^v\x9d\xdd\x03\x15g\x97+\xaf\xca\xb3\xb0O\xf9\xbf\x90.c)\xbe\xc1\x88;cnJ\xca\xcf\xd8X\xc8\xa2t\xc1\xa4\x9f\xde\x1a\x80\xbf)\xa6\xd1\xf9\xafk\xe7B\\)\x1c\x16\xb9\xfb:|+$M$/\xe9\x8f\xbd\xe8\x9e\xccR\x91\n\xdb\xca\xa0\xde\xdd\x95\x93\xb0\xd2e\xb3\xd0k^V\n\x02n'}}]}) 11:09:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x4f7d}) 11:09:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) 11:09:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x200000b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:09:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, 0x0, 0x0) 11:09:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, 0x0, 0x0) [ 108.080328][ T9964] loop5: detected capacity change from 0 to 8192 11:09:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) 11:09:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x200000b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:09:20 executing program 0: r0 = socket(0x1, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x7f, 0x4) [ 108.123630][ T9964] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 108.134779][ T9964] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 11:09:20 executing program 0: r0 = socket(0x1, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x7f, 0x4) [ 108.196967][ T9964] F2FS-fs (loop5): quotafile must be on filesystem root 11:09:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, 0x0, 0x0) [ 108.260360][ T9972] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:09:20 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x200001}], 0x0, &(0x7f00000001c0)={[{@prjjquota={'prjjquota', 0x3d, '\x80Z\xa9\xbf\xd7\x1a\xbd\xe4\xea+\xc4\x8dZ\xbfO\x0e\xa86X \xd0q.A\xbd\x8a\xc0\xe4<5\xfe\xee\xbc\xdau\xb3\xb6\xe8a\xa4\xe6D\xce\xd5\x7f\x16\x80\xf8\x99i\x0f\vz\x87m{[\xf2\x8d\xe5\xd2\\>\x90\xc98\x89~2e\x9e\xe2\xfc{\xa5\xdd\xe2\x13\xba%\xc5\x97\x13\x9d\xc7\xf9\')\xc1\xf0P\x1f\x95\x81\xdc`\xa1\xd7\xa4\xfd\bvE\xf2\xf4lq\xdbz\x1a\x1d\v\x8e\bx\x1d\x14\x04\x9a\x03\x8ch\xd0!m\x18\x84\x9d\xace\x19\xef\xceM\x06]&\x17\x8b!\x9e\x1f\x18!\x96^v\x9d\xdd\x03\x15g\x97+\xaf\xca\xb3\xb0O\xf9\xbf\x90.c)\xbe\xc1\x88;cnJ\xca\xcf\xd8X\xc8\xa2t\xc1\xa4\x9f\xde\x1a\x80\xbf)\xa6\xd1\xf9\xafk\xe7B\\)\x1c\x16\xb9\xfb:|+$M$/\xe9\x8f\xbd\xe8\x9e\xccR\x91\n\xdb\xca\xa0\xde\xdd\x95\x93\xb0\xd2e\xb3\xd0k^V\n\x02n'}}]}) 11:09:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, 0x0, 0x0) 11:09:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x200000b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:09:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000280)={'bond0\x00', @ifru_names}) 11:09:20 executing program 0: r0 = socket(0x1, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x7f, 0x4) 11:09:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, 0x0, 0x0) [ 108.506445][ T9986] loop5: detected capacity change from 0 to 8192 [ 108.530849][ T9986] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) 11:09:21 executing program 0: r0 = socket(0x1, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x7f, 0x4) [ 108.554294][ T9986] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 108.587338][ T9986] F2FS-fs (loop5): quotafile must be on filesystem root 11:09:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x3938700}) 11:09:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, 0x0, 0x0) 11:09:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000280)={'bond0\x00', @ifru_names}) 11:09:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x3938700}) 11:09:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000280)={'bond0\x00', @ifru_names}) 11:09:21 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtaction={0x88c, 0x30, 0x719, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x645}, {0x5, 0x0, 0x0, 0x0, 0x0, 0x9}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x88c}}, 0x0) 11:09:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setstatus(r2, 0x407, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0xffffffffffffeffc) close(r1) 11:09:21 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0xb, 0xdb, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2]}, @ssrr={0x89, 0x3}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 11:09:21 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x7fffffff) 11:09:21 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0xb, 0xdb, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2]}, @ssrr={0x89, 