Warning: Permanently added '10.128.0.14' (ECDSA) to the list of known hosts. 2021/03/06 06:39:18 fuzzer started 2021/03/06 06:39:18 dialing manager at 10.128.0.163:33781 2021/03/06 06:39:19 syscalls: 3401 2021/03/06 06:39:19 code coverage: enabled 2021/03/06 06:39:19 comparison tracing: enabled 2021/03/06 06:39:19 extra coverage: extra coverage is not supported by the kernel 2021/03/06 06:39:19 setuid sandbox: enabled 2021/03/06 06:39:19 namespace sandbox: enabled 2021/03/06 06:39:19 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/06 06:39:19 fault injection: enabled 2021/03/06 06:39:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/06 06:39:19 net packet injection: enabled 2021/03/06 06:39:19 net device setup: enabled 2021/03/06 06:39:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/06 06:39:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/06 06:39:19 USB emulation: /dev/raw-gadget does not exist 2021/03/06 06:39:19 hci packet injection: enabled 2021/03/06 06:39:19 wifi device emulation: enabled 2021/03/06 06:39:19 802.15.4 emulation: enabled 2021/03/06 06:39:19 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/06 06:39:19 fetching corpus: 50, signal 50209/54014 (executing program) 2021/03/06 06:39:19 fetching corpus: 100, signal 84708/90208 (executing program) 2021/03/06 06:39:19 fetching corpus: 150, signal 108820/115958 (executing program) 2021/03/06 06:39:19 fetching corpus: 200, signal 136268/144916 (executing program) 2021/03/06 06:39:19 fetching corpus: 250, signal 152552/162734 (executing program) 2021/03/06 06:39:19 fetching corpus: 300, signal 170876/182486 (executing program) 2021/03/06 06:39:19 fetching corpus: 350, signal 182939/196037 (executing program) 2021/03/06 06:39:20 fetching corpus: 400, signal 196571/211106 (executing program) 2021/03/06 06:39:20 fetching corpus: 450, signal 208110/224013 (executing program) 2021/03/06 06:39:20 fetching corpus: 500, signal 218735/235998 (executing program) 2021/03/06 06:39:20 fetching corpus: 550, signal 228464/247058 (executing program) 2021/03/06 06:39:20 fetching corpus: 600, signal 235438/255401 (executing program) 2021/03/06 06:39:20 fetching corpus: 650, signal 243367/264655 (executing program) 2021/03/06 06:39:20 fetching corpus: 700, signal 252387/274929 (executing program) 2021/03/06 06:39:20 fetching corpus: 750, signal 261111/284864 (executing program) 2021/03/06 06:39:21 fetching corpus: 800, signal 269083/293989 (executing program) 2021/03/06 06:39:21 fetching corpus: 850, signal 275325/301492 (executing program) 2021/03/06 06:39:21 fetching corpus: 900, signal 281882/309281 (executing program) 2021/03/06 06:39:21 fetching corpus: 950, signal 291964/320422 (executing program) 2021/03/06 06:39:21 fetching corpus: 1000, signal 296413/326122 (executing program) 2021/03/06 06:39:21 fetching corpus: 1050, signal 302296/333170 (executing program) 2021/03/06 06:39:21 fetching corpus: 1100, signal 307522/339554 (executing program) 2021/03/06 06:39:21 fetching corpus: 1150, signal 312645/345804 (executing program) 2021/03/06 06:39:21 fetching corpus: 1200, signal 316154/350500 (executing program) 2021/03/06 06:39:22 fetching corpus: 1250, signal 319162/354714 (executing program) 2021/03/06 06:39:22 fetching corpus: 1300, signal 323556/360224 (executing program) 2021/03/06 06:39:22 fetching corpus: 1349, signal 327659/365463 (executing program) 2021/03/06 06:39:22 fetching corpus: 1398, signal 330801/369788 (executing program) 2021/03/06 06:39:22 fetching corpus: 1448, signal 335758/375822 (executing program) 2021/03/06 06:39:22 fetching corpus: 1498, signal 339878/381051 (executing program) 2021/03/06 06:39:22 fetching corpus: 1548, signal 344484/386670 (executing program) 2021/03/06 06:39:22 fetching corpus: 1598, signal 348688/391962 (executing program) 2021/03/06 06:39:22 fetching corpus: 1648, signal 354620/398763 (executing program) 2021/03/06 06:39:23 fetching corpus: 1698, signal 358290/403463 (executing program) 2021/03/06 06:39:23 fetching corpus: 1748, signal 363346/409391 (executing program) 2021/03/06 06:39:23 fetching corpus: 1798, signal 367183/414236 (executing program) 2021/03/06 06:39:23 fetching corpus: 1848, signal 371551/419548 (executing program) 2021/03/06 06:39:23 fetching corpus: 1898, signal 374696/423738 (executing program) 2021/03/06 06:39:23 fetching corpus: 1948, signal 378125/428130 (executing program) 2021/03/06 06:39:23 fetching corpus: 1998, signal 381684/432623 (executing program) 2021/03/06 06:39:23 fetching corpus: 2048, signal 384397/436346 (executing program) 2021/03/06 06:39:23 fetching corpus: 2098, signal 387794/440708 (executing program) 2021/03/06 06:39:24 fetching corpus: 2148, signal 391536/445365 (executing program) 2021/03/06 06:39:24 fetching corpus: 2198, signal 395390/450122 (executing program) 2021/03/06 06:39:24 fetching corpus: 2248, signal 398280/453963 (executing program) 2021/03/06 06:39:24 fetching corpus: 2298, signal 400982/457625 (executing program) 2021/03/06 06:39:24 fetching corpus: 2348, signal 403388/460940 (executing program) 2021/03/06 06:39:24 fetching corpus: 2397, signal 407243/465674 (executing program) 2021/03/06 06:39:24 fetching corpus: 2447, signal 410141/469542 (executing program) 2021/03/06 06:39:24 fetching corpus: 2497, signal 414240/474425 (executing program) 2021/03/06 06:39:24 fetching corpus: 2547, signal 417124/478207 (executing program) 2021/03/06 06:39:24 fetching corpus: 2597, signal 419482/481465 (executing program) 2021/03/06 06:39:24 fetching corpus: 2647, signal 422674/485486 (executing program) 2021/03/06 06:39:25 fetching corpus: 2697, signal 425602/489202 (executing program) 2021/03/06 06:39:25 fetching corpus: 2747, signal 428550/492980 (executing program) 2021/03/06 06:39:25 fetching corpus: 2797, signal 432073/497233 (executing program) 2021/03/06 06:39:25 fetching corpus: 2847, signal 436321/502115 (executing program) 2021/03/06 06:39:25 fetching corpus: 2896, signal 439441/505982 (executing program) 2021/03/06 06:39:25 fetching corpus: 2946, signal 442077/509459 (executing program) 2021/03/06 06:39:25 fetching corpus: 2996, signal 446456/514452 (executing program) 2021/03/06 06:39:25 fetching corpus: 3046, signal 449423/518137 (executing program) 2021/03/06 06:39:25 fetching corpus: 3096, signal 452684/522130 (executing program) 2021/03/06 06:39:26 fetching corpus: 3146, signal 456729/526761 (executing program) 2021/03/06 06:39:26 fetching corpus: 3196, signal 458644/529497 (executing program) 2021/03/06 06:39:26 fetching corpus: 3246, signal 462582/534007 (executing program) 2021/03/06 06:39:26 fetching corpus: 3296, signal 465047/537235 (executing program) 2021/03/06 06:39:26 fetching corpus: 3346, signal 467190/540170 (executing program) 2021/03/06 06:39:26 fetching corpus: 3396, signal 470090/543763 (executing program) 2021/03/06 06:39:26 fetching corpus: 3446, signal 472700/547072 (executing program) 2021/03/06 06:39:26 fetching corpus: 3495, signal 474921/550046 (executing program) 2021/03/06 06:39:26 fetching corpus: 3544, signal 476911/552868 (executing program) 2021/03/06 06:39:26 fetching corpus: 3594, signal 479545/556224 (executing program) 2021/03/06 06:39:26 fetching corpus: 3644, signal 482687/560011 (executing program) 2021/03/06 06:39:27 fetching corpus: 3694, signal 486345/564133 (executing program) 2021/03/06 06:39:27 fetching corpus: 3744, signal 488649/567127 (executing program) 2021/03/06 06:39:27 fetching corpus: 3794, signal 490216/569514 (executing program) 2021/03/06 06:39:27 fetching corpus: 3844, signal 492402/572402 (executing program) 2021/03/06 06:39:27 fetching corpus: 3893, signal 