Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.26' (ECDSA) to the list of known hosts. 2021/04/08 13:01:00 fuzzer started 2021/04/08 13:01:01 dialing manager at 10.128.0.169:44023 2021/04/08 13:01:01 syscalls: 3560 2021/04/08 13:01:01 code coverage: enabled 2021/04/08 13:01:01 comparison tracing: enabled 2021/04/08 13:01:01 extra coverage: enabled 2021/04/08 13:01:01 setuid sandbox: enabled 2021/04/08 13:01:01 namespace sandbox: enabled 2021/04/08 13:01:01 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/08 13:01:01 fault injection: enabled 2021/04/08 13:01:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/08 13:01:01 net packet injection: enabled 2021/04/08 13:01:01 net device setup: enabled 2021/04/08 13:01:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/08 13:01:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/08 13:01:01 USB emulation: enabled 2021/04/08 13:01:01 hci packet injection: enabled 2021/04/08 13:01:01 wifi device emulation: enabled 2021/04/08 13:01:01 802.15.4 emulation: enabled 2021/04/08 13:01:01 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/08 13:01:01 fetching corpus: 50, signal 52975/56689 (executing program) 2021/04/08 13:01:01 fetching corpus: 100, signal 86597/91921 (executing program) 2021/04/08 13:01:01 fetching corpus: 150, signal 106875/113749 (executing program) 2021/04/08 13:01:01 fetching corpus: 200, signal 126229/134582 (executing program) 2021/04/08 13:01:02 fetching corpus: 250, signal 143225/152993 (executing program) 2021/04/08 13:01:02 fetching corpus: 300, signal 163505/174541 (executing program) 2021/04/08 13:01:02 fetching corpus: 350, signal 179580/191885 (executing program) 2021/04/08 13:01:02 fetching corpus: 400, signal 191884/205510 (executing program) 2021/04/08 13:01:02 fetching corpus: 450, signal 209509/224182 (executing program) 2021/04/08 13:01:03 fetching corpus: 500, signal 218046/233975 (executing program) 2021/04/08 13:01:03 fetching corpus: 550, signal 223923/241106 (executing program) 2021/04/08 13:01:03 fetching corpus: 600, signal 229953/248349 (executing program) syzkaller login: [ 71.109900][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.116411][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/08 13:01:03 fetching corpus: 649, signal 238471/257959 (executing program) 2021/04/08 13:01:03 fetching corpus: 699, signal 248376/268857 (executing program) 2021/04/08 13:01:03 fetching corpus: 749, signal 254092/275739 (executing program) 2021/04/08 13:01:03 fetching corpus: 799, signal 260246/282992 (executing program) 2021/04/08 13:01:03 fetching corpus: 849, signal 269097/292735 (executing program) 2021/04/08 13:01:04 fetching corpus: 898, signal 275439/300087 (executing program) 2021/04/08 13:01:04 fetching corpus: 948, signal 287112/312439 (executing program) 2021/04/08 13:01:04 fetching corpus: 998, signal 294051/320285 (executing program) 2021/04/08 13:01:04 fetching corpus: 1048, signal 299434/326628 (executing program) 2021/04/08 13:01:04 fetching corpus: 1098, signal 304199/332388 (executing program) 2021/04/08 13:01:04 fetching corpus: 1148, signal 310727/339718 (executing program) 2021/04/08 13:01:04 fetching corpus: 1198, signal 314552/344545 (executing program) 2021/04/08 13:01:05 fetching corpus: 1248, signal 318726/349669 (executing program) 2021/04/08 13:01:05 fetching corpus: 1298, signal 326950/358536 (executing program) 2021/04/08 13:01:05 fetching corpus: 1348, signal 331579/364040 (executing program) 2021/04/08 13:01:05 fetching corpus: 1398, signal 335458/368753 (executing program) 2021/04/08 13:01:05 fetching corpus: 1448, signal 340337/374433 (executing program) 2021/04/08 13:01:05 fetching corpus: 1498, signal 345117/379984 (executing program) 2021/04/08 13:01:06 fetching corpus: 1547, signal 348151/383920 (executing program) 2021/04/08 13:01:06 fetching corpus: 1597, signal 352839/389340 (executing program) 2021/04/08 13:01:06 fetching corpus: 1647, signal 356165/393474 (executing program) 2021/04/08 13:01:06 fetching corpus: 1697, signal 360904/398844 (executing program) 2021/04/08 13:01:06 fetching corpus: 1747, signal 364549/403272 (executing program) 2021/04/08 13:01:06 fetching corpus: 1796, signal 369572/408943 (executing program) 2021/04/08 13:01:07 fetching corpus: 1846, signal 373645/413711 (executing program) 2021/04/08 13:01:07 fetching corpus: 1895, signal 376025/416929 (executing program) 2021/04/08 13:01:07 fetching corpus: 1945, signal 380809/422226 (executing program) 2021/04/08 13:01:07 fetching corpus: 1995, signal 384195/426318 (executing program) 2021/04/08 13:01:07 fetching corpus: 2045, signal 388016/430685 (executing program) 2021/04/08 13:01:07 fetching corpus: 2095, signal 391562/434819 (executing program) 2021/04/08 13:01:07 fetching corpus: 2145, signal 394398/438345 (executing program) 2021/04/08 13:01:07 fetching corpus: 2195, signal 398092/442585 (executing program) 2021/04/08 13:01:08 fetching corpus: 2245, signal 400608/445752 (executing program) 2021/04/08 13:01:08 fetching corpus: 2295, signal 404669/450312 (executing program) 2021/04/08 13:01:08 fetching corpus: 2345, signal 407024/453339 (executing program) 2021/04/08 13:01:08 fetching corpus: 2394, signal 411907/458562 (executing program) 2021/04/08 13:01:08 fetching corpus: 2444, signal 416302/463378 (executing program) 2021/04/08 13:01:08 fetching corpus: 2494, signal 422126/469379 (executing program) 2021/04/08 13:01:08 fetching corpus: 2544, signal 426396/473990 (executing program) 2021/04/08 13:01:09 fetching corpus: 2594, signal 430865/478836 (executing program) 2021/04/08 13:01:09 fetching corpus: 2642, signal 434943/483297 (executing program) 2021/04/08 13:01:09 fetching corpus: 2691, signal 439349/488009 (executing program) 2021/04/08 13:01:09 fetching corpus: 2741, signal 442786/491829 (executing program) 2021/04/08 13:01:10 fetching corpus: 2789, signal 445175/494729 (executing program) 2021/04/08 13:01:10 fetching corpus: 2838, signal 447752/497869 (executing program) 2021/04/08 13:01:10 fetching corpus: 2887, signal 451256/501698 (executing program) 2021/04/08 13:01:10 fetching corpus: 2937, signal 454285/505072 (executing program) 2021/04/08 13:01:10 fetching corpus: 2987, signal 457157/508318 (executing program) 2021/04/08 13:01:10 fetching corpus: 3036, signal 463224/514180 (executing program) 2021/04/08 13:01:11 fetching corpus: 3086, signal 467126/518311 (executing program) 2021/04/08 13:01:11 fetching corpus: 3136, signal 469568/521149 (executing program) 2021/04/08 13:01:11 fetching corpus: 3186, signal 472730/524551 (executing program) 2021/04/08 13:01:11 fetching corpus: 3236, signal 476090/528136 (executing program) 2021/04/08 13:01:11 fetching corpus: 3286, signal 479063/531341 (executing program) 2021/04/08 13:01:11 fetching corpus: 3336, signal 482298/534786 (executing program) 2021/04/08 13:01:11 fetching corpus: 3386, signal 485599/538311 (executing program) 2021/04/08 13:01:12 fetching corpus: 3436, signal 487942/540963 (executing program) 2021/04/08 13:01:12 fetching corpus: 3486, signal 490332/543662 (executing program) 2021/04/08 13:01:12 fetching corpus: 3536, signal 492857/546472 (executing program) 2021/04/08 13:01:12 fetching corpus: 3586, signal 495001/548994 (executing program) 2021/04/08 13:01:12 fetching corpus: 3636, signal 497987/552176 (executing program) 2021/04/08 13:01:12 fetching corpus: 3685, signal 500594/555054 (executing program) 2021/04/08 13:01:12 fetching corpus: 3734, signal 505253/559488 (executing program) 2021/04/08 13:01:12 fetching corpus: 3784, signal 508863/563054 (executing program) 2021/04/08 13:01:13 fetching corpus: 3834, signal 510815/565297 (executing program) 2021/04/08 13:01:13 fetching corpus: 3882, signal 513683/568268 (executing program) 2021/04/08 13:01:13 fetching corpus: 3932, signal 515665/570570 (executing program) 2021/04/08 13:01:13 fetching corpus: 3982, signal 517170/572467 (executing program) 2021/04/08 13:01:13 fetching corpus: 4030, signal 518886/574523 (executing program) 2021/04/08 13:01:13 fetching corpus: 4079, signal 520765/576674 (executing program) 2021/04/08 13:01:13 fetching corpus: 4129, signal 522507/578696 (executing program) 2021/04/08 13:01:13 fetching corpus: 4179, signal 524568/580966 (executing program) 2021/04/08 13:01:14 fetching corpus: 4228, signal 526476/583119 (executing program) 2021/04/08 13:01:14 fetching corpus: 4278, signal 528328/585216 (executing program) 2021/04/08 13:01:14 fetching corpus: 4328, signal 530001/587172 (executing program) 2021/04/08 13:01:14 fetching corpus: 4378, signal 532223/589543 (executing program) 2021/04/08 13:01:14 fetching corpus: 4428, signal 534771/592169 (executing program) 2021/04/08 13:01:14 fetching corpus: 4477, signal 536259/594026 (executing program) 2021/04/08 13:01:14 fetching corpus: 4527, signal 538840/596624 (executing program) 2021/04/08 13:01:15 fetching corpus: 4577, signal 540811/598783 (executing program) 2021/04/08 13:01:15 fetching corpus: 4627, signal 542653/600809 (executing program) 2021/04/08 13:01:15 fetching corpus: 4677, signal 544963/603179 (executing program) 2021/04/08 13:01:15 fetching corpus: 4727, signal 547282/605533 (executing program) 2021/04/08 13:01:15 fetching corpus: 4777, signal 548946/607444 (executing program) 2021/04/08 13:01:15 fetching corpus: 4827, signal 550780/609448 (executing program) 2021/04/08 13:01:16 fetching corpus: 4877, signal 553266/611957 (executing program) 2021/04/08 13:01:16 fetching corpus: 4927, signal 555088/613947 (executing program) 2021/04/08 13:01:16 fetching corpus: 4977, signal 556603/615662 (executing program) 2021/04/08 13:01:16 fetching corpus: 5027, signal 558130/617391 (executing program) 2021/04/08 13:01:16 fetching corpus: 5077, signal 560095/619395 (executing program) 2021/04/08 13:01:16 fetching corpus: 5126, signal 562700/621889 (executing program) 2021/04/08 13:01:17 fetching corpus: 5176, signal 564913/624059 (executing program) 2021/04/08 13:01:17 fetching corpus: 5226, signal 566000/625391 (executing program) 2021/04/08 13:01:17 fetching corpus: 5276, signal 568209/627534 (executing program) 2021/04/08 13:01:17 fetching corpus: 5326, signal 569707/629180 (executing program) 2021/04/08 13:01:17 fetching corpus: 5376, signal 571196/630761 (executing program) 2021/04/08 13:01:17 fetching corpus: 5426, signal 572062/631940 (executing program) 2021/04/08 13:01:17 fetching corpus: 5476, signal 573352/633425 (executing program) 2021/04/08 13:01:17 fetching corpus: 5526, signal 575277/635341 (executing program) 2021/04/08 13:01:18 fetching corpus: 5576, signal 576916/637014 (executing program) 2021/04/08 13:01:18 fetching corpus: 5626, signal 578218/638510 (executing program) 2021/04/08 13:01:18 fetching corpus: 5676, signal 579999/640291 (executing program) 2021/04/08 13:01:18 fetching corpus: 5726, signal 581909/642154 (executing program) 2021/04/08 13:01:18 fetching corpus: 5776, signal 584231/644326 (executing program) 2021/04/08 13:01:18 fetching corpus: 5826, signal 585678/645846 (executing program) 2021/04/08 13:01:18 fetching corpus: 5876, signal 587195/647390 (executing program) 2021/04/08 13:01:19 fetching corpus: 5925, signal 589069/649221 (executing program) 2021/04/08 13:01:19 fetching corpus: 5975, signal 590536/650757 (executing program) 2021/04/08 13:01:19 fetching corpus: 6025, signal 591826/652146 (executing program) 2021/04/08 13:01:19 fetching corpus: 6075, signal 592989/653455 (executing program) 2021/04/08 13:01:19 fetching corpus: 6125, signal 595433/655600 (executing program) 2021/04/08 13:01:19 fetching corpus: 6175, signal 596400/656792 (executing program) 2021/04/08 13:01:19 fetching corpus: 6225, signal 597645/658166 (executing program) 2021/04/08 13:01:20 fetching corpus: 6275, signal 600242/660399 (executing program) 2021/04/08 13:01:20 fetching corpus: 6325, signal 