0x3}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 11:09:21 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtaction={0x88c, 0x30, 0x719, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x645}, {0x5, 0x0, 0x0, 0x0, 0x0, 0x9}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x88c}}, 0x0) 11:09:21 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x7fffffff) 11:09:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000280)={'bond0\x00', @ifru_names}) 11:09:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x3938700}) 11:09:21 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0xb, 0xdb, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2]}, @ssrr={0x89, 0x3}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 11:09:21 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtaction={0x88c, 0x30, 0x719, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x645}, {0x5, 0x0, 0x0, 0x0, 0x0, 0x9}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x88c}}, 0x0) 11:09:21 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x7fffffff) 11:09:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setstatus(r2, 0x407, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0xffffffffffffeffc) close(r1) 11:09:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x3938700}) 11:09:22 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, &(0x7f00000000c0)) 11:09:22 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtaction={0x88c, 0x30, 0x719, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x645}, {0x5, 0x0, 0x0, 0x0, 0x0, 0x9}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x88c}}, 0x0) 11:09:22 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0xb, 0xdb, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2]}, @ssrr={0x89, 0x3}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 11:09:22 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x7fffffff) 11:09:22 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, &(0x7f00000000c0)) 11:09:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setstatus(r2, 0x407, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0xffffffffffffeffc) close(r1) 11:09:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setstatus(r2, 0x407, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0xffffffffffffeffc) close(r1) 11:09:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setstatus(r2, 0x407, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0xffffffffffffeffc) close(r1) 11:09:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setstatus(r2, 0x407, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0xffffffffffffeffc) close(r1) 11:09:22 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, &(0x7f00000000c0)) 11:09:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setstatus(r2, 0x407, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0xffffffffffffeffc) close(r1) 11:09:23 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, &(0x7f00000000c0)) 11:09:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setstatus(r2, 0x407, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0xffffffffffffeffc) close(r1) 11:09:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setstatus(r2, 0x407, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0xffffffffffffeffc) close(r1) 11:09:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setstatus(r2, 0x407, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0xffffffffffffeffc) close(r1) 11:09:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setstatus(r2, 0x407, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0xffffffffffffeffc) close(r1) 11:09:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setstatus(r2, 0x407, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0xffffffffffffeffc) close(r1) 11:09:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setstatus(r2, 0x407, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0xffffffffffffeffc) close(r1) 11:09:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setstatus(r2, 0x407, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0xffffffffffffeffc) close(r1) 11:09:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setstatus(r2, 0x407, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0xffffffffffffeffc) close(r1) 11:09:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setstatus(r2, 0x407, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0xffffffffffffeffc) close(r1) 