494062/574790 (executing program) 2021/03/06 06:39:27 fetching corpus: 3943, signal 495984/577414 (executing program) 2021/03/06 06:39:27 fetching corpus: 3993, signal 498135/580202 (executing program) 2021/03/06 06:39:27 fetching corpus: 4043, signal 501172/583757 (executing program) 2021/03/06 06:39:27 fetching corpus: 4093, signal 503222/586463 (executing program) 2021/03/06 06:39:27 fetching corpus: 4143, signal 505383/589297 (executing program) 2021/03/06 06:39:28 fetching corpus: 4193, signal 507806/592339 (executing program) 2021/03/06 06:39:28 fetching corpus: 4243, signal 509944/595103 (executing program) 2021/03/06 06:39:28 fetching corpus: 4293, signal 512776/598467 (executing program) 2021/03/06 06:39:28 fetching corpus: 4343, signal 514127/600608 (executing program) 2021/03/06 06:39:28 fetching corpus: 4393, signal 515646/602828 (executing program) 2021/03/06 06:39:28 fetching corpus: 4443, signal 517689/605571 (executing program) 2021/03/06 06:39:28 fetching corpus: 4493, signal 519458/608026 (executing program) 2021/03/06 06:39:28 fetching corpus: 4542, signal 520982/610249 (executing program) 2021/03/06 06:39:28 fetching corpus: 4592, signal 522809/612740 (executing program) 2021/03/06 06:39:29 fetching corpus: 4642, signal 527411/617402 (executing program) 2021/03/06 06:39:29 fetching corpus: 4690, signal 528971/619681 (executing program) 2021/03/06 06:39:29 fetching corpus: 4740, signal 530608/621945 (executing program) 2021/03/06 06:39:29 fetching corpus: 4790, signal 532001/624019 (executing program) 2021/03/06 06:39:29 fetching corpus: 4840, signal 535005/627411 (executing program) 2021/03/06 06:39:29 fetching corpus: 4890, signal 536454/629570 (executing program) 2021/03/06 06:39:29 fetching corpus: 4940, signal 538199/631903 (executing program) 2021/03/06 06:39:29 fetching corpus: 4989, signal 539589/633959 (executing program) 2021/03/06 06:39:29 fetching corpus: 5039, signal 541729/636576 (executing program) 2021/03/06 06:39:29 fetching corpus: 5089, signal 543157/638617 (executing program) 2021/03/06 06:39:30 fetching corpus: 5137, signal 545904/641682 (executing program) 2021/03/06 06:39:30 fetching corpus: 5187, signal 547641/643977 (executing program) 2021/03/06 06:39:30 fetching corpus: 5237, signal 549111/646083 (executing program) 2021/03/06 06:39:30 fetching corpus: 5287, signal 550570/648192 (executing program) 2021/03/06 06:39:30 fetching corpus: 5337, signal 552418/650544 (executing program) 2021/03/06 06:39:30 fetching corpus: 5387, signal 555157/653606 (executing program) 2021/03/06 06:39:30 fetching corpus: 5437, signal 556681/655698 (executing program) 2021/03/06 06:39:30 fetching corpus: 5487, signal 558438/657978 (executing program) 2021/03/06 06:39:30 fetching corpus: 5537, signal 559896/660042 (executing program) 2021/03/06 06:39:30 fetching corpus: 5587, signal 561383/662087 (executing program) 2021/03/06 06:39:31 fetching corpus: 5637, signal 562857/664122 (executing program) 2021/03/06 06:39:31 fetching corpus: 5687, signal 564835/666502 (executing program) 2021/03/06 06:39:31 fetching corpus: 5737, signal 566250/668503 (executing program) 2021/03/06 06:39:31 fetching corpus: 5787, signal 568166/670851 (executing program) 2021/03/06 06:39:31 fetching corpus: 5837, signal 569653/672853 (executing program) 2021/03/06 06:39:31 fetching corpus: 5887, signal 571772/675342 (executing program) 2021/03/06 06:39:31 fetching corpus: 5937, signal 573970/677875 (executing program) 2021/03/06 06:39:31 fetching corpus: 5987, signal 576198/680405 (executing program) 2021/03/06 06:39:31 fetching corpus: 6037, signal 577183/682027 (executing program) 2021/03/06 06:39:31 fetching corpus: 6087, signal 579655/684787 (executing program) 2021/03/06 06:39:31 fetching corpus: 6137, signal 581158/686756 (executing program) 2021/03/06 06:39:32 fetching corpus: 6187, signal 582655/688755 (executing program) 2021/03/06 06:39:32 fetching corpus: 6237, signal 584658/691088 (executing program) 2021/03/06 06:39:32 fetching corpus: 6287, signal 585991/692948 (executing program) 2021/03/06 06:39:32 fetching corpus: 6337, signal 588629/695747 (executing program) 2021/03/06 06:39:32 fetching corpus: 6387, signal 590234/697770 (executing program) 2021/03/06 06:39:32 fetching corpus: 6437, signal 591690/699701 (executing program) 2021/03/06 06:39:32 fetching corpus: 6487, signal 593168/701659 (executing program) 2021/03/06 06:39:32 fetching corpus: 6537, signal 594531/703475 (executing program) 2021/03/06 06:39:32 fetching corpus: 6587, signal 597888/706786 (executing program) 2021/03/06 06:39:32 fetching corpus: 6637, signal 599645/708844 (executing program) 2021/03/06 06:39:33 fetching corpus: 6687, signal 602177/711506 (executing program) 2021/03/06 06:39:33 fetching corpus: 6737, signal 604093/713699 (executing program) 2021/03/06 06:39:33 fetching corpus: 6787, signal 606171/715991 (executing program) 2021/03/06 06:39:33 fetching corpus: 6836, signal 607533/717766 (executing program) 2021/03/06 06:39:33 fetching corpus: 6886, signal 608917/719576 (executing program) 2021/03/06 06:39:33 fetching corpus: 6936, signal 611668/722338 (executing program) 2021/03/06 06:39:33 fetching corpus: 6986, signal 613675/724539 (executing program) 2021/03/06 06:39:33 fetching corpus: 7036, signal 615351/726519 (executing program) 2021/03/06 06:39:33 fetching corpus: 7086, signal 617334/728748 (executing program) 2021/03/06 06:39:34 fetching corpus: 7136, signal 618820/730617 (executing program) 2021/03/06 06:39:34 fetching corpus: 7186, signal 620345/732465 (executing program) 2021/03/06 06:39:34 fetching corpus: 7236, signal 622118/734514 (executing program) 2021/03/06 06:39:34 fetching corpus: 7286, signal 623113/735999 (executing program) 2021/03/06 06:39:34 fetching corpus: 7335, signal 624426/737699 (executing program) 2021/03/06 06:39:34 fetching corpus: 7385, signal 625606/739288 (executing program) 2021/03/06 06:39:34 fetching corpus: 7435, signal 627091/741088 (executing program) 2021/03/06 06:39:34 fetching corpus: 7485, signal 628278/742664 (executing program) 2021/03/06 06:39:34 fetching corpus: 7535, signal 630228/744789 (executing program) 2021/03/06 06:39:35 fetching corpus: 7584, signal 632010/746785 (executing program) 2021/03/06 06:39:35 fetching corpus: 7634, signal 633197/748360 (executing program) 2021/03/06 06:39:35 fetching corpus: 7683, signal 634643/750106 (executing program) 2021/03/06 06:39:35 fetching corpus: 7732, signal 635703/751572 (executing program) 2021/03/06 06:39:35 fetching corpus: 7781, signal 637094/753279 (executing program) 2021/03/06 06:39:35 fetching corpus: 7831, signal 638842/755252 (executing program) 2021/03/06 06:39:35 fetching corpus: 7881, signal 639987/756776 (executing program) 2021/03/06 06:39:35 fetching corpus: 7931, signal 641591/758587 (executing program) 2021/03/06 06:39:35 fetching corpus: 7980, signal 644553/761324 (executing program) 2021/03/06 06:39:36 fetching corpus: 8030, signal 645914/762993 (executing program) 2021/03/06 06:39:36 fetching corpus: 8080, signal 647030/764496 (executing program) 2021/03/06 06:39:36 fetching corpus: 8130, signal 648036/765860 (executing program) 2021/03/06 06:39:36 fetching corpus: 8180, signal 649199/767353 (executing program) 2021/03/06 06:39:36 fetching corpus: 8230, signal 650330/768849 (executing program) 2021/03/06 06:39:36 fetching corpus: 8280, signal 651864/770593 (executing program) 2021/03/06 06:39:36 fetching corpus: 8330, signal 652848/771977 (executing program) 2021/03/06 06:39:36 fetching corpus: 8380, signal 653833/773307 (executing program) 2021/03/06 06:39:36 fetching corpus: 8430, signal 655492/775122 (executing program) 2021/03/06 06:39:36 fetching corpus: 8480, signal 656744/776701 (executing program) 2021/03/06 06:39:36 fetching corpus: 8530, signal 657729/778078 (executing program) 2021/03/06 06:39:37 fetching corpus: 8580, signal 658854/779493 (executing program) 2021/03/06 06:39:37 fetching corpus: 8629, signal 659957/780876 (executing program) 2021/03/06 06:39:37 fetching corpus: 8679, signal 661312/782460 (executing program) 2021/03/06 06:39:37 fetching corpus: 8728, signal 662559/783957 (executing program) 2021/03/06 06:39:37 fetching corpus: 8778, signal 663575/785269 (executing program) 2021/03/06 06:39:37 fetching corpus: 8828, signal 664545/786584 (executing program) 2021/03/06 06:39:37 fetching corpus: 8878, signal 665488/787913 (executing program) 2021/03/06 06:39:37 fetching corpus: 8928, signal 667320/789780 (executing program) 2021/03/06 06:39:37 fetching corpus: 8978, signal 668283/791055 (executing program) 2021/03/06 06:39:37 fetching corpus: 9027, signal 669530/792508 (executing program) 2021/03/06 06:39:38 fetching corpus: 9077, signal 670494/793797 (executing program) 2021/03/06 06:39:38 fetching corpus: 9127, signal 671836/795297 (executing program) 2021/03/06 06:39:38 fetching corpus: 9177, signal 672868/796649 (executing program) 2021/03/06 06:39:38 fetching corpus: 9227, signal 674379/798278 (executing program) 2021/03/06 06:39:38 fetching corpus: 9277, signal 675342/799557 (executing program) 2021/03/06 06:39:38 fetching corpus: 9327, signal 676568/800967 (executing program) 2021/03/06 06:39:38 fetching corpus: 9377, signal 677670/802290 (executing program) 2021/03/06 06:39:38 fetching corpus: 9427, signal 678610/803554 (executing program) 2021/03/06 06:39:38 fetching corpus: 9477, signal 679369/804675 (executing program) 2021/03/06 06:39:38 fetching corpus: 9527, signal 680155/805790 (executing program) 2021/03/06 06:39:39 fetching corpus: 9577, signal 681392/807223 (executing program) 2021/03/06 06:39:39 fetching corpus: 9627, signal 682695/808712 (executing program) 2021/03/06 06:39:39 fetching corpus: 9677, signal 684020/810156 (executing program) 2021/03/06 06:39:39 fetching corpus: 9727, signal 685332/811570 (executing program) 2021/03/06 06:39:39 fetching corpus: 9777, signal 686620/813006 (executing program) 2021/03/06 06:39:39 fetching corpus: 9827, signal 687590/814231 (executing program) 2021/03/06 06:39:39 fetching corpus: 9876, signal 688387/815320 (executing program) 2021/03/06 06:39:39 fetching corpus: 9926, signal 689617/816670 (executing program) 2021/03/06 06:39:39 fetching corpus: 9976, signal 690433/817764 (executing program) 2021/03/06 06:39:40 fetching corpus: 10026, signal 691687/819137 (executing program) 2021/03/06 06:39:40 fetching corpus: 10076, signal 692904/820495 (executing program) 2021/03/06 06:39:40 fetching corpus: 10126, signal 693916/821732 (executing program) 2021/03/06 06:39:40 fetching corpus: 10176, signal 695282/823179 (executing program) 2021/03/06 06:39:40 fetching corpus: 10226, signal 695824/824109 (executing program) 2021/03/06 06:39:40 fetching corpus: 10276, signal 697077/825495 (executing program) 2021/03/06 06:39:40 fetching corpus: 10326, signal 697731/826525 (executing program) 2021/03/06 06:39:40 fetching corpus: 10376, signal 698375/827495 (executing program) 2021/03/06 06:39:40 fetching corpus: 10426, signal 699501/828769 (executing program) 2021/03/06 06:39:40 fetching corpus: 10476, signal 700904/830155 (executing program) 2021/03/06 06:39:40 fetching corpus: 10526, signal 702206/831499 (executing program) 2021/03/06 06:39:41 fetching corpus: 10576, signal 703768/833058 (executing program) 2021/03/06 06:39:41 fetching corpus: 10626, signal 704632/834187 (executing program) 2021/03/06 06:39:41 fetching corpus: 10676, signal 705960/835592 (executing program) 2021/03/06 06:39:41 fetching corpus: 10726, signal 706676/836634 (executing program) 2021/03/06 06:39:41 fetching corpus: 10776, signal 707748/837818 (executing program) 2021/03/06 06:39:41 fetching corpus: 10826, signal 708862/839040 (executing program) 2021/03/06 06:39:41 fetching corpus: 10876, signal 710865/840771 (executing program) 2021/03/06 06:39:41 fetching corpus: 10925, signal 711428/841729 (executing program) 2021/03/06 06:39:41 fetching corpus: 10975, signal 712281/842820 (executing program) 2021/03/06 06:39:41 fetching corpus: 11024, signal 713229/843992 (executing program) 2021/03/06 06:39:42 fetching corpus: 11074, signal 714949/845533 (executing program) 2021/03/06 06:39:42 fetching corpus: 11124, signal 715694/846506 (executing program) 2021/03/06 06:39:42 fetching corpus: 11174, signal 716411/847477 (executing program) 2021/03/06 06:39:42 fetching corpus: 11223, signal 717372/848591 (executing program) 2021/03/06 06:39:42 fetching corpus: 11272, signal 718209/849622 (executing program) 2021/03/06 06:39:42 fetching corpus: 11320, signal 719150/850784 (executing program) 2021/03/06 06:39:42 fetching corpus: 11370, signal 719975/851804 (executing program) 2021/03/06 06:39:43 fetching corpus: 11420, signal 720806/852786 (executing program) 2021/03/06 06:39:43 fetching corpus: 11470, signal 721890/854063 (executing program) 2021/03/06 06:39:43 fetching corpus: 11520, signal 722711/855042 (executing program) 2021/03/06 06:39:43 fetching corpus: 11569, signal 723411/856026 (executing program) 2021/03/06 06:39:43 fetching corpus: 11619, signal 724414/857136 (executing program) 2021/03/06 06:39:43 fetching corpus: 11668, signal 725315/858181 (executing program) 2021/03/06 06:39:43 fetching corpus: 11717, signal 726227/859243 (executing program) 2021/03/06 06:39:43 fetching corpus: 11764, signal 727057/860272 (executing program) 2021/03/06 06:39:43 fetching corpus: 11814, signal 728415/861552 (executing program) 2021/03/06 06:39:43 fetching corpus: 11864, signal 729417/862641 (executing program) 2021/03/06 06:39:44 fetching corpus: 11913, signal 730240/863607 (executing program) 2021/03/06 06:39:44 fetching corpus: 11963, signal 731207/864675 (executing program) 2021/03/06 06:39:44 fetching corpus: 12013, signal 732647/865975 (executing program) 2021/03/06 06:39:44 fetching corpus: 12063, signal 733562/866998 (executing program) 2021/03/06 06:39:44 fetching corpus: 12113, signal 734848/868225 (executing program) 2021/03/06 06:39:44 fetching corpus: 12163, signal 736177/869459 (executing program) 2021/03/06 06:39:44 fetching corpus: 12211, signal 737624/870722 (executing program) 2021/03/06 06:39:44 fetching corpus: 12260, signal 738296/871642 (executing program) 2021/03/06 06:39:44 fetching corpus: 12309, signal 739286/872674 (executing program) 2021/03/06 06:39:44 fetching corpus: 12359, signal 740128/873610 (executing program) 2021/03/06 06:39:45 fetching corpus: 12409, signal 740765/874507 (executing program) 2021/03/06 06:39:45 fetching corpus: 12459, signal 741404/875350 (executing program) 2021/03/06 06:39:45 fetching corpus: 12509, signal 742320/876323 (executing program) 2021/03/06 06:39:45 fetching corpus: 12559, signal 743343/877392 (executing program) 2021/03/06 06:39:45 fetching corpus: 12609, signal 744356/878435 (executing program) 2021/03/06 06:39:45 fetching corpus: 12659, signal 745738/879655 (executing program) 2021/03/06 06:39:45 fetching corpus: 12709, signal 747144/880914 (executing program) 2021/03/06 06:39:45 fetching corpus: 12759, signal 747871/881774 (executing program) 2021/03/06 06:39:46 fetching corpus: 12808, signal 748777/882729 (executing program) 2021/03/06 06:39:46 fetching corpus: 12857, signal 750003/883839 (executing program) 2021/03/06 06:39:46 fetching corpus: 12907, signal 750787/884764 (executing program) 