601537/661792 (executing program) 2021/04/08 13:01:20 fetching corpus: 6375, signal 602722/663051 (executing program) 2021/04/08 13:01:20 fetching corpus: 6425, signal 603956/664357 (executing program) 2021/04/08 13:01:20 fetching corpus: 6475, signal 605630/665918 (executing program) 2021/04/08 13:01:20 fetching corpus: 6525, signal 606662/667076 (executing program) 2021/04/08 13:01:20 fetching corpus: 6575, signal 608783/668966 (executing program) 2021/04/08 13:01:20 fetching corpus: 6624, signal 610307/670446 (executing program) 2021/04/08 13:01:21 fetching corpus: 6674, signal 612223/672153 (executing program) 2021/04/08 13:01:21 fetching corpus: 6724, signal 614116/673835 (executing program) 2021/04/08 13:01:21 fetching corpus: 6773, signal 616106/675564 (executing program) 2021/04/08 13:01:21 fetching corpus: 6823, signal 617960/677194 (executing program) 2021/04/08 13:01:21 fetching corpus: 6873, signal 619295/678492 (executing program) 2021/04/08 13:01:21 fetching corpus: 6923, signal 620696/679824 (executing program) 2021/04/08 13:01:21 fetching corpus: 6973, signal 622260/681241 (executing program) 2021/04/08 13:01:22 fetching corpus: 7023, signal 625216/683567 (executing program) 2021/04/08 13:01:22 fetching corpus: 7073, signal 626207/684618 (executing program) 2021/04/08 13:01:22 fetching corpus: 7122, signal 627310/685704 (executing program) 2021/04/08 13:01:22 fetching corpus: 7172, signal 629224/687310 (executing program) 2021/04/08 13:01:22 fetching corpus: 7222, signal 631032/688859 (executing program) 2021/04/08 13:01:22 fetching corpus: 7272, signal 632201/689935 (executing program) 2021/04/08 13:01:22 fetching corpus: 7322, signal 633269/690984 (executing program) 2021/04/08 13:01:22 fetching corpus: 7372, signal 634511/692175 (executing program) 2021/04/08 13:01:22 fetching corpus: 7422, signal 636058/693514 (executing program) 2021/04/08 13:01:23 fetching corpus: 7472, signal 637626/694819 (executing program) 2021/04/08 13:01:23 fetching corpus: 7522, signal 639254/696213 (executing program) 2021/04/08 13:01:23 fetching corpus: 7571, signal 640684/697452 (executing program) 2021/04/08 13:01:23 fetching corpus: 7621, signal 642711/699029 (executing program) 2021/04/08 13:01:23 fetching corpus: 7671, signal 645852/701308 (executing program) 2021/04/08 13:01:23 fetching corpus: 7721, signal 647228/702473 (executing program) 2021/04/08 13:01:24 fetching corpus: 7771, signal 648660/703676 (executing program) 2021/04/08 13:01:24 fetching corpus: 7821, signal 650427/705059 (executing program) 2021/04/08 13:01:24 fetching corpus: 7871, signal 651659/706160 (executing program) 2021/04/08 13:01:24 fetching corpus: 7921, signal 653134/707435 (executing program) 2021/04/08 13:01:24 fetching corpus: 7971, signal 654893/708799 (executing program) 2021/04/08 13:01:24 fetching corpus: 8021, signal 656159/709869 (executing program) 2021/04/08 13:01:24 fetching corpus: 8071, signal 657428/710990 (executing program) 2021/04/08 13:01:24 fetching corpus: 8121, signal 658144/711725 (executing program) 2021/04/08 13:01:25 fetching corpus: 8171, signal 659146/712625 (executing program) 2021/04/08 13:01:25 fetching corpus: 8221, signal 661158/714107 (executing program) 2021/04/08 13:01:25 fetching corpus: 8271, signal 662587/715234 (executing program) 2021/04/08 13:01:25 fetching corpus: 8318, signal 663643/716161 (executing program) 2021/04/08 13:01:25 fetching corpus: 8368, signal 665741/717710 (executing program) 2021/04/08 13:01:25 fetching corpus: 8418, signal 666994/718684 (executing program) 2021/04/08 13:01:25 fetching corpus: 8468, signal 667965/719542 (executing program) 2021/04/08 13:01:25 fetching corpus: 8518, signal 668814/720312 (executing program) 2021/04/08 13:01:26 fetching corpus: 8568, signal 669535/721007 (executing program) 2021/04/08 13:01:26 fetching corpus: 8618, signal 671193/722225 (executing program) 2021/04/08 13:01:26 fetching corpus: 8668, signal 672730/723378 (executing program) 2021/04/08 13:01:26 fetching corpus: 8717, signal 673921/724328 (executing program) 2021/04/08 13:01:26 fetching corpus: 8767, signal 675383/725386 (executing program) 2021/04/08 13:01:26 fetching corpus: 8817, signal 676601/726345 (executing program) 2021/04/08 13:01:26 fetching corpus: 8867, signal 677353/727054 (executing program) 2021/04/08 13:01:27 fetching corpus: 8917, signal 678619/728042 (executing program) 2021/04/08 13:01:27 fetching corpus: 8967, signal 679323/728721 (executing program) 2021/04/08 13:01:27 fetching corpus: 9017, signal 680261/729475 (executing program) 2021/04/08 13:01:27 fetching corpus: 9067, signal 681275/730283 (executing program) 2021/04/08 13:01:28 fetching corpus: 9112, signal 682265/731113 (executing program) 2021/04/08 13:01:28 fetching corpus: 9162, signal 683519/732081 (executing program) 2021/04/08 13:01:28 fetching corpus: 9212, signal 684857/733077 (executing program) 2021/04/08 13:01:28 fetching corpus: 9261, signal 685697/733768 (executing program) 2021/04/08 13:01:28 fetching corpus: 9310, signal 686463/734429 (executing program) 2021/04/08 13:01:28 fetching corpus: 9360, signal 688278/735620 (executing program) 2021/04/08 13:01:28 fetching corpus: 9409, signal 689003/736278 (executing program) 2021/04/08 13:01:29 fetching corpus: 9458, signal 689831/736961 (executing program) 2021/04/08 13:01:29 fetching corpus: 9508, signal 690606/737572 (executing program) 2021/04/08 13:01:29 fetching corpus: 9558, signal 691571/738286 (executing program) 2021/04/08 13:01:29 fetching corpus: 9606, signal 692903/739242 (executing program) 2021/04/08 13:01:29 fetching corpus: 9655, signal 693999/740062 (executing program) 2021/04/08 13:01:29 fetching corpus: 9704, signal 695436/741000 (executing program) 2021/04/08 13:01:29 fetching corpus: 9753, signal 696302/741651 (executing program) 2021/04/08 13:01:30 fetching corpus: 9802, signal 697239/742338 (executing program) 2021/04/08 13:01:30 fetching corpus: 9851, signal 698553/743224 (executing program) 2021/04/08 13:01:30 fetching corpus: 9901, signal 699302/743800 (executing program) 2021/04/08 13:01:30 fetching corpus: 9951, signal 701072/744867 (executing program) 2021/04/08 13:01:30 fetching corpus: 10001, signal 701951/745556 (executing program) 2021/04/08 13:01:30 fetching corpus: 10051, signal 704175/746837 (executing program) 2021/04/08 13:01:30 fetching corpus: 10101, signal 705401/747626 (executing program) 2021/04/08 13:01:30 fetching corpus: 10150, signal 706349/748312 (executing program) 2021/04/08 13:01:30 fetching corpus: 10200, signal 707289/748967 (executing program) 2021/04/08 13:01:31 fetching corpus: 10250, signal 708877/749923 (executing program) 2021/04/08 13:01:31 fetching corpus: 10300, signal 710125/750696 (executing program) 2021/04/08 13:01:31 fetching corpus: 10350, signal 711068/751319 (executing program) 2021/04/08 13:01:31 fetching corpus: 10400, signal 711917/751911 (executing program) 2021/04/08 13:01:31 fetching corpus: 10450, signal 713097/752669 (executing program) 2021/04/08 13:01:31 fetching corpus: 10500, signal 714706/753610 (executing program) 2021/04/08 13:01:31 fetching corpus: 10549, signal 715587/754212 (executing program) 2021/04/08 13:01:31 fetching corpus: 10599, signal 716400/754769 (executing program) 2021/04/08 13:01:31 fetching corpus: 10647, signal 717351/755409 (executing program) 2021/04/08 13:01:32 fetching corpus: 10697, signal 718225/755996 (executing program) 2021/04/08 13:01:32 fetching corpus: 10747, signal 719109/756602 (executing program) 2021/04/08 13:01:32 fetching corpus: 10796, signal 720153/757242 (executing program) 2021/04/08 13:01:32 fetching corpus: 10845, signal 721277/757930 (executing program) 2021/04/08 13:01:32 fetching corpus: 10895, signal 723235/759002 (executing program) 2021/04/08 13:01:32 fetching corpus: 10944, signal 724374/759670 (executing program) 2021/04/08 13:01:32 fetching corpus: 10993, signal 725145/760175 (executing program) 2021/04/08 13:01:33 fetching corpus: 11042, signal 726267/760801 (executing program) 2021/04/08 13:01:33 fetching corpus: 11092, signal 727231/761358 (executing program) 2021/04/08 13:01:33 fetching corpus: 11142, signal 727813/761761 (executing program) 2021/04/08 13:01:33 fetching corpus: 11192, signal 728893/762404 (executing program) 2021/04/08 13:01:33 fetching corpus: 11242, signal 729808/762938 (executing program) 2021/04/08 13:01:33 fetching corpus: 11292, signal 730800/763524 (executing program) 2021/04/08 13:01:33 fetching corpus: 11341, signal 732353/764321 (executing program) 2021/04/08 13:01:34 fetching corpus: 11391, signal 733404/764924 (executing program) 2021/04/08 13:01:34 fetching corpus: 11440, signal 734216/765406 (executing program) 2021/04/08 13:01:34 fetching corpus: 11489, signal 735271/765991 (executing program) 2021/04/08 13:01:34 fetching corpus: 11537, signal 736331/766546 (executing program) 2021/04/08 13:01:34 fetching corpus: 11587, signal 737100/767011 (executing program) 2021/04/08 13:01:34 fetching corpus: 11637, signal 737863/767466 (executing program) 2021/04/08 13:01:34 fetching corpus: 11687, signal 738577/767871 (executing program) 2021/04/08 13:01:34 fetching corpus: 11737, signal 739567/768410 (executing program) 2021/04/08 13:01:34 fetching corpus: 11787, signal 740359/768863 (executing program) 2021/04/08 13:01:35 fetching corpus: 11837, signal 740889/769200 (executing program) 2021/04/08 13:01:35 fetching corpus: 11887, signal 741594/769600 (executing program) 2021/04/08 13:01:35 fetching corpus: 11937, signal 742420/770071 (executing program) 2021/04/08 13:01:35 fetching corpus: 11987, signal 743332/770539 (executing program) 2021/04/08 13:01:35 fetching corpus: 12035, signal 744102/770976 (executing program) 2021/04/08 13:01:35 fetching corpus: 12085, signal 745130/771513 (executing program) 2021/04/08 13:01:35 fetching corpus: 12135, signal 745904/771931 (executing program) 2021/04/08 13:01:35 fetching corpus: 12184, signal 747025/772487 (executing program) 2021/04/08 13:01:36 fetching corpus: 12234, signal 748013/772963 (executing program) 2021/04/08 13:01:36 fetching corpus: 12284, signal 748809/773417 (executing program) 2021/04/08 13:01:36 fetching corpus: 12334, signal 749669/773859 (executing program) 2021/04/08 13:01:36 fetching corpus: 12384, signal 750792/774384 (executing program) 2021/04/08 13:01:36 fetching corpus: 12434, signal 751796/774876 (executing program) 2021/04/08 13:01:36 fetching corpus: 12484, signal 752632/775254 (executing program) 2021/04/08 13:01:36 fetching corpus: 12533, signal 753294/775589 (executing program) 2021/04/08 13:01:36 fetching corpus: 12581, signal 754088/775989 (executing program) 2021/04/08 13:01:37 fetching corpus: 12631, signal 754839/776341 (executing program) 2021/04/08 13:01:37 fetching corpus: 12681, signal 755438/776646 (executing program) 2021/04/08 13:01:37 fetching corpus: 12731, signal 756093/776969 (executing program) 2021/04/08 13:01:37 fetching corpus: 12779, signal 757410/777561 (executing program) 2021/04/08 13:01:37 fetching corpus: 12828, signal 758034/777874 (executing program) 2021/04/08 13:01:37 fetching corpus: 12877, signal 758647/778178 (executing program) 2021/04/08 13:01:37 fetching corpus: 12927, signal 759452/778522 (executing program) 2021/04/08 13:01:37 fetching corpus: 12977, signal 760214/778828 (executing program) 2021/04/08 13:01:38 fetching corpus: 13027, signal 760961/779125 (executing program) 2021/04/08 13:01:38 fetching corpus: 13077, signal 761576/779403 (executing program) 2021/04/08 13:01:38 fetching corpus: 13127, signal 762329/779757 (executing program) 2021/04/08 13:01:38 fetching corpus: 13177, signal 763798/780301 (executing program) 2021/04/08 13:01:38 fetching corpus: 13227, signal 765206/780825 (executing program) 2021/04/08 13:01:38 fetching corpus: 13277, signal 766044/781162 (executing program) 2021/04/08 13:01:38 fetching corpus: 13326, signal 766655/781391 (executing program) 2021/04/08 13:01:39 fetching corpus: 13376, signal 767584/781737 (executing program) 2021/04/08 13:01:39 fetching corpus: 13426, signal 768191/781992 (executing program) 2021/04/08 13:01:39 fetching corpus: 13476, signal 769135/782338 (executing program) 2021/04/08 13:01:39 fetching corpus: 13526, signal 769849/782628 (executing program) 2021/04/08 13:01:39 fetching corpus: 13575, signal 770493/782859 (executing program) 2021/04/08 13:01:39 fetching corpus: 13625, signal 771454/783228 (executing program) 2021/04/08 13:01:39 fetching corpus: 13675, signal 772182/783499 (executing program) 2021/04/08 13:01:39 fetching corpus: 13724, signal 772966/783824 (executing program) 2021/04/08 13:01:40 fetching corpus: 13774, signal 773978/784264 (executing program) 2021/04/08 13:01:40 fetching corpus: 13823, signal 775899/785337 (executing program) 2021/04/08 13:01:40 fetching corpus: 13873, signal 776607/785595 (executing program) 2021/04/08 13:01:40 fetching corpus: 13923, signal 777250/785838 (executing program) 2021/04/08 13:01:40 fetching corpus: 13973, signal 778025/786093 (executing program) 2021/04/08 13:01:40 fetching corpus: 14021, signal 778683/786330 (executing program) 2021/04/08 13:01:40 fetching corpus: 14032, signal 779120/786468 (executing program) 2021/04/08 13:01:40 fetching corpus: 14032, signal 779151/786511 (executing program) 2021/04/08 13:01:40 fetching corpus: 14032, signal 779151/786544 (executing program) 2021/04/08 13:01:40 fetching corpus: 14032, signal 779151/786569 (executing program) 2021/04/08 13:01:40 fetching corpus: 14032, signal 779151/786621 (executing program) 2021/04/08 13:01:40 fetching corpus: 14032, signal 779151/786647 (executing program) 2021/04/08 13:01:40 fetching corpus: 14032, signal 779495/786903 (executing program) 2021/04/08 13:01:40 fetching corpus: 14033, signal 779504/786934 (executing program) 2021/04/08 13:01:40 fetching corpus: 14033, signal 779504/786960 (executing program) 2021/04/08 13:01:40 fetching corpus: 14034, signal 779510/786995 (executing program) 2021/04/08 13:01:40 fetching corpus: 14034, signal 779510/787023 (executing program) 2021/04/08 13:01:40 fetching corpus: 14034, signal 779510/787052 (executing program) 2021/04/08 13:01:40 fetching corpus: 14034, signal 779510/787085 (executing program) 2021/04/08 13:01:40 fetching corpus: 14034, signal 779510/787105 (executing program) 2021/04/08 13:01:40 fetching corpus: 14034, signal 779510/787132 (executing program) 2021/04/08 13:01:40 fetching corpus: 14034, signal 779510/787154 (executing program) 2021/04/08 13:01:40 fetching corpus: 14034, signal 779510/787177 (executing program) 2021/04/08 13:01:40 fetching corpus: 14034, signal 779510/787210 (executing program) 2021/04/08 13:01:40 fetching corpus: 14034, signal 779510/787246 (executing program) 2021/04/08 13:01:40 fetching corpus: 14034, signal 779510/787274 (executing program) 2021/04/08 13:01:40 fetching corpus: 14034, signal 779510/787300 (executing program) 2021/04/08 13:01:40 fetching corpus: 14034, signal 779510/787332 (executing program) 2021/04/08 13:01:40 fetching corpus: 14034, signal 779510/787364 (executing program) 2021/04/08 13:01:40 fetching corpus: 14034, signal 779510/787393 (executing program) 2021/04/08 13:01:40 fetching corpus: 14034, signal 779510/787419 (executing program) 2021/04/08 13:01:40 fetching corpus: 14034, signal 779510/787438 (executing program) 2021/04/08 13:01:40 fetching corpus: 14034, signal 779510/787467 (executing program) 2021/04/08 13:01:40 fetching corpus: 14034, signal 779510/787490 (executing program) 2021/04/08 13:01:40 fetching corpus: 14034, signal 779510/787511 (executing program) 2021/04/08 13:01:40 fetching corpus: 14034, signal 779510/787534 (executing program) 2021/04/08 13:01:41 fetching corpus: 14034, signal 779510/787565 (executing program) 2021/04/08 13:01:41 fetching corpus: 14034, signal 779510/787600 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/787627 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/787672 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/787709 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/787739 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/787782 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/787808 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/787834 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/787865 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/787884 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/787904 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/787926 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/787952 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/787992 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/788022 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/788047 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/788063 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/788095 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/788123 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/788155 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/788178 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/788210 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/788237 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/788262 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/788300 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/788329 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/788352 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/788381 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/788408 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/788430 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/788454 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/788486 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/788514 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/788539 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/788572 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/788595 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/788609 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/788641 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779518/788663 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779529/788696 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779529/788726 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779529/788747 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779529/788779 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779529/788810 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779529/788835 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779529/788864 (executing program) 2021/04/08 13:01:41 fetching corpus: 14035, signal 779529/788890 (executing program) 2021/04/08 13:01:41 fetching corpus: 14036, signal 779530/788910 (executing program) 2021/04/08 13:01:41 fetching corpus: 14036, signal 779530/788941 (executing program) 2021/04/08 13:01:41 fetching corpus: 14036, signal 779530/788969 (executing program) 2021/04/08 13:01:41 fetching corpus: 14036, signal 779530/788998 (executing program) 2021/04/08 13:01:41 fetching corpus: 14036, signal 779530/789020 (executing program) 2021/04/08 13:01:41 fetching corpus: 14036, signal 779530/789043 (executing program) 2021/04/08 13:01:41 fetching corpus: 14036, signal 779530/789075 (executing program) 2021/04/08 13:01:41 fetching corpus: 14036, signal 779530/789113 (executing program) 2021/04/08 13:01:41 fetching corpus: 14036, signal 779530/789134 (executing program) 2021/04/08 13:01:41 fetching corpus: 14036, signal 779530/789167 (executing program) 2021/04/08 13:01:41 fetching corpus: 14036, signal 779530/789193 (executing program) 2021/04/08 13:01:41 fetching corpus: 14036, signal 779530/789221 (executing program) 2021/04/08 13:01:41 fetching corpus: 14036, signal 779530/789246 (executing program) 2021/04/08 13:01:41 fetching corpus: 14036, signal 779533/789270 (executing program) 2021/04/08 13:01:41 fetching corpus: 14036, signal 779533/789292 (executing program) 2021/04/08 13:01:41 fetching corpus: 14036, signal 779533/789313 (executing program) 2021/04/08 13:01:41 fetching corpus: 14036, signal 779533/789336 (executing program) 2021/04/08 13:01:41 fetching corpus: 14036, signal 779533/789360 (executing program) 2021/04/08 13:01:41 fetching corpus: 14036, signal 779533/789380 (executing program) 2021/04/08 13:01:41 fetching corpus: 14036, signal 779533/789392 (executing program) 2021/04/08 13:01:41 fetching corpus: 14036, signal 779533/789435 (executing program) 2021/04/08 13:01:41 fetching corpus: 14036, signal 779533/789468 (executing program) 2021/04/08 13:01:41 fetching corpus: 14036, signal 779533/789488 (executing program) 2021/04/08 13:01:41 fetching corpus: 14036, signal 779533/789505 (executing program) 2021/04/08 13:01:41 fetching corpus: 14036, signal 779533/789527 (executing program) 2021/04/08 13:01:41 fetching corpus: 14036, signal 779534/789551 (executing program) 2021/04/08 13:01:41 fetching corpus: 14036, signal 779534/789571 (executing program) 2021/04/08 13:01:41 fetching corpus: 14037, signal 779540/789590 (executing program) 2021/04/08 13:01:41 fetching corpus: 14037, signal 779540/789625 (executing program) 2021/04/08 13:01:41 fetching corpus: 14037, signal 779540/789651 (executing program) 2021/04/08 13:01:41 fetching corpus: 14037, signal 779540/789682 (executing program) 2021/04/08 13:01:41 fetching corpus: 14037, signal 779540/789709 (executing program) 2021/04/08 13:01:41 fetching corpus: 14037, signal 779540/789731 (executing program) 2021/04/08 13:01:41 fetching corpus: 14037, signal 779540/789761 (executing program) 2021/04/08 13:01:41 fetching corpus: 14037, signal 779540/789761 (executing program) 2021/04/08 13:01:43 starting 6 fuzzer processes 13:01:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 13:01:43 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x2402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xa3, 0x0, @perf_config_ext={0x1f, 0x8000}, 0x40, 0x7, 0x3, 0x0, 0x0, 0x0, 0x536}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:01:43 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @remote, {[@noop, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@dev}, {@broadcast}, {@dev}, {}, {@loopback}, {@broadcast}, {}]}]}}}}}}}, 0x0) 13:01:44 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 13:01:44 executing program 4: getsockname$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) socketpair(0x6, 0x0, 0x80000000, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, &(0x7f0000001640)=@abs, &(0x7f00000016c0)=0x6e) openat$adsp1(0xffffffffffffff9c, &(0x7f0000002100)='/dev/adsp1\x00', 0x64280, 0x0) 13:01:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="02000000020319", 0x7}], 0x1) [ 113.112302][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 113.323012][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 113.459890][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.466984][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.477293][ T8453] device bridge_slave_0 entered promiscuous mode [ 113.511096][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.522391][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.532700][ T8453] device bridge_slave_1 entered promiscuous mode [ 113.615047][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.631386][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.645429][ T8455] device bridge_slave_0 entered promiscuous mode [ 113.711004][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.738521][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.745861][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.757353][ T8455] device bridge_slave_1 