11:09:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setstatus(r2, 0x407, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0xffffffffffffeffc) close(r1) 11:09:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setstatus(r2, 0x407, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0xffffffffffffeffc) close(r1) 11:09:25 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}) 11:09:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setstatus(r2, 0x407, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0xffffffffffffeffc) close(r1) 11:09:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) r3 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000200)={0x0, "3f6efdcfef3be3085551f4c66a6c0e1e458b28214cf4e38088b4a7d96582ad791a7cb9610e2d956cb281955c8f2274940dc1e51f6645030f56ca303dace4f26e"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r3, 0x0) 11:09:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002c80)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x148}}, 0x0) 11:09:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'lc\x00'}, 0x2c) 11:09:25 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) [ 113.261565][ T8907] usb 4-1: new high-speed USB device number 2 using dummy_hcd 11:09:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'lc\x00'}, 0x2c) 11:09:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) r3 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000200)={0x0, "3f6efdcfef3be3085551f4c66a6c0e1e458b28214cf4e38088b4a7d96582ad791a7cb9610e2d956cb281955c8f2274940dc1e51f6645030f56ca303dace4f26e"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r3, 0x0) 11:09:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002c80)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x148}}, 0x0) 11:09:25 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 11:09:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'lc\x00'}, 0x2c) 11:09:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) r3 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000200)={0x0, "3f6efdcfef3be3085551f4c66a6c0e1e458b28214cf4e38088b4a7d96582ad791a7cb9610e2d956cb281955c8f2274940dc1e51f6645030f56ca303dace4f26e"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r3, 0x0) [ 113.631753][ T8907] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 113.821409][ T8907] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 113.830559][ T8907] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.860741][ T8907] usb 4-1: Product: syz [ 113.881339][ T8907] usb 4-1: Manufacturer: syz [ 113.885977][ T8907] usb 4-1: SerialNumber: syz [ 114.071353][ C0] ================================================================================ [ 114.081043][ C0] UBSAN: shift-out-of-bounds in ./include/net/red.h:312:18 [ 114.088319][ C0] shift exponent 109 is too large for 64-bit type 'long unsigned int' [ 114.096555][ C0] CPU: 0 PID: 4848 Comm: systemd-udevd Not tainted 5.12.0-rc1-next-20210305-syzkaller #0 [ 114.106371][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 114.116427][ C0] Call Trace: [ 114.119717][ C0] [ 114.122575][ C0] dump_stack+0xfa/0x151 [ 114.126872][ C0] ubsan_epilogue+0xb/0x5a [ 114.131312][ C0] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 114.138140][ C0] ? ktime_get+0x1ba/0x1e0 [ 114.142555][ C0] ? hfsc_delete_class+0x980/0x9f0 [ 114.147678][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 114.152875][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 114.158614][ C0] ? ktime_get+0x162/0x1e0 [ 114.163056][ C0] red_adaptative_timer.cold+0x1bd/0x26c [ 114.168709][ C0] ? red_init+0x260/0x260 [ 114.173036][ C0] call_timer_fn+0x1a5/0x6b0 [ 114.177636][ C0] ? add_timer_on+0x4a0/0x4a0 [ 114.182311][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 114.187180][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 114.192388][ C0] ? red_init+0x260/0x260 [ 114.196740][ C0] __run_timers.part.0+0x67c/0xa50 [ 114.201881][ C0] ? call_timer_fn+0x6b0/0x6b0 [ 114.206664][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 114.211878][ C0] ? sched_clock+0x2a/0x40 [ 114.216303][ C0] ? sched_clock_cpu+0x18/0x1f0 [ 114.221175][ C0] run_timer_softirq+0xb3/0x1d0 [ 114.226043][ C0] __do_softirq+0x29b/0x9f6 [ 114.230573][ C0] __irq_exit_rcu+0x136/0x200 [ 114.235257][ C0] irq_exit_rcu+0x5/0x20 [ 114.239519][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 114.245167][ C0] [ 