2021/03/06 06:39:46 fetching corpus: 12957, signal 751870/885836 (executing program) 2021/03/06 06:39:46 fetching corpus: 13007, signal 752540/886694 (executing program) 2021/03/06 06:39:46 fetching corpus: 13057, signal 753592/887698 (executing program) 2021/03/06 06:39:46 fetching corpus: 13107, signal 754588/888697 (executing program) 2021/03/06 06:39:46 fetching corpus: 13154, signal 755390/889622 (executing program) 2021/03/06 06:39:47 fetching corpus: 13204, signal 756295/890544 (executing program) 2021/03/06 06:39:47 fetching corpus: 13254, signal 757160/891436 (executing program) 2021/03/06 06:39:47 fetching corpus: 13304, signal 758105/892420 (executing program) 2021/03/06 06:39:47 fetching corpus: 13353, signal 758949/893331 (executing program) 2021/03/06 06:39:47 fetching corpus: 13403, signal 760103/894376 (executing program) 2021/03/06 06:39:47 fetching corpus: 13453, signal 760715/895159 (executing program) 2021/03/06 06:39:47 fetching corpus: 13500, signal 761992/896293 (executing program) 2021/03/06 06:39:47 fetching corpus: 13549, signal 762925/897219 (executing program) 2021/03/06 06:39:47 fetching corpus: 13598, signal 763662/898065 (executing program) 2021/03/06 06:39:48 fetching corpus: 13648, signal 764658/899045 (executing program) 2021/03/06 06:39:48 fetching corpus: 13697, signal 765464/899906 (executing program) 2021/03/06 06:39:48 fetching corpus: 13747, signal 766562/900935 (executing program) 2021/03/06 06:39:48 fetching corpus: 13795, signal 767116/901692 (executing program) 2021/03/06 06:39:48 fetching corpus: 13844, signal 768148/902607 (executing program) 2021/03/06 06:39:48 fetching corpus: 13894, signal 768741/903362 (executing program) 2021/03/06 06:39:48 fetching corpus: 13943, signal 769608/904205 (executing program) 2021/03/06 06:39:48 fetching corpus: 13992, signal 770365/905003 (executing program) 2021/03/06 06:39:48 fetching corpus: 14039, signal 771193/905839 (executing program) 2021/03/06 06:39:48 fetching corpus: 14088, signal 772465/906834 (executing program) 2021/03/06 06:39:49 fetching corpus: 14138, signal 773354/907687 (executing program) 2021/03/06 06:39:49 fetching corpus: 14188, signal 774296/908545 (executing program) 2021/03/06 06:39:49 fetching corpus: 14237, signal 775072/909324 (executing program) 2021/03/06 06:39:49 fetching corpus: 14287, signal 775678/910038 (executing program) 2021/03/06 06:39:49 fetching corpus: 14337, signal 777087/911089 (executing program) 2021/03/06 06:39:49 fetching corpus: 14387, signal 777951/911943 (executing program) 2021/03/06 06:39:49 fetching corpus: 14436, signal 778591/912689 (executing program) 2021/03/06 06:39:49 fetching corpus: 14485, signal 779426/913477 (executing program) 2021/03/06 06:39:49 fetching corpus: 14534, signal 780313/914327 (executing program) 2021/03/06 06:39:49 fetching corpus: 14584, signal 781042/915132 (executing program) 2021/03/06 06:39:50 fetching corpus: 14633, signal 781988/915946 (executing program) 2021/03/06 06:39:50 fetching corpus: 14682, signal 782560/916643 (executing program) 2021/03/06 06:39:50 fetching corpus: 14732, signal 783189/917357 (executing program) 2021/03/06 06:39:50 fetching corpus: 14782, signal 783855/918129 (executing program) 2021/03/06 06:39:50 fetching corpus: 14832, signal 784413/918786 (executing program) 2021/03/06 06:39:50 fetching corpus: 14881, signal 785550/919731 (executing program) 2021/03/06 06:39:50 fetching corpus: 14931, signal 786277/920492 (executing program) 2021/03/06 06:39:50 fetching corpus: 14981, signal 787169/921252 (executing program) 2021/03/06 06:39:50 fetching corpus: 15031, signal 788180/922103 (executing program) 2021/03/06 06:39:51 fetching corpus: 15081, signal 788975/922833 (executing program) 2021/03/06 06:39:51 fetching corpus: 15131, signal 790207/923768 (executing program) 2021/03/06 06:39:51 fetching corpus: 15181, signal 790875/924437 (executing program) 2021/03/06 06:39:51 fetching corpus: 15231, signal 791605/925173 (executing program) 2021/03/06 06:39:51 fetching corpus: 15281, signal 792450/925998 (executing program) 2021/03/06 06:39:51 fetching corpus: 15331, signal 793248/926748 (executing program) 2021/03/06 06:39:51 fetching corpus: 15381, signal 794423/927602 (executing program) 2021/03/06 06:39:51 fetching corpus: 15430, signal 795238/928335 (executing program) 2021/03/06 06:39:51 fetching corpus: 15478, signal 795804/928983 (executing program) 2021/03/06 06:39:51 fetching corpus: 15527, signal 796396/929609 (executing program) 2021/03/06 06:39:52 fetching corpus: 15577, signal 797247/930311 (executing program) 2021/03/06 06:39:52 fetching corpus: 15627, signal 797978/930997 (executing program) 2021/03/06 06:39:52 fetching corpus: 15676, signal 798770/931687 (executing program) 2021/03/06 06:39:52 fetching corpus: 15726, signal 799290/932307 (executing program) 2021/03/06 06:39:52 fetching corpus: 15775, signal 799922/932994 (executing program) 2021/03/06 06:39:52 fetching corpus: 15825, signal 802335/934317 (executing program) 2021/03/06 06:39:52 fetching corpus: 15873, signal 802725/934887 (executing program) 2021/03/06 06:39:53 fetching corpus: 15923, signal 803406/935566 (executing program) 2021/03/06 06:39:53 fetching corpus: 15972, signal 804123/936242 (executing program) 2021/03/06 06:39:53 fetching corpus: 16021, signal 804758/936874 (executing program) 2021/03/06 06:39:53 fetching corpus: 16070, signal 805454/937551 (executing program) 2021/03/06 06:39:53 fetching corpus: 16119, signal 806405/938255 (executing program) 2021/03/06 06:39:53 fetching corpus: 16169, signal 806824/938773 (executing program) 2021/03/06 06:39:53 fetching corpus: 16219, signal 807483/939446 (executing program) 2021/03/06 06:39:53 fetching corpus: 16268, signal 808172/940115 (executing program) 2021/03/06 06:39:53 fetching corpus: 16317, signal 808810/940758 (executing program) 2021/03/06 06:39:53 fetching corpus: 16367, signal 809649/941463 (executing program) 2021/03/06 06:39:53 fetching corpus: 16417, signal 810318/942096 (executing program) 2021/03/06 06:39:54 fetching corpus: 16466, signal 810805/942679 (executing program) 2021/03/06 06:39:54 fetching corpus: 16515, signal 811952/943467 (executing program) 2021/03/06 06:39:54 fetching corpus: 16565, signal 812758/944142 (executing program) 2021/03/06 06:39:54 fetching corpus: 16615, signal 813359/944743 (executing program) 2021/03/06 06:39:54 fetching corpus: 16665, signal 814204/945393 (executing program) 2021/03/06 06:39:54 fetching corpus: 16715, signal 815048/946065 (executing program) 2021/03/06 06:39:54 fetching corpus: 16765, signal 815550/946639 (executing program) 2021/03/06 06:39:54 fetching corpus: 16814, signal 816092/947207 (executing program) 2021/03/06 06:39:54 fetching corpus: 16864, signal 816944/947853 (executing program) 2021/03/06 06:39:54 fetching corpus: 16914, signal 817652/948476 (executing program) 2021/03/06 06:39:55 fetching corpus: 16964, signal 818307/949089 (executing program) 2021/03/06 06:39:55 fetching corpus: 17014, signal 819197/949751 (executing program) syzkaller login: [ 72.580874] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.586617] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/06 06:39:55 fetching corpus: 17063, signal 819900/950361 (executing program) 2021/03/06 06:39:55 fetching corpus: 17113, signal 820675/950978 (executing program) 2021/03/06 06:39:55 fetching corpus: 17163, signal 821249/951540 (executing program) 2021/03/06 06:39:55 fetching corpus: 17213, signal 822367/952270 (executing program) 2021/03/06 06:39:55 fetching corpus: 17263, signal 822945/952831 (executing program) 2021/03/06 06:39:55 fetching corpus: 