entered promiscuous mode [ 113.785621][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.817004][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 113.847167][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.875974][ T8453] team0: Port device team_slave_0 added [ 113.890577][ T8453] team0: Port device team_slave_1 added [ 113.898122][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.970848][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.979210][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.006456][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.020260][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.027265][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.053610][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.081047][ T8455] team0: Port device team_slave_0 added [ 114.104500][ T8455] team0: Port device team_slave_1 added [ 114.219715][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.226910][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.246868][ T8457] device bridge_slave_0 entered promiscuous mode [ 114.259487][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.266631][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.280377][ T8457] device bridge_slave_1 entered promiscuous mode [ 114.301979][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 114.335743][ T8453] device hsr_slave_0 entered promiscuous mode [ 114.356792][ T8453] device hsr_slave_1 entered promiscuous mode [ 114.369967][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.376940][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.403564][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.485070][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.494441][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.521960][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.560781][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.595110][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.624340][ T8455] device hsr_slave_0 entered promiscuous mode [ 114.632152][ T37] Bluetooth: hci0: command 0x0409 tx timeout [ 114.643847][ T8455] device hsr_slave_1 entered promiscuous mode [ 114.651938][ T8455] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 114.661688][ T8455] Cannot create hsr debugfs directory [ 114.745019][ T8457] team0: Port device team_slave_0 added [ 114.755175][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 114.783937][ T8457] team0: Port device team_slave_1 added [ 114.877891][ T8] Bluetooth: hci1: command 0x0409 tx timeout [ 114.921040][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.929405][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.956032][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.967453][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.974857][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.984151][ T8459] device bridge_slave_0 entered promiscuous mode [ 114.994855][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.002064][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.010794][ T8459] device bridge_slave_1 entered promiscuous mode [ 115.034855][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.042188][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.068355][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.108957][ T3163] Bluetooth: hci2: command 0x0409 tx timeout [ 115.216276][ T8457] device hsr_slave_0 entered promiscuous mode [ 115.224823][ T8457] device hsr_slave_1 entered promiscuous mode [ 115.233881][ T8457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 115.241818][ T8457] Cannot create hsr debugfs directory [ 115.252042][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.260099][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.268758][ T8461] device bridge_slave_0 entered promiscuous mode [ 115.278377][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.306807][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.314848][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.324801][ T8461] device bridge_slave_1 entered promiscuous mode [ 115.334187][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.348220][ T3163] Bluetooth: hci3: command 0x0409 tx timeout [ 115.459642][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.480241][ T8459] team0: Port device team_slave_0 added [ 115.486314][ T8571] chnl_net:caif_netlink_parms(): no params data found [ 115.511286][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.523477][ T8459] team0: Port device team_slave_1 added [ 115.622211][ T8461] team0: Port device team_slave_0 added [ 115.635942][ T8453] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 115.663851][ T8453] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 115.667808][ T3163] Bluetooth: hci4: command 0x0409 tx timeout [ 115.695172][ T8461] team0: Port device team_slave_1 added [ 115.713424][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.720871][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.747783][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.760874][ T8453] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 115.795472][ T8453] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 115.819444][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.826458][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.853153][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.889197][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.896184][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.927428][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.949515][ T8571] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.956612][ T8571] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.965352][ T8571] device bridge_slave_0 entered promiscuous mode [ 115.980512][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.987508][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.016199][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.051173][ T8571] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.061149][ T8571] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.069509][ T8571] device bridge_slave_1 entered promiscuous mode [ 116.116619][ T8455] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 116.136979][ T8459] device hsr_slave_0 entered promiscuous mode [ 116.143916][ T8459] device hsr_slave_1 entered promiscuous mode [ 116.154638][ T8459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 116.163374][ T8459] Cannot create hsr debugfs directory [ 116.202771][ T8571] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.217242][ T8461] device hsr_slave_0 entered promiscuous mode [ 116.226201][ T8461] device hsr_slave_1 entered promiscuous mode [ 116.234276][ T8461] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 116.242275][ T8461] Cannot create hsr debugfs directory [ 116.250827][ T8455] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 116.264243][ T8455] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 116.282466][ T8455] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 116.297268][ T8571] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.319055][ T3875] Bluetooth: hci5: command 0x0409 tx timeout [ 116.415148][ T8571] team0: Port device team_slave_0 added [ 116.457527][ T8571] team0: Port device team_slave_1 added [ 116.534127][ T8571] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.542479][ T8571] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.569769][ T8571] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.606243][ T8571] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.614943][ T8571] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.644696][ T8571] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.656409][ T8457] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 116.697981][ T8457] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 116.718066][ T9357] Bluetooth: hci0: command 0x041b tx timeout [ 116.751890][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.767889][ T8457] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 116.782629][ T8457] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 116.796571][ T8571] device hsr_slave_0 entered promiscuous mode [ 116.805302][ T8571] device hsr_slave_1 entered promiscuous mode [ 116.814073][ T8571] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 116.822482][ T8571] Cannot create hsr debugfs directory [ 116.886771][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.903096][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.914150][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.923997][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.948918][ T8] Bluetooth: hci1: command 0x041b tx timeout [ 116.988653][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.997325][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.010486][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.026762][ T8459] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 117.056465][ T8459] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 117.079467][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.088682][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.097356][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.104641][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.113235][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.122267][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.131534][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.138681][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.146337][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.155202][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.163847][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.170998][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.182604][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.196755][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.211536][ T8459] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 117.222117][ T8] Bluetooth: hci2: command 0x041b tx timeout [ 117.234521][ T8459] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 117.259330][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.271837][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.323624][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.335395][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.345957][ T2957] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.353125][ T2957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.361306][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.370281][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.379997][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.389376][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.398646][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.411687][ T8461] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 117.437912][ T3875] Bluetooth: hci3: command 0x041b tx timeout [ 117.447423][ T8455] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 117.459711][ T8455] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 117.478000][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.485993][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.501126][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.509560][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.521986][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.530925][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.555382][ T8461] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 117.589282][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.597090][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.619103][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.643945][ T8453] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 117.654686][ T8453] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 