114.248088][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 114.254070][ C0] RIP: 0010:check_kcov_mode+0x2c/0x40 [ 114.259461][ C0] Code: 05 09 7c 8e 7e 89 c2 81 e2 00 01 00 00 a9 00 01 ff 00 74 10 31 c0 85 d2 74 15 8b 96 dc 14 00 00 85 d2 74 0b 8b 86 b8 14 00 00 <39> f8 0f 94 c0 c3 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 31 c0 [ 114.279103][ C0] RSP: 0018:ffffc90000eef860 EFLAGS: 00000246 [ 114.285173][ C0] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000000000 [ 114.293139][ C0] RDX: 0000000000000000 RSI: ffff8880121c8000 RDI: 0000000000000003 [ 114.301153][ C0] RBP: ffff888014ff3a80 R08: 0000000000000000 R09: 0000000000000006 [ 114.309116][ C0] R10: ffffffff838df607 R11: 0000000000000010 R12: 0000000000000020 [ 114.317076][ C0] R13: 0000000000000150 R14: dffffc0000000000 R15: 0000000000000000 [ 114.325040][ C0] ? tomoyo_domain_quota_is_ok+0x307/0x550 [ 114.330846][ C0] __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 114.336906][ C0] tomoyo_domain_quota_is_ok+0x307/0x550 [ 114.342543][ C0] tomoyo_supervisor+0x2f2/0xf00 [ 114.347521][ C0] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 114.353329][ C0] ? tomoyo_profile+0x50/0x50 [ 114.358019][ C0] ? _raw_spin_unlock_irqrestore+0x33/0x50 [ 114.363925][ C0] ? kasan_quarantine_put+0x87/0x1e0 [ 114.369232][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 114.374433][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 114.380163][ C0] ? tomoyo_path_matches_pattern+0x110/0x280 [ 114.386133][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 114.392369][ C0] ? tomoyo_check_path_acl+0xab/0x210 [ 114.397754][ C0] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 114.403999][ C0] ? tomoyo_same_mount_acl+0x450/0x450 [ 114.409489][ C0] tomoyo_path_permission+0x270/0x3a0 [ 114.414874][ C0] tomoyo_path_perm+0x2f0/0x400 [ 114.419756][ C0] ? tomoyo_check_open_permission+0x380/0x380 [ 114.425821][ C0] ? may_linkat+0x2d0/0x2d0 [ 114.430350][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 114.436693][ C0] ? getname_flags.part.0+0x1dd/0x4f0 [ 114.442094][ C0] security_inode_getattr+0xcf/0x140 [ 114.447399][ C0] vfs_statx+0x164/0x390 [ 114.451650][ C0] ? do_readlinkat+0x2f0/0x2f0 [ 114.456438][ C0] ? clone_private_mount+0x140/0x140 [ 114.461753][ C0] __do_sys_newlstat+0x91/0x110 [ 114.466615][ C0] ? __do_sys_lstat+0x110/0x110 [ 114.471461][ C0] ? mntput+0x67/0x90 [ 114.475485][ C0] ? __secure_computing+0x104/0x360 [ 114.480707][ C0] ? syscall_trace_enter.constprop.0+0x94/0x260 [ 114.486941][ C0] do_syscall_64+0x2d/0x70 [ 114.491377][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 114.497289][ C0] RIP: 0033:0x7f5443a75335 [ 114.501700][ C0] Code: 69 db 2b 00 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 83 ff 01 48 89 f0 77 30 48 89 c7 48 89 d6 b8 06 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 03 f3 c3 90 48 8b 15 31 db 2b 00 f7 d8 64 89 [ 114.521321][ C0] RSP: 002b:00007ffcc0d83038 EFLAGS: 00000246 ORIG_RAX: 0000000000000006 [ 114.529752][ C0] RAX: ffffffffffffffda RBX: 0000559756363c20 RCX: 00007f5443a75335 [ 114.537718][ C0] RDX: 00007ffcc0d83070 RSI: 00007ffcc0d83070 RDI: 0000559756362c20 [ 114.545700][ C0] RBP: 00007ffcc0d83130 R08: 00007f5443d341a8 R09: 0000000000001010 [ 114.553662][ C0] R10: 00007f5443d33b58 R11: 0000000000000246 R12: 0000559756362c20 [ 114.561643][ C0] R13: 0000559756362c3a R14: 00005597563648f5 R15: 00005597563648fa [ 114.569716][ C0] ================================================================================ [ 114.579031][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 114.585622][ C0] CPU: 0 PID: 4848 Comm: systemd-udevd Not tainted 5.12.0-rc1-next-20210305-syzkaller #0 [ 114.595439][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 114.605508][ C0] Call Trace: [ 114.608802][ C0] [ 114.611669][ C0] dump_stack+0xfa/0x151 [ 114.615941][ C0] panic+0x306/0x73d [ 114.619865][ C0] ? __warn_printk+0xf3/0xf3 [ 114.624493][ C0] ? ubsan_epilogue+0x3e/0x5a [ 114.629202][ C0] ubsan_epilogue+0x54/0x5a [ 114.633725][ C0] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 114.640503][ C0] ? ktime_get+0x1ba/0x1e0 [ 114.644925][ C0] ? hfsc_delete_class+0x980/0x9f0 [ 114.650048][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 114.655238][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 114.660961][ C0] ? ktime_get+0x162/0x1e0 [ 114.665377][ C0] red_adaptative_timer.cold+0x1bd/0x26c [ 114.671026][ C0] ? red_init+0x260/0x260 [ 114.675364][ C0] call_timer_fn+0x1a5/0x6b0 [ 114.679960][ C0] ? add_timer_on+0x4a0/0x4a0 [ 114.684633][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 114.689507][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 114.694718][ C0] ? red_init+0x260/0x260 [ 114.699070][ C0] __run_timers.part.0+0x67c/0xa50 [ 114.704187][ C0] ? call_timer_fn+0x6b0/0x6b0 [ 114.708962][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 114.714165][ C0] ? sched_clock+0x2a/0x40 [ 114.718567][ C0] ? sched_clock_cpu+0x18/0x1f0 [ 114.723511][ C0] run_timer_softirq+0xb3/0x1d0 [ 114.728375][ C0] __do_softirq+0x29b/0x9f6 [ 114.732886][ C0] __irq_exit_rcu+0x136/0x200 [ 114.737575][ C0] irq_exit_rcu+0x5/0x20 [ 114.741826][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 114.747488][ C0] [ 114.750408][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 114.756386][ C0] RIP: 0010:check_kcov_mode+0x2c/0x40 [ 114.760775][ T35] usb 4-1: USB disconnect, device number 2 [ 114.761777][ C0] Code: 05 09 7c 8e 7e 89 c2 81 e2 00 01 00 00 a9 00 01 ff 00 74 10 31 c0 85 d2 74 15 8b 96 dc 14 00 00 85 d2 74 0b 8b 86 b8 14 00 00 <39> f8 0f 94 c0 c3 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 31 c0 [ 114.761820][ C0] RSP: 0018:ffffc90000eef860 EFLAGS: 00000246 [ 114.761844][ C0] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000000000 [ 114.761859][ C0] RDX: 0000000000000000 RSI: ffff8880121c8000 RDI: 0000000000000003 [ 114.761875][ C0] RBP: ffff888014ff3a80 R08: 0000000000000000 R09: 0000000000000006 [ 114.761891][ C0] R10: ffffffff838df607 R11: 0000000000000010 R12: 0000000000000020 [ 114.761907][ C0] R13: 0000000000000150 R14: dffffc0000000000 R15: 0000000000000000 [ 114.761930][ C0] ? tomoyo_domain_quota_is_ok+0x307/0x550 [ 114.761967][ C0] __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 114.845064][ C0] tomoyo_domain_quota_is_ok+0x307/0x550 [ 114.850700][ C0] tomoyo_supervisor+0x2f2/0xf00 [ 114.855636][ C0] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 114.861467][ C0] ? tomoyo_profile+0x50/0x50 [ 114.866173][ C0] ? _raw_spin_unlock_irqrestore+0x33/0x50 [ 114.872005][ C0] ? kasan_quarantine_put+0x87/0x1e0 [ 114.877316][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 114.882546][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 114.888280][ C0] ? tomoyo_path_matches_pattern+0x110/0x280 [ 114.894259][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 114.900515][ C0] ? tomoyo_check_path_acl+0xab/0x210 [ 114.905892][ C0] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 114.912162][ C0] ? tomoyo_same_mount_acl+0x450/0x450 [ 114.917639][ C0] tomoyo_path_permission+0x270/0x3a0 [ 114.923015][ C0] tomoyo_path_perm+0x2f0/0x400 [ 114.927895][ C0] ? tomoyo_check_open_permission+0x380/0x380 [ 114.933979][ C0] ? may_linkat+0x2d0/0x2d0 [ 114.938528][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 114.944783][ C0] ? getname_flags.part.0+0x1dd/0x4f0 [ 114.950171][ C0] security_inode_getattr+0xcf/0x140 [ 114.955458][ C0] vfs_statx+0x164/0x390 [ 114.959713][ C0] ? do_readlinkat+0x2f0/0x2f0 [ 114.964472][ C0] ? clone_private_mount+0x140/0x140 [ 114.969767][ C0] __do_sys_newlstat+0x91/0x110 [ 114.974632][ C0] ? __do_sys_lstat+0x110/0x110 [ 114.979493][ C0] ? mntput+0x67/0x90 [ 114.983494][ C0] ? __secure_computing+0x104/0x360 [ 114.988711][ C0] ? syscall_trace_enter.constprop.0+0x94/0x260 [ 114.994952][ C0] do_syscall_64+0x2d/0x70 [ 114.999471][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 115.005381][ C0] RIP: 0033:0x7f5443a75335 [ 115.009800][ C0] Code: 69 db 2b 00 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 83 ff 01 48 89 f0 77 30 48 89 c7 48 89 d6 b8 06 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 03 f3 c3 90 48 8b 15 31 db 2b 00 f7 d8 64 89 [ 115.029417][ C0] RSP: 002b:00007ffcc0d83038 EFLAGS: 00000246 ORIG_RAX: 0000000000000006 [ 115.037817][ C0] RAX: ffffffffffffffda RBX: 0000559756363c20 RCX: 00007f5443a75335 [ 115.045777][ C0] RDX: 00007ffcc0d83070 RSI: 00007ffcc0d83070 RDI: 0000559756362c20 [ 115.053746][ C0] RBP: 00007ffcc0d83130 R08: 00007f5443d341a8 R09: 0000000000001010 [ 115.061732][ C0] R10: 00007f5443d33b58 R11: 0000000000000246 R12: 0000559756362c20 [ 115.069715][ C0] R13: 0000559756362c3a R14: 00005597563648f5 R15: 00005597563648fa [ 115.078431][ C0] Kernel Offset: disabled [ 115.082920][ C0] Rebooting in 86400 seconds..