17313, signal 823518/953365 (executing program) 2021/03/06 06:39:55 fetching corpus: 17362, signal 824199/953926 (executing program) 2021/03/06 06:39:56 fetching corpus: 17411, signal 825371/954649 (executing program) 2021/03/06 06:39:56 fetching corpus: 17461, signal 825805/955167 (executing program) 2021/03/06 06:39:56 fetching corpus: 17511, signal 826344/955703 (executing program) 2021/03/06 06:39:56 fetching corpus: 17560, signal 827172/956342 (executing program) 2021/03/06 06:39:56 fetching corpus: 17610, signal 827816/956895 (executing program) 2021/03/06 06:39:56 fetching corpus: 17660, signal 828643/957471 (executing program) 2021/03/06 06:39:56 fetching corpus: 17710, signal 829455/958118 (executing program) 2021/03/06 06:39:56 fetching corpus: 17760, signal 830239/958678 (executing program) 2021/03/06 06:39:56 fetching corpus: 17809, signal 830798/959214 (executing program) 2021/03/06 06:39:56 fetching corpus: 17859, signal 831969/959901 (executing program) 2021/03/06 06:39:57 fetching corpus: 17908, signal 832516/960439 (executing program) 2021/03/06 06:39:57 fetching corpus: 17957, signal 833122/960957 (executing program) 2021/03/06 06:39:57 fetching corpus: 18006, signal 833679/961452 (executing program) 2021/03/06 06:39:57 fetching corpus: 18056, signal 834232/961960 (executing program) 2021/03/06 06:39:57 fetching corpus: 18106, signal 834761/962414 (executing program) 2021/03/06 06:39:57 fetching corpus: 18155, signal 835255/962879 (executing program) 2021/03/06 06:39:57 fetching corpus: 18203, signal 835715/963352 (executing program) 2021/03/06 06:39:57 fetching corpus: 18252, signal 836270/963851 (executing program) 2021/03/06 06:39:57 fetching corpus: 18302, signal 837258/964449 (executing program) 2021/03/06 06:39:58 fetching corpus: 18351, signal 837663/964882 (executing program) 2021/03/06 06:39:58 fetching corpus: 18401, signal 838506/965459 (executing program) 2021/03/06 06:39:58 fetching corpus: 18451, signal 838985/965918 (executing program) 2021/03/06 06:39:58 fetching corpus: 18501, signal 839999/966566 (executing program) 2021/03/06 06:39:58 fetching corpus: 18550, signal 840718/967078 (executing program) 2021/03/06 06:39:58 fetching corpus: 18600, signal 841360/967567 (executing program) 2021/03/06 06:39:58 fetching corpus: 18650, signal 841961/968043 (executing program) 2021/03/06 06:39:58 fetching corpus: 18700, signal 842683/968580 (executing program) 2021/03/06 06:39:58 fetching corpus: 18750, signal 843180/969075 (executing program) 2021/03/06 06:39:59 fetching corpus: 18800, signal 843672/969568 (executing program) 2021/03/06 06:39:59 fetching corpus: 18850, signal 844449/970096 (executing program) 2021/03/06 06:39:59 fetching corpus: 18900, signal 844939/970558 (executing program) 2021/03/06 06:39:59 fetching corpus: 18950, signal 845443/970992 (executing program) 2021/03/06 06:39:59 fetching corpus: 18999, signal 846113/971479 (executing program) 2021/03/06 06:39:59 fetching corpus: 19049, signal 846853/972017 (executing program) 2021/03/06 06:39:59 fetching corpus: 19098, signal 847920/972585 (executing program) 2021/03/06 06:39:59 fetching corpus: 19147, signal 848377/973023 (executing program) 2021/03/06 06:39:59 fetching corpus: 19197, signal 849039/973508 (executing program) 2021/03/06 06:40:00 fetching corpus: 19246, signal 850079/974094 (executing program) 2021/03/06 06:40:00 fetching corpus: 19295, signal 850530/974511 (executing program) 2021/03/06 06:40:00 fetching corpus: 19345, signal 852239/975238 (executing program) 2021/03/06 06:40:00 fetching corpus: 19395, signal 852664/975694 (executing program) 2021/03/06 06:40:00 fetching corpus: 19445, signal 853193/976110 (executing program) 2021/03/06 06:40:00 fetching corpus: 19495, signal 853993/976613 (executing program) 2021/03/06 06:40:00 fetching corpus: 19545, signal 854693/977094 (executing program) 2021/03/06 06:40:00 fetching corpus: 19595, signal 855188/977514 (executing program) 2021/03/06 06:40:00 fetching corpus: 19645, signal 856042/978045 (executing program) 2021/03/06 06:40:01 fetching corpus: 19694, signal 856477/978462 (executing program) 2021/03/06 06:40:01 fetching corpus: 19743, signal 856996/978850 (executing program) 2021/03/06 06:40:01 fetching corpus: 19793, signal 857659/979303 (executing program) 2021/03/06 06:40:01 fetching corpus: 19842, signal 859018/979904 (executing program) 2021/03/06 06:40:01 fetching corpus: 19891, signal 859654/980332 (executing program) 2021/03/06 06:40:01 fetching corpus: 19939, signal 860490/980788 (executing program) 2021/03/06 06:40:01 fetching corpus: 19989, signal 861177/981215 (executing program) 2021/03/06 06:40:01 fetching corpus: 20039, signal 861792/981616 (executing program) 2021/03/06 06:40:01 fetching corpus: 20089, signal 862080/981962 (executing program) 2021/03/06 06:40:02 fetching corpus: 20139, signal 862565/982362 (executing program) 2021/03/06 06:40:02 fetching corpus: 20189, signal 863093/982765 (executing program) 2021/03/06 06:40:02 fetching corpus: 20239, signal 863556/983185 (executing program) 2021/03/06 06:40:02 fetching corpus: 20289, signal 864069/983580 (executing program) 2021/03/06 06:40:02 fetching corpus: 20339, signal 864808/984035 (executing program) 2021/03/06 06:40:02 fetching corpus: 20389, signal 865418/984467 (executing program) 2021/03/06 06:40:02 fetching corpus: 20439, signal 865758/984839 (executing program) 2021/03/06 06:40:02 fetching corpus: 20489, signal 866214/985208 (executing program) 2021/03/06 06:40:02 fetching corpus: 20539, signal 866943/985674 (executing program) 2021/03/06 06:40:02 fetching corpus: 20589, signal 867593/986103 (executing program) 2021/03/06 06:40:03 fetching corpus: 20638, signal 868156/986526 (executing program) 2021/03/06 06:40:03 fetching corpus: 20688, signal 868566/986893 (executing program) 2021/03/06 06:40:03 fetching corpus: 20738, signal 869225/987301 (executing program) 2021/03/06 06:40:03 fetching corpus: 20788, signal 869771/987672 (executing program) 2021/03/06 06:40:03 fetching corpus: 20837, signal 870297/988022 (executing program) 2021/03/06 06:40:03 fetching corpus: 20887, signal 870623/988374 (executing program) 2021/03/06 06:40:03 fetching corpus: 20936, signal 871208/988771 (executing program) 2021/03/06 06:40:03 fetching corpus: 20986, signal 871988/989176 (executing program) 2021/03/06 06:40:03 fetching corpus: 21036, signal 872688/989544 (executing program) 2021/03/06 06:40:04 fetching corpus: 21086, signal 873286/989913 (executing program) 2021/03/06 06:40:04 fetching corpus: 21136, signal 874051/990277 (executing program) 2021/03/06 06:40:04 fetching corpus: 21185, signal 874489/990615 (executing program) 2021/03/06 06:40:04 fetching corpus: 21234, signal 875077/990972 (executing program) 2021/03/06 06:40:04 fetching corpus: 21284, signal 875755/991330 (executing program) 2021/03/06 06:40:04 fetching corpus: 21333, signal 876287/991678 (executing program) 2021/03/06 06:40:04 fetching corpus: 21382, signal 876797/992019 (executing program) 2021/03/06 06:40:04 fetching corpus: 21432, signal 877441/992345 (executing program) 2021/03/06 06:40:04 fetching corpus: 21482, signal 878166/992752 (executing program) 2021/03/06 06:40:05 fetching corpus: 21532, signal 878572/993078 (executing program) 2021/03/06 06:40:05 fetching corpus: 21582, signal 879318/993442 (executing program) 2021/03/06 06:40:05 fetching corpus: 21631, signal 879882/993786 (executing program) 2021/03/06 06:40:05 fetching corpus: 21681, signal 880454/994149 (executing program) 2021/03/06 06:40:05 fetching corpus: 21731, signal 881127/994501 (executing program) 2021/03/06 06:40:05 fetching