117.678880][ T8461] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 117.691800][ T8461] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 117.712629][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.726473][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.735607][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.744838][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.754311][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.757982][ T9711] Bluetooth: hci4: command 0x041b tx timeout [ 117.763592][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.778620][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.803092][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.844149][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.852270][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 117.861283][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 117.883195][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.901382][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.913053][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.923876][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 117.932219][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 117.944140][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.960172][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.973477][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.984246][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.995857][ T9678] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.003021][ T9678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.011709][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.057878][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.066581][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.078613][ T9712] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.085691][ T9712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.093806][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.108879][ T8571] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 118.122092][ T8571] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 118.175845][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 118.185613][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 118.195227][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.204652][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.214125][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.223442][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 118.232852][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 118.245854][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.254491][ T8571] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 118.275531][ T8571] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 118.303724][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.313239][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.362477][ T8453] device veth0_vlan entered promiscuous mode [ 118.380905][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.390461][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.399832][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 118.408902][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.417164][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 118.426179][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.436274][ T9712] Bluetooth: hci5: command 0x041b tx timeout [ 118.448309][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.461328][ T8455] device veth0_vlan entered promiscuous mode [ 118.481278][ T8453] device veth1_vlan entered promiscuous mode [ 118.490607][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 118.502409][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 118.511604][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 118.521180][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 118.530780][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 118.539511][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.548716][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.581952][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.604205][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 118.613230][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.622449][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.636958][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.658827][ T8455] device veth1_vlan entered promiscuous mode [ 118.710929][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 118.720928][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 118.731634][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.742431][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.751639][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.758794][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.766522][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.775442][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.784370][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.791967][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.802939][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.810993][ T8] Bluetooth: hci0: command 0x040f tx timeout [ 118.829699][ T8453] device veth0_macvtap entered promiscuous mode [ 118.839473][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.852640][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.861473][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 118.870776][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 118.880454][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.890841][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 118.899570][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.907074][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.929011][ T8453] device veth1_macvtap entered promiscuous mode [ 118.958370][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 118.966416][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.978817][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.987442][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.996825][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.005883][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.014278][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.022536][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.031885][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.038221][ T9765] Bluetooth: hci1: command 0x040f tx timeout [ 119.043408][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.065925][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.082198][ T8459] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 119.096540][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.108752][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.116040][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.126276][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.135617][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 119.144832][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.154563][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.163597][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.179775][ T8571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.200137][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.232262][ T8455] device veth0_macvtap entered promiscuous mode [ 119.240790][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.256608][ T8453] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.273517][ T8453] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.282964][ T3875] Bluetooth: hci2: command 0x040f tx timeout [ 119.286100][ T8453] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.298537][ T8453] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.311721][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 119.319865][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.329358][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.338189][ T9357] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.345256][ T9357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.353776][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.378259][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.386835][ T9357] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.394003][ T9357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.410237][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.419777][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.441262][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.450587][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.471574][ T8571] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.498475][ T8455] device veth1_macvtap entered promiscuous mode [ 119.508528][ T9711] Bluetooth: hci3: command 0x040f tx timeout [ 119.557871][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.565740][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.583687][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.593607][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.602880][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.637973][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.646882][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.662547][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.671233][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.679703][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.688840][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.697527][ T9678] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.705730][ T9678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.714002][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.723222][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.732271][ T9678] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.739432][ T9678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.747164][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.765026][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.786681][ T8457] device veth0_vlan entered promiscuous mode [ 119.798679][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.806748][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.820438][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.831210][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.838072][ T9711] Bluetooth: hci4: command 0x040f tx timeout [ 119.916036][ T8457] device veth1_vlan entered promiscuous mode [ 119.934055][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.960345][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.986988][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.002641][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.018415][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.026371][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 120.035121][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.052020][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.068848][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.077139][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.086161][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.094942][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.104189][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.113405][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.123731][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.132829][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.141792][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.151549][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.160381][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.209589][ T158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.230555][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 120.241900][ T158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.246568][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.271578][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.281109][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.291162][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.301156][ T8461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.334483][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.345226][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.358881][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.378046][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.386380][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.396342][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.406322][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.416428][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.425451][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.455492][ T8455] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.467187][ T8455] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.485408][ T8455] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.487253][ T9763] Bluetooth: hci5: command 0x040f tx timeout [ 120.499782][ T8455] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.512114][ T8459] device veth0_vlan entered promiscuous mode [ 120.527389][ T8571] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 120.543102][ T8571] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 120.558145][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.566784][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.580993][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.589121][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.597222][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.606153][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.616146][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.642309][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.654495][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.660698][ T8459] device veth1_vlan entered promiscuous mode [ 120.684462][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.694127][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.703679][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 120.726308][ T8457] device veth0_macvtap entered promiscuous mode [ 120.744506][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.781196][ T8457] device veth1_macvtap entered promiscuous mode [ 120.819006][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.827539][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 13:01:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x5c, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x5c}}, 0x0) [ 120.860486][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.875303][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.877916][ T9763] Bluetooth: hci0: command 0x0419 tx timeout [ 120.901507][ T8571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.985162][ T8459] device veth0_macvtap entered promiscuous mode [ 121.026208][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:01:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x5c, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x5c}}, 0x0) [ 121.068902][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.100469][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.111571][ T9765] Bluetooth: hci1: command 0x0419 tx timeout [ 121.145654][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.166549][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.176666][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 13:01:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x5c, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x5c}}, 0x0) [ 121.191593][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.228517][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.237258][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.264103][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 121.304877][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.332287][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:01:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x5c, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x5c}}, 0x0) [ 121.357888][ T9711] Bluetooth: hci2: command 0x0419 tx timeout [ 121.397988][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.428071][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.458116][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 13:01:53 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) [ 121.473009][ T8459] device veth1_macvtap entered promiscuous mode [ 121.486523][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 121.498724][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.507476][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.557892][ T158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.566002][ T158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.608139][ T3875] Bluetooth: hci3: command 0x0419 tx timeout [ 121.672718][ T8457] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.697328][ T8457] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.716890][ T8457] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.740454][ T8457] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.765085][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.798400][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.825107][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.869894][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.881940][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.892839][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.906214][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.925928][ T9357] Bluetooth: hci4: command 0x0419 tx timeout [ 121.937185][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.962283][ T321] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.996450][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.000861][ T321] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.006169][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.026057][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.040610][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.054138][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:01:54 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) [ 122.125266][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.166226][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.181580][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.195917][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.224182][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.246900][ T9857] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 122.267866][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.281789][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.330591][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.348392][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.362373][ T8461] device veth0_vlan entered promiscuous mode [ 122.409677][ T8459] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.429268][ T8459] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 13:01:54 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) 13:01:54 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) [ 122.477245][ T8459] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.507656][ T8459] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.555978][ T8461] device veth1_vlan entered promiscuous mode [ 122.563390][ T9765] Bluetooth: hci5: command 0x0419 tx timeout [ 122.580573][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.602180][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.616224][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.625785][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.636489][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.661276][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.691317][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.718768][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.726723][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.764465][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 122.779131][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 122.820511][ T8571] device veth0_vlan entered promiscuous mode [ 122.827339][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.841362][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.875105][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.883576][ T196] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.898327][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.906580][ T196] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.913396][ T8461] device veth0_macvtap entered promiscuous mode [ 122.942170][ T8461] device veth1_macvtap entered promiscuous mode [ 122.965211][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 122.978589][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.987297][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.005634][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.017230][ T8571] device veth1_vlan entered promiscuous mode [ 123.046977][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.094777][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.126725][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:01:55 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @remote, {[@noop, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@dev}, {@broadcast}, {@dev}, {}, {@loopback}, {@broadcast}, {}]}]}}}}}}}, 0x0) [ 123.139689][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.159803][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.180450][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.236510][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.248017][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.268373][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.305047][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.366901][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.378210][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.419480][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.443061][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.458770][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.477945][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.499052][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.512106][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.530296][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.557757][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.579057][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.608143][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.616853][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.628444][ T196] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.636452][ T196] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.665062][ T8571] device veth0_macvtap entered promiscuous mode [ 123.699266][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 123.708116][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.738712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.750160][ T8461] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.769218][ T8461] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.794337][ T8461] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.824434][ T8461] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.839573][ T8571] device veth1_macvtap entered promiscuous mode [ 123.852683][ T196] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.867526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.878674][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.892827][ T196] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.938550][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 123.995193][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.016046][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.047656][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.067649][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.080256][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.094051][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.113259][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.128693][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.145017][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.170883][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.191046][ T8571] batman_adv: batadv0: Interface activated: batadv_slave_0 13:01:56 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) [ 124.191101][ C1] hrtimer: interrupt took 31111 ns [ 124.212869][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.241685][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.288486][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.306534][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.320587][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.333407][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.347061][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.361272][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.385908][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.411478][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.431818][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.446022][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.473495][ T8571] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.487215][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.498943][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.512888][ T8571] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.522020][ T8571] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.540038][ T8571] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.552516][ T8571] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.571927][ T196] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.615395][ T196] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.651085][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.703724][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.733256][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.798464][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.818583][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.844628][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.883020][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.905598][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.937947][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.967450][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:01:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f0000000000), 0x20000004) 13:01:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="02000000020319", 0x7}], 0x1) 13:01:57 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) 13:01:57 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) 13:01:57 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @remote, {[@noop, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@dev}, {@broadcast}, {@dev}, {}, {@loopback}, {@broadcast}, {}]}]}}}}}}}, 0x0) 13:01:57 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 13:01:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f0000000000), 0x20000004) 13:01:57 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @remote, {[@noop, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@dev}, {@broadcast}, {@dev}, {}, {@loopback}, {@broadcast}, {}]}]}}}}}}}, 0x0) 13:01:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f0000000000), 0x20000004) 13:01:57 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000140)=0x80000001, 0x4) 13:01:57 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 13:01:57 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) 13:01:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="02000000020319", 0x7}], 0x1) 13:01:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f0000000000), 0x20000004) 13:01:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000004480)={0x0, 0x0, &(0x7f0000004440)={&(0x7f0000003e80)=@newpolicy={0x108, 0x13, 0x1, 0x0, 0x0, {{@in6=@dev, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@sec_ctx={0xc, 0x8, {0x8}}, @tmpl={0x44, 0x5, [{{@in6=@local}, 0x0, @in6=@mcast2, 0x0, 0x128e4bc44998fd58}]}]}, 0x108}}, 0x0) 13:01:57 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000140)=0x80000001, 0x4) 13:01:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="02000000020319", 0x7}], 0x1) 13:01:57 executing program 3: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x5fff, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6d21, 0x0, 0x0, 0x0, 0x0) 13:01:57 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x30, 0x2c]}}}}]}) 13:01:57 executing program 4: futex(&(0x7f0000000000), 0x8b, 0x0, &(0x7f0000000040), &(0x7f00000000c0), 0x0) 13:01:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000004480)={0x0, 0x0, &(0x7f0000004440)={&(0x7f0000003e80)=@newpolicy={0x108, 0x13, 0x1, 0x0, 0x0, {{@in6=@dev, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@sec_ctx={0xc, 0x8, {0x8}}, @tmpl={0x44, 0x5, [{{@in6=@local}, 0x0, @in6=@mcast2, 0x0, 0x128e4bc44998fd58}]}]}, 0x108}}, 0x0) 13:01:58 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xc18, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000540)={0x0, &(0x7f00000003c0)=""/13, &(0x7f0000000400), &(0x7f00000004c0), 0x1f0, r0}, 0x38) close(r0) 13:01:58 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000140)=0x80000001, 0x4) 13:01:58 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x30, 0x2c]}}}}]}) 13:01:58 executing program 4: futex(&(0x7f0000000000), 0x8b, 0x0, &(0x7f0000000040), &(0x7f00000000c0), 0x0) 13:01:58 executing program 3: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x5fff, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6d21, 0x0, 0x0, 0x0, 0x0) 13:01:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000004480)={0x0, 0x0, &(0x7f0000004440)={&(0x7f0000003e80)=@newpolicy={0x108, 0x13, 0x1, 0x0, 0x0, {{@in6=@dev, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@sec_ctx={0xc, 0x8, {0x8}}, @tmpl={0x44, 0x5, [{{@in6=@local}, 0x0, @in6=@mcast2, 0x0, 0x128e4bc44998fd58}]}]}, 0x108}}, 0x0) 13:01:58 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000140)=0x80000001, 0x4) 13:01:58 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x30, 0x2c]}}}}]}) 13:01:58 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xc18, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000540)={0x0, &(0x7f00000003c0)=""/13, &(0x7f0000000400), &(0x7f00000004c0), 0x1f0, r0}, 0x38) close(r0) 13:01:58 executing program 3: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x5fff, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6d21, 0x0, 0x0, 0x0, 0x0) 13:01:58 executing program 4: futex(&(0x7f0000000000), 0x8b, 0x0, &(0x7f0000000040), &(0x7f00000000c0), 0x0) 13:01:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000004480)={0x0, 0x0, &(0x7f0000004440)={&(0x7f0000003e80)=@newpolicy={0x108, 0x13, 0x1, 0x0, 0x0, {{@in6=@dev, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@sec_ctx={0xc, 0x8, {0x8}}, @tmpl={0x44, 0x5, [{{@in6=@local}, 0x0, @in6=@mcast2, 0x0, 0x128e4bc44998fd58}]}]}, 0x108}}, 0x0) 13:01:58 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x30, 0x2c]}}}}]}) 13:01:58 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xc18, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000540)={0x0, &(0x7f00000003c0)=""/13, &(0x7f0000000400), &(0x7f00000004c0), 0x1f0, r0}, 0x38) close(r0) 13:01:58 executing program 4: futex(&(0x7f0000000000), 0x8b, 0x0, &(0x7f0000000040), &(0x7f00000000c0), 0x0) 13:01:58 executing program 3: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x5fff, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6d21, 0x0, 0x0, 0x0, 0x0) 13:01:58 executing program 2: r0 = socket(0x18, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2e, &(0x7f0000000000), 0x20a154cc) 13:01:58 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xc18, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000540)={0x0, &(0x7f00000003c0)=""/13, &(0x7f0000000400), &(0x7f00000004c0), 0x1f0, r0}, 0x38) close(r0) 13:01:58 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[], 0xfd30) r1 = perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) close(r1) 13:01:59 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xc18, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000540)={0x0, &(0x7f00000003c0)=""/13, &(0x7f0000000400), &(0x7f00000004c0), 0x1f0, r0}, 0x38) close(r0) 13:01:59 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0x0, 0x0) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0, 0x1}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000200)="db17ee9d09d796982dc0ae0ba7d213d83a1a925571044e748f9df092558d78238cdec028249367364d25", 0x2a, 0x1, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) capget(&(0x7f0000000300)={0x20071026}, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:01:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be", 0x65}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:01:59 executing program 2: r0 = socket(0x18, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2e, &(0x7f0000000000), 0x20a154cc) 13:01:59 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xc18, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000540)={0x0, &(0x7f00000003c0)=""/13, &(0x7f0000000400), &(0x7f00000004c0), 0x1f0, r0}, 0x38) close(r0) [ 127.126557][T10097] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 13:01:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be", 0x65}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 127.233465][ T38] audit: type=1804 audit(1617886919.338:2): pid=10094 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir038281563/syzkaller.LQltiS/9/bus" dev="sda1" ino=13945 res=1 errno=0 13:01:59 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xc18, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000540)={0x0, &(0x7f00000003c0)=""/13, &(0x7f0000000400), &(0x7f00000004c0), 0x1f0, r0}, 0x38) close(r0) 13:01:59 executing program 2: r0 = socket(0x18, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2e, &(0x7f0000000000), 0x20a154cc) [ 127.305868][ T38] audit: type=1804 audit(1617886919.388:3): pid=10094 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir038281563/syzkaller.LQltiS/9/bus" dev="sda1" ino=13945 res=1 errno=0 13:01:59 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[], 0xfd30) r1 = perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) close(r1) 13:01:59 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[], 0xfd30) r1 = perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) close(r1) 13:01:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be", 0x65}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 127.446197][ T38] audit: type=1804 audit(1617886919.408:4): pid=10094 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir038281563/syzkaller.LQltiS/9/bus" dev="sda1" ino=13945 res=1 errno=0 13:01:59 executing program 2: r0 = socket(0x18, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2e, &(0x7f0000000000), 0x20a154cc) 13:01:59 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 127.732249][T10097] nfsd: failed to allocate reply cache 13:02:00 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0x0, 0x0) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0, 0x1}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000200)="db17ee9d09d796982dc0ae0ba7d213d83a1a925571044e748f9df092558d78238cdec028249367364d25", 0x2a, 0x1, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) capget(&(0x7f0000000300)={0x20071026}, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:02:00 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[], 0xfd30) r1 = perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) close(r1) 13:02:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be", 0x65}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:02:00 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[], 0xfd30) r1 = perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) close(r1) 13:02:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000340), 0x8) 13:02:00 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:02:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000340), 0x8) 13:02:00 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:02:00 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0x0, 0x0) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0, 0x1}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000200)="db17ee9d09d796982dc0ae0ba7d213d83a1a925571044e748f9df092558d78238cdec028249367364d25", 0x2a, 0x1, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) capget(&(0x7f0000000300)={0x20071026}, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:02:00 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[], 0xfd30) r1 = perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) close(r1) 13:02:00 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[], 0xfd30) r1 = perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) close(r1) 13:02:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000340), 0x8) 13:02:01 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0x0, 0x0) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0, 0x1}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000200)="db17ee9d09d796982dc0ae0ba7d213d83a1a925571044e748f9df092558d78238cdec028249367364d25", 0x2a, 0x1, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) capget(&(0x7f0000000300)={0x20071026}, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:02:01 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:02:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000340), 0x8) 13:02:01 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0x0, 0x0) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0, 0x1}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000200)="db17ee9d09d796982dc0ae0ba7d213d83a1a925571044e748f9df092558d78238cdec028249367364d25", 0x2a, 0x1, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) capget(&(0x7f0000000300)={0x20071026}, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:02:01 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0x0, 0x0) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0, 0x1}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000200)="db17ee9d09d796982dc0ae0ba7d213d83a1a925571044e748f9df092558d78238cdec028249367364d25", 0x2a, 0x1, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) capget(&(0x7f0000000300)={0x20071026}, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:02:01 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0x0, 0x0) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0, 0x1}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000200)="db17ee9d09d796982dc0ae0ba7d213d83a1a925571044e748f9df092558d78238cdec028249367364d25", 0x2a, 0x1, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) capget(&(0x7f0000000300)={0x20071026}, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:02:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0xd0}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:02:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000340)=@fragment, 0x8) 13:02:01 executing program 2: socket$inet6(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) 13:02:02 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0x0, 0x0) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0, 0x1}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000200)="db17ee9d09d796982dc0ae0ba7d213d83a1a925571044e748f9df092558d78238cdec028249367364d25", 0x2a, 0x1, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) capget(&(0x7f0000000300)={0x20071026}, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:02:02 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0x0, 0x0) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0, 0x1}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000200)="db17ee9d09d796982dc0ae0ba7d213d83a1a925571044e748f9df092558d78238cdec028249367364d25", 0x2a, 0x1, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) capget(&(0x7f0000000300)={0x20071026}, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:02:02 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0x0, 0x0) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0, 0x1}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000200)="db17ee9d09d796982dc0ae0ba7d213d83a1a925571044e748f9df092558d78238cdec028249367364d25", 0x2a, 0x1, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) capget(&(0x7f0000000300)={0x20071026}, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 130.059600][T10312] device vlan2 entered promiscuous mode [ 130.461338][T10312] device vlan2 entered promiscuous mode [ 132.558705][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.565073][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 13:02:07 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0x0, 0x0) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0, 0x1}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000200)="db17ee9d09d796982dc0ae0ba7d213d83a1a925571044e748f9df092558d78238cdec028249367364d25", 0x2a, 0x1, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) capget(&(0x7f0000000300)={0x20071026}, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:02:07 executing program 2: socket$inet6(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) 13:02:07 executing program 3: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x1) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, &(0x7f00000004c0)={[{@mpol={'mpol', 0x3d, {'local', '=relative'}}, 0xa}]}) 13:02:07 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0x0, 0x0) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0, 0x1}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000200)="db17ee9d09d796982dc0ae0ba7d213d83a1a925571044e748f9df092558d78238cdec028249367364d25", 0x2a, 0x1, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) capget(&(0x7f0000000300)={0x20071026}, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:02:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000180)={0x0, 0x1, 0x0, &(0x7f00000000c0)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000640)=""/146, 0x0}) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000140)=&(0x7f0000000040)) read$FUSE(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000440)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000080)=0x1) [ 135.071153][T10454] tmpfs: Bad value for 'mpol' [ 135.089080][T10448] ------------[ cut here ]------------ [ 135.094868][T10448] WARNING: CPU: 1 PID: 10448 at fs/namespace.c:1186 mntput_no_expire+0xada/0xcd0 [ 135.104248][T10448] Modules linked in: [ 135.112353][T10448] CPU: 1 PID: 10448 Comm: kworker/1:15 Not tainted 5.12.0-rc6-next-20210408-syzkaller #0 [ 135.123128][T10448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 135.133273][T10448] Workqueue: events free_ipc [ 135.137956][T10448] RIP: 0010:mntput_no_expire+0xada/0xcd0 [ 135.143627][T10448] Code: 30 84 c0 0f 84 b9 fe ff ff 3c 03 0f 8f b1 fe ff ff 4c 89 44 24 10 e8 a5 42 ec ff 4c 8b 44 24 10 e9 9d fe ff ff e8 96 7c a7 ff <0f> 0b e9 19 fd ff ff e8 8a 7c a7 ff e8 35 c2 42 07 31 ff 89 c5 89 [ 135.163373][T10448] RSP: 0018:ffffc900176bfc08 EFLAGS: 00010293 [ 135.169505][T10448] RAX: 0000000000000000 RBX: 1ffff92002ed7f87 RCX: 0000000000000000 [ 135.177490][T10448] RDX: ffff88802bd50000 RSI: ffffffff81ccb33a RDI: 0000000000000003 [ 135.185523][T10448] RBP: ffff88802bdab080 R08: 0000000000000000 R09: ffffffff8fafb8af [ 135.193541][T10448] R10: ffffffff81ccb051 R11: 0000000000000000 R12: 0000000000000008 [ 135.201560][T10448] R13: ffffc900176bfc58 R14: 00000000ffffffff R15: 0000000000000002 [ 135.209570][T10448] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 135.218541][T10448] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 135.225127][T10448] CR2: 0000001b2c024000 CR3: 000000002fedb000 CR4: 00000000001506e0 [ 135.233161][T10448] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 135.241168][T10448] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 135.249169][T10448] Call Trace: [ 135.252457][T10448] ? clone_private_mount+0x140/0x140 [ 135.257794][T10448] ? lock_release+0x720/0x720 [ 135.262490][T10448] ? lock_downgrade+0x6e0/0x6e0 [ 135.267366][T10448] kern_unmount+0xb5/0xe0 [ 135.271750][T10448] free_ipc+0xf0/0x200 [ 135.275819][T10448] process_one_work+0x98d/0x1600 [ 135.280819][T10448] ? pwq_dec_nr_in_flight+0x320/0x320 [ 135.286198][T10448] ? rwlock_bug.part.0+0x90/0x90 [ 135.291191][T10448] ? _raw_spin_lock_irq+0x41/0x50 [ 135.296254][T10448] worker_thread+0x64c/0x1120 [ 135.300975][T10448] ? process_one_work+0x1600/0x1600 [ 135.306170][T10448] kthread+0x3b1/0x4a0 [ 135.310272][T10448] ? __kthread_bind_mask+0xc0/0xc0 [ 135.315392][T10448] ret_from_fork+0x1f/0x30 [ 135.319861][T10448] Kernel panic - not syncing: panic_on_warn set ... [ 135.326442][T10448] CPU: 1 PID: 10448 Comm: kworker/1:15 Not tainted 5.12.0-rc6-next-20210408-syzkaller #0 [ 135.336240][T10448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 135.346293][T10448] Workqueue: events free_ipc [ 135.350889][T10448] Call Trace: [ 135.354162][T10448] dump_stack+0x141/0x1d7 [ 135.358495][T10448] panic+0x306/0x73d [ 135.362409][T10448] ? __warn_printk+0xf3/0xf3 [ 135.367007][T10448] ? __warn.cold+0x1a/0x44 [ 135.371439][T10448] ? mntput_no_expire+0xada/0xcd0 [ 135.376458][T10448] __warn.cold+0x35/0x44 [ 135.380710][T10448] ? mntput_no_expire+0xada/0xcd0 [ 135.385725][T10448] report_bug+0x1bd/0x210 [ 135.390054][T10448] handle_bug+0x3c/0x60 [ 135.394227][T10448] exc_invalid_op+0x14/0x40 [ 135.398723][T10448] asm_exc_invalid_op+0x12/0x20 [ 135.403561][T10448] RIP: 0010:mntput_no_expire+0xada/0xcd0 [ 135.409182][T10448] Code: 30 84 c0 0f 84 b9 fe ff ff 3c 03 0f 8f b1 fe ff ff 4c 89 44 24 10 e8 a5 42 ec ff 4c 8b 44 24 10 e9 9d fe ff ff e8 96 7c a7 ff <0f> 0b e9 19 fd ff ff e8 8a 7c a7 ff e8 35 c2 42 07 31 ff 89 c5 89 [ 135.428784][T10448] RSP: 0018:ffffc900176bfc08 EFLAGS: 00010293 [ 135.434849][T10448] RAX: 0000000000000000 RBX: 1ffff92002ed7f87 RCX: 0000000000000000 [ 135.442832][T10448] RDX: ffff88802bd50000 RSI: ffffffff81ccb33a RDI: 0000000000000003 [ 135.450797][T10448] RBP: ffff88802bdab080 R08: 0000000000000000 R09: ffffffff8fafb8af [ 135.458796][T10448] R10: ffffffff81ccb051 R11: 0000000000000000 R12: 0000000000000008 [ 135.466782][T10448] R13: ffffc900176bfc58 R14: 00000000ffffffff R15: 0000000000000002 [ 135.474752][T10448] ? mntput_no_expire+0x7f1/0xcd0 [ 135.479788][T10448] ? mntput_no_expire+0xada/0xcd0 [ 135.484820][T10448] ? mntput_no_expire+0xada/0xcd0 [ 135.489847][T10448] ? clone_private_mount+0x140/0x140 [ 135.495134][T10448] ? lock_release+0x720/0x720 [ 135.499801][T10448] ? lock_downgrade+0x6e0/0x6e0 [ 135.504644][T10448] kern_unmount+0xb5/0xe0 [ 135.508962][T10448] free_ipc+0xf0/0x200 [ 135.513024][T10448] process_one_work+0x98d/0x1600 [ 135.517983][T10448] ? pwq_dec_nr_in_flight+0x320/0x320 [ 135.523357][T10448] ? rwlock_bug.part.0+0x90/0x90 [ 135.528287][T10448] ? _raw_spin_lock_irq+0x41/0x50 [ 135.533326][T10448] worker_thread+0x64c/0x1120 [ 135.538002][T10448] ? process_one_work+0x1600/0x1600 [ 135.543195][T10448] kthread+0x3b1/0x4a0 [ 135.547258][T10448] ? __kthread_bind_mask+0xc0/0xc0 [ 135.552374][T10448] ret_from_fork+0x1f/0x30 [ 135.557494][T10448] Kernel Offset: disabled [ 135.561962][T10448] Rebooting in 86400 seconds..