corpus: 21781, signal 881570/994826 (executing program) 2021/03/06 06:40:05 fetching corpus: 21830, signal 882158/995168 (executing program) 2021/03/06 06:40:05 fetching corpus: 21878, signal 883162/995539 (executing program) 2021/03/06 06:40:05 fetching corpus: 21928, signal 883631/995881 (executing program) 2021/03/06 06:40:06 fetching corpus: 21977, signal 884143/996206 (executing program) 2021/03/06 06:40:06 fetching corpus: 22026, signal 884779/996570 (executing program) 2021/03/06 06:40:06 fetching corpus: 22074, signal 885388/996872 (executing program) 2021/03/06 06:40:06 fetching corpus: 22124, signal 885995/997196 (executing program) 2021/03/06 06:40:06 fetching corpus: 22174, signal 887156/997614 (executing program) 2021/03/06 06:40:06 fetching corpus: 22224, signal 887700/997931 (executing program) 2021/03/06 06:40:06 fetching corpus: 22274, signal 888327/998233 (executing program) 2021/03/06 06:40:06 fetching corpus: 22324, signal 889082/998559 (executing program) 2021/03/06 06:40:06 fetching corpus: 22374, signal 889781/998904 (executing program) 2021/03/06 06:40:07 fetching corpus: 22423, signal 890266/999176 (executing program) 2021/03/06 06:40:07 fetching corpus: 22473, signal 891333/999505 (executing program) 2021/03/06 06:40:07 fetching corpus: 22523, signal 892067/999807 (executing program) 2021/03/06 06:40:07 fetching corpus: 22573, signal 892690/1000111 (executing program) 2021/03/06 06:40:07 fetching corpus: 22623, signal 893119/1000411 (executing program) 2021/03/06 06:40:07 fetching corpus: 22673, signal 893587/1000687 (executing program) 2021/03/06 06:40:07 fetching corpus: 22723, signal 894529/1001005 (executing program) 2021/03/06 06:40:07 fetching corpus: 22771, signal 894946/1001274 (executing program) 2021/03/06 06:40:08 fetching corpus: 22820, signal 895372/1001524 (executing program) 2021/03/06 06:40:08 fetching corpus: 22870, signal 895829/1001810 (executing program) 2021/03/06 06:40:08 fetching corpus: 22920, signal 896447/1002052 (executing program) 2021/03/06 06:40:08 fetching corpus: 22970, signal 897010/1002333 (executing program) 2021/03/06 06:40:08 fetching corpus: 23020, signal 897692/1002625 (executing program) 2021/03/06 06:40:08 fetching corpus: 23070, signal 898075/1002879 (executing program) 2021/03/06 06:40:08 fetching corpus: 23120, signal 898385/1003112 (executing program) 2021/03/06 06:40:08 fetching corpus: 23170, signal 898723/1003371 (executing program) 2021/03/06 06:40:08 fetching corpus: 23220, signal 899180/1003626 (executing program) 2021/03/06 06:40:08 fetching corpus: 23270, signal 899759/1003888 (executing program) 2021/03/06 06:40:09 fetching corpus: 23319, signal 900265/1004164 (executing program) 2021/03/06 06:40:09 fetching corpus: 23369, signal 900807/1004429 (executing program) 2021/03/06 06:40:09 fetching corpus: 23419, signal 901255/1004684 (executing program) 2021/03/06 06:40:09 fetching corpus: 23469, signal 901999/1004965 (executing program) 2021/03/06 06:40:09 fetching corpus: 23519, signal 902592/1005204 (executing program) 2021/03/06 06:40:09 fetching corpus: 23569, signal 903093/1005469 (executing program) 2021/03/06 06:40:09 fetching corpus: 23619, signal 903413/1005725 (executing program) 2021/03/06 06:40:09 fetching corpus: 23669, signal 903926/1005953 (executing program) 2021/03/06 06:40:10 fetching corpus: 23719, signal 904526/1006197 (executing program) 2021/03/06 06:40:10 fetching corpus: 23768, signal 904993/1006438 (executing program) 2021/03/06 06:40:10 fetching corpus: 23818, signal 905471/1006667 (executing program) 2021/03/06 06:40:10 fetching corpus: 23867, signal 906025/1006895 (executing program) 2021/03/06 06:40:10 fetching corpus: 23917, signal 906470/1007111 (executing program) 2021/03/06 06:40:10 fetching corpus: 23967, signal 906949/1007338 (executing program) 2021/03/06 06:40:10 fetching corpus: 24017, signal 907358/1007580 (executing program) 2021/03/06 06:40:10 fetching corpus: 24067, signal 907980/1007818 (executing program) 2021/03/06 06:40:10 fetching corpus: 24117, signal 908412/1008059 (executing program) 2021/03/06 06:40:10 fetching corpus: 24167, signal 908706/1008285 (executing program) 2021/03/06 06:40:10 fetching corpus: 24217, signal 909195/1008510 (executing program) 2021/03/06 06:40:11 fetching corpus: 24267, signal 909786/1008755 (executing program) 2021/03/06 06:40:11 fetching corpus: 24317, signal 910285/1008976 (executing program) 2021/03/06 06:40:11 fetching corpus: 24367, signal 911713/1009205 (executing program) 2021/03/06 06:40:11 fetching corpus: 24417, signal 912337/1009427 (executing program) 2021/03/06 06:40:11 fetching corpus: 24467, signal 912823/1009634 (executing program) 2021/03/06 06:40:11 fetching corpus: 24515, signal 913211/1009860 (executing program) 2021/03/06 06:40:11 fetching corpus: 24564, signal 913624/1010069 (executing program) 2021/03/06 06:40:11 fetching corpus: 24612, signal 914096/1010251 (executing program) 2021/03/06 06:40:11 fetching corpus: 24662, signal 914721/1010464 (executing program) 2021/03/06 06:40:12 fetching corpus: 24712, signal 915172/1010664 (executing program) 2021/03/06 06:40:12 fetching corpus: 24761, signal 915671/1010885 (executing program) 2021/03/06 06:40:12 fetching corpus: 24811, signal 916212/1011058 (executing program) 2021/03/06 06:40:12 fetching corpus: 24859, signal 916752/1011239 (executing program) 2021/03/06 06:40:12 fetching corpus: 24909, signal 917303/1011443 (executing program) 2021/03/06 06:40:12 fetching corpus: 24958, signal 917943/1011623 (executing program) 2021/03/06 06:40:12 fetching corpus: 25007, signal 918694/1011816 (executing program) 2021/03/06 06:40:12 fetching corpus: 25057, signal 919235/1011993 (executing program) 2021/03/06 06:40:12 fetching corpus: 25103, signal 919701/1012219 (executing program) 2021/03/06 06:40:12 fetching corpus: 25153, signal 920152/1012227 (executing program) 2021/03/06 06:40:13 fetching corpus: 25203, signal 920811/1012227 (executing program) 2021/03/06 06:40:13 fetching corpus: 25253, signal 921215/1012227 (executing program) 2021/03/06 06:40:13 fetching corpus: 25303, signal 921603/1012227 (executing program) 2021/03/06 06:40:13 fetching corpus: 25353, signal 922112/1012227 (executing program) 2021/03/06 06:40:13 fetching corpus: 25403, signal 922651/1012227 (executing program) 2021/03/06 06:40:13 fetching corpus: 25452, signal 923084/1012232 (executing program) 2021/03/06 06:40:13 fetching corpus: 25502, signal 923456/1012232 (executing program) 2021/03/06 06:40:13 fetching corpus: 25551, signal 923795/1012240 (executing program) 2021/03/06 06:40:13 fetching corpus: 25601, signal 924212/1012240 (executing program) 2021/03/06 06:40:14 fetching corpus: 25651, signal 924655/1012242 (executing program) 2021/03/06 06:40:14 fetching corpus: 25700, signal 925310/1012242 (executing program) 2021/03/06 06:40:14 fetching corpus: 25750, signal 925687/1012242 (executing program) 2021/03/06 06:40:14 fetching corpus: 25799, signal 926255/1012242 (executing program) 2021/03/06 06:40:14 fetching corpus: 25848, signal 926834/1012243 (executing program) 2021/03/06 06:40:14 fetching corpus: 25896, signal 927150/1012243 (executing program) 2021/03/06 06:40:14 fetching corpus: 25946, signal 927574/1012243 (executing program) 2021/03/06 06:40:14 fetching corpus: 25996, signal 928074/1012281 (executing program) 2021/03/06 06:40:14 fetching corpus: 26046, signal 928811/1012281 (executing program) 2021/03/06 06:40:14 fetching corpus: 26095, signal 929611/1012281 (executing program) 2021/03/06 06:40:14 fetching corpus: 26143, signal 930049/1012282 (executing program) 2021/03/06 06:40:15 fetching corpus: 26193, signal 930392/1012282 (executing program) 2021/03/06 06:40:15 fetching corpus: 26242, signal 930899/1012294 (executing program) 2021/03/06 06:40:15 fetching corpus: 26292, signal 931262/1012294 (executing program) 2021/03/06 06:40:15 fetching corpus: 26341, signal 931569/1012294 (executing program) 2021/03/06 06:40:15 fetching corpus: 26391, signal 932112/1012294 (executing program) 2021/03/06 06:40:15 fetching corpus: 26441, signal 932616/1012294 (executing program) 2021/03/06 06:40:15 fetching corpus: 26490, signal 932901/1012294 (executing program) 2021/03/06 06:40:15 fetching corpus: 26540, signal 933420/1012294 (executing program) 2021/03/06 06:40:15 fetching corpus: 26590, signal 933837/1012294 (executing program) 2021/03/06 06:40:15 fetching corpus: 26640, signal 934496/1012302 (executing program) 2021/03/06 06:40:16 fetching corpus: 26690, signal 934878/1012316 (executing program) 2021/03/06 06:40:16 fetching corpus: 26740, signal 935352/1012316 (executing program) 2021/03/06 06:40:16 fetching corpus: 26790, signal 935879/1012316 (executing program) 2021/03/06 06:40:16 fetching corpus: 26840, signal 936356/1012323 (executing program) 2021/03/06 06:40:16 fetching corpus: 26889, signal 937042/1012323 (executing program) 2021/03/06 06:40:16 fetching corpus: 26938, signal 937410/1012323 (executing program) 2021/03/06 06:40:16 fetching corpus: 26988, signal 937775/1012323 (executing program) 2021/03/06 06:40:16 fetching corpus: 27037, signal 938179/1012323 (executing program) 2021/03/06 06:40:17 fetching corpus: 27087, signal 938491/1012323 (executing program) 2021/03/06 06:40:17 fetching corpus: 27137, signal 938784/1012323 (executing program) 2021/03/06 06:40:17 fetching corpus: 27187, signal 939571/1012323 (executing program) 2021/03/06 06:40:17 fetching corpus: 27237, signal 940256/1012323 (executing program) 2021/03/06 06:40:17 fetching corpus: 27286, signal 940628/1012323 (executing program) 2021/03/06 06:40:17 fetching corpus: 27336, signal 940899/1012331 (executing program) 2021/03/06 06:40:17 fetching corpus: 27386, signal 941491/1012331 (executing program) 2021/03/06 06:40:17 fetching corpus: 27436, signal 941975/1012331 (executing program) 2021/03/06 06:40:18 fetching corpus: 27484, signal 942257/1012331 (executing program) 2021/03/06 06:40:18 fetching corpus: 27534, signal 942858/1012331 (executing program) 2021/03/06 06:40:18 fetching corpus: 27584, signal 943409/1012331 (executing program) 2021/03/06 06:40:18 fetching corpus: 27632, signal 943842/1012331 (executing program) 2021/03/06 06:40:18 fetching corpus: 27681, signal 944300/1012331 (executing program) 2021/03/06 06:40:18 fetching corpus: 27731, signal 944644/1012331 (executing program) 2021/03/06 06:40:18 fetching corpus: 27781, signal 945133/1012331 (executing program) 2021/03/06 06:40:18 fetching corpus: 27828, signal 945704/1012343 (executing program) 2021/03/06 06:40:19 fetching corpus: 27877, signal 946164/1012343 (executing program) 2021/03/06 06:40:19 fetching corpus: 27927, signal 946466/1012343 (executing program) 2021/03/06 06:40:19 fetching corpus: 27976, signal 946801/1012343 (executing program) 2021/03/06 06:40:19 fetching corpus: 28026, signal 947246/1012343 (executing program) 2021/03/06 06:40:19 fetching corpus: 28076, signal 947660/1012350 (executing program) 2021/03/06 06:40:19 fetching corpus: 28126, signal 948203/1012350 (executing program) 2021/03/06 06:40:19 fetching corpus: 28175, signal 948658/1012350 (executing program) 2021/03/06 06:40:19 fetching corpus: 28225, signal 949121/1012350 (executing program) 2021/03/06 06:40:19 fetching corpus: 28275, signal 949708/1012361 (executing program) 2021/03/06 06:40:20 fetching corpus: 28325, signal 950377/1012361 (executing program) 2021/03/06 06:40:20 fetching corpus: 28374, signal 950716/1012361 (executing program) 2021/03/06 06:40:20 fetching corpus: 28422, signal 951146/1012361 (executing program) 2021/03/06 06:40:20 fetching corpus: 28472, signal 951439/1012361 (executing program) 2021/03/06 06:40:20 fetching corpus: 28521, signal 951816/1012364 (executing program) 2021/03/06 06:40:20 fetching corpus: 28570, signal 952222/1012364 (executing program) 2021/03/06 06:40:20 fetching corpus: 28619, signal 952793/1012364 (executing program) 2021/03/06 06:40:20 fetching corpus: 28669, signal 953229/1012376 (executing program) 2021/03/06 06:40:20 fetching corpus: 28718, signal 953694/1012382 (executing program) 2021/03/06 06:40:20 fetching corpus: 28766, signal 954043/1012382 (executing program) 2021/03/06 06:40:21 fetching corpus: 28816, signal 954286/1012382 (executing program) 2021/03/06 06:40:21 fetching corpus: 28866, signal 954932/1012382 (executing program) 2021/03/06 06:40:21 fetching corpus: 28915, signal 955260/1012382 (executing program) 2021/03/06 06:40:21 fetching corpus: 28965, signal 955554/1012382 (executing program) 2021/03/06 06:40:21 fetching corpus: 29015, signal 956729/1012384 (executing program) 2021/03/06 06:40:21 fetching corpus: 29064, signal 956968/1012384 (executing program) 2021/03/06 06:40:21 fetching corpus: 29114, signal 957357/1012384 (executing program) 2021/03/06 06:40:21 fetching corpus: 29164, signal 957766/1012384 (executing program) 2021/03/06 06:40:21 fetching corpus: 29214, signal 958106/1012384 (executing program) 2021/03/06 06:40:22 fetching corpus: 29264, signal 958616/1012384 (executing program) 2021/03/06 06:40:22 fetching corpus: 29314, signal 958894/1012388 (executing program) 2021/03/06 06:40:22 fetching corpus: 29364, signal 960197/1012388 (executing program) 2021/03/06 06:40:22 fetching corpus: 29414, signal 960606/1012388 (executing program) 2021/03/06 06:40:22 fetching corpus: 29463, signal 960928/1012391 (executing program) 2021/03/06 06:40:22 fetching corpus: 29512, signal 961283/1012404 (executing program) 2021/03/06 06:40:22 fetching corpus: 29562, signal 961695/1012404 (executing program) 2021/03/06 06:40:22 fetching corpus: 29612, signal 962232/1012404 (executing program) 2021/03/06 06:40:22 fetching corpus: 29662, signal 962679/1012404 (executing program) 2021/03/06 06:40:22 fetching corpus: 29712, signal 963090/1012410 (executing program) 2021/03/06 06:40:22 fetching corpus: 29762, signal 963442/1012410 (executing program) 2021/03/06 06:40:23 fetching corpus: 29812, signal 963910/1012410 (executing program) 2021/03/06 06:40:23 fetching corpus: 29862, signal 964204/1012410 (executing program) 2021/03/06 06:40:23 fetching corpus: 29910, signal 964615/1012410 (executing program) 2021/03/06 06:40:23 fetching corpus: 29959, signal 965014/1012410 (executing program) 2021/03/06 06:40:23 fetching corpus: 30008, signal 965544/1012410 (executing program) 2021/03/06 06:40:23 fetching corpus: 30058, signal 965903/1012416 (executing program) 2021/03/06 06:40:23 fetching corpus: 30108, signal 966350/1012416 (executing program) 2021/03/06 06:40:23 fetching corpus: 30158, signal 966679/1012416 (executing program) 2021/03/06 06:40:23 fetching corpus: 30208, signal 967295/1012416 (executing program) 2021/03/06 06:40:23 fetching corpus: 30258, signal 967602/1012416 (executing program) 2021/03/06 06:40:23 fetching corpus: 30308, signal 968191/1012416 (executing program) 2021/03/06 06:40:23 fetching corpus: 30358, signal 968577/1012416 (executing program) 2021/03/06 06:40:24 fetching corpus: 30408, signal 969028/1012416 (executing program) 2021/03/06 06:40:24 fetching corpus: 30458, signal 969471/1012416 (executing program) 2021/03/06 06:40:24 fetching corpus: 30508, signal 969998/1012416 (executing program) 2021/03/06 06:40:24 fetching corpus: 30558, signal 970308/1012416 (executing program) 2021/03/06 06:40:24 fetching corpus: 30608, signal 970630/1012416 (executing program) 2021/03/06 06:40:24 fetching corpus: 30657, signal 970917/1012416 (executing program) 2021/03/06 06:40:24 fetching corpus: 30707, signal 971347/1012416 (executing program) 2021/03/06 06:40:24 fetching corpus: 30757, signal 971967/1012416 (executing program) 2021/03/06 06:40:24 fetching corpus: 30807, signal 972242/1012416 (executing program) 2021/03/06 06:40:24 fetching corpus: 30856, signal 972787/1012417 (executing program) 2021/03/06 06:40:24 fetching corpus: 30904, signal 973107/1012427 (executing program) 2021/03/06 06:40:25 fetching corpus: 30953, signal 973703/1012429 (executing program) 2021/03/06 06:40:25 fetching corpus: 31003, signal 974102/1012431 (executing program) 2021/03/06 06:40:25 fetching corpus: 31052, signal 974462/1012451 (executing program) 2021/03/06 06:40:25 fetching corpus: 31102, signal 974888/1012453 (executing program) 2021/03/06 06:40:25 fetching corpus: 31152, signal 975188/1012487 (executing program) 2021/03/06 06:40:25 fetching corpus: 31199, signal 975476/1012491 (executing program) 2021/03/06 06:40:25 fetching corpus: 31249, signal 975859/1012497 (executing program) 2021/03/06 06:40:25 fetching corpus: 31299, signal 976363/1012497 (executing program) 2021/03/06 06:40:26 fetching corpus: 31348, signal 976627/1012497 (executing program) 2021/03/06 06:40:26 fetching corpus: 31396, signal 976984/1012497 (executing program) 2021/03/06 06:40:26 fetching corpus: 31445, signal 977308/1012497 (executing program) 2021/03/06 06:40:26 fetching corpus: 31492, signal 977610/1012497 (executing program) 2021/03/06 06:40:26 fetching corpus: 31542, signal 977968/1012499 (executing program) 2021/03/06 06:40:26 fetching corpus: 31592, signal 978311/1012499 (executing program) 2021/03/06 06:40:26 fetching corpus: 31642, signal 978727/1012528 (executing program) 2021/03/06 06:40:26 fetching corpus: 31692, signal 979376/1012528 (executing program) 2021/03/06 06:40:26 fetching corpus: 31742, signal 979789/1012528 (executing program) 2021/03/06 06:40:26 fetching corpus: 31792, signal 980076/1012528 (executing program) 2021/03/06 06:40:27 fetching corpus: 31842, signal 980432/1012528 (executing program) 2021/03/06 06:40:27 fetching corpus: 31892, signal 980755/1012528 (executing program) 2021/03/06 06:40:27 fetching corpus: 31941, signal 980982/1012528 (executing program) 2021/03/06 06:40:27 fetching corpus: 31991, signal 981413/1012528 (executing program) 2021/03/06 06:40:27 fetching corpus: 32041, signal 981629/1012529 (executing program) 2021/03/06 06:40:27 fetching corpus: 32091, signal 981971/1012529 (executing program) 2021/03/06 06:40:27 fetching corpus: 32141, signal 982391/1012529 (executing program) 2021/03/06 06:40:27 fetching corpus: 32191, signal 982811/1012529 (executing program) 2021/03/06 06:40:27 fetching corpus: 32241, signal 983323/1012529 (executing program) 2021/03/06 06:40:27 fetching corpus: 32291, signal 983752/1012529 (executing program) 2021/03/06 06:40:27 fetching corpus: 32341, signal 984100/1012529 (executing program) 2021/03/06 06:40:28 fetching corpus: 32391, signal 984834/1012529 (executing program) 2021/03/06 06:40:28 fetching corpus: 32440, signal 985132/1012531 (executing program) 2021/03/06 06:40:28 fetching corpus: 32489, signal 985511/1012531 (executing program) 2021/03/06 06:40:28 fetching corpus: 32538, signal 986109/1012546 (executing program) 2021/03/06 06:40:28 fetching corpus: 32587, signal 986456/1012546 (executing program) 2021/03/06 06:40:28 fetching corpus: 32637, signal 986810/1012546 (executing program) 2021/03/06 06:40:28 fetching corpus: 32687, signal 987164/1012546 (executing program) 2021/03/06 06:40:28 fetching corpus: 32737, signal 987470/1012559 (executing program) 2021/03/06 06:40:28 fetching corpus: 32787, signal 987754/1012559 (executing program) 2021/03/06 06:40:28 fetching corpus: 32837, signal 988063/1012559 (executing program) 2021/03/06 06:40:29 fetching corpus: 32887, signal 988415/1012559 (executing program) 2021/03/06 06:40:29 fetching corpus: 32935, signal 988779/1012559 (executing program) 2021/03/06 06:40:29 fetching corpus: 32985, signal 989146/1012559 (executing program) 2021/03/06 06:40:29 fetching corpus: 33034, signal 989447/1012559 (executing program) 2021/03/06 06:40:29 fetching corpus: 33083, signal 990042/1012561 (executing program) 2021/03/06 06:40:29 fetching corpus: 33132, signal 990463/1012561 (executing program) 2021/03/06 06:40:29 fetching corpus: 33180, signal 990776/1012568 (executing program) 2021/03/06 06:40:29 fetching corpus: 33230, signal 991141/1012568 (executing program) 2021/03/06 06:40:29 fetching corpus: 33279, signal 991424/1012568 (executing program) 2021/03/06 06:40:30 fetching corpus: 33329, signal 991725/1012568 (executing program) 2021/03/06 06:40:30 fetching corpus: 33378, signal 992084/1012568 (executing program) 2021/03/06 06:40:30 fetching corpus: 33427, signal 992343/1012568 (executing program) 2021/03/06 06:40:30 fetching corpus: 33477, signal 992660/1012568 (executing program) 2021/03/06 06:40:30 fetching corpus: 33526, signal 992956/1012568 (executing program) 2021/03/06 06:40:30 fetching corpus: 33575, signal 993412/1012571 (executing program) 2021/03/06 06:40:30 fetching corpus: 33624, signal 993821/1012572 (executing program) 2021/03/06 06:40:30 fetching corpus: 33672, signal 994120/1012575 (executing program) 2021/03/06 06:40:30 fetching corpus: 33722, signal 994460/1012577 (executing program) 2021/03/06 06:40:31 fetching corpus: 33772, signal 995156/1012577 (executing program) 2021/03/06 06:40:31 fetching corpus: 33822, signal 995496/1012577 (executing program) 2021/03/06 06:40:31 fetching corpus: 33872, signal 995755/1012579 (executing program) 2021/03/06 06:40:31 fetching corpus: 33921, signal 996296/1012579 (executing program) 2021/03/06 06:40:31 fetching corpus: 33971, signal 996575/1012579 (executing program) 2021/03/06 06:40:31 fetching corpus: 34021, signal 996854/1012579 (executing program) 2021/03/06 06:40:31 fetching corpus: 34071, signal 997165/1012579 (executing program) 2021/03/06 06:40:31 fetching corpus: 34121, signal 997490/1012579 (executing program) 2021/03/06 06:40:31 fetching corpus: 34171, signal 997875/1012583 (executing program) 2021/03/06 06:40:31 fetching corpus: 34221, signal 998241/1012584 (executing program) 2021/03/06 06:40:32 fetching corpus: 34271, signal 998533/1012584 (executing program) 2021/03/06 06:40:32 fetching corpus: 34321, signal 998966/1012584 (executing program) 2021/03/06 06:40:32 fetching corpus: 34370, signal 999427/1012584 (executing program) 2021/03/06 06:40:32 fetching corpus: 34420, signal 999745/1012585 (executing program) 2021/03/06 06:40:32 fetching corpus: 34469, signal 1000137/1012597 (executing program) 2021/03/06 06:40:32 fetching corpus: 34519, signal 1000432/1012599 (executing program) 2021/03/06 06:40:32 fetching corpus: 34568, signal 1000723/1012599 (executing program) 2021/03/06 06:40:32 fetching corpus: 34617, signal 1001032/1012599 (executing program) 2021/03/06 06:40:32 fetching corpus: 34665, signal 1001343/1012599 (executing program) 2021/03/06 06:40:32 fetching corpus: 34715, signal 1001619/1012599 (executing program) 2021/03/06 06:40:33 fetching corpus: 34765, signal 1002039/1012599 (executing program) 2021/03/06 06:40:33 fetching corpus: 34815, signal 1002406/1012603 (executing program) 2021/03/06 06:40:33 fetching corpus: 34864, signal 1002777/1012603 (executing program) 2021/03/06 06:40:33 fetching corpus: 34914, signal 1003097/1012603 (executing program) 2021/03/06 06:40:33 fetching corpus: 34963, signal 1003428/1012603 (executing program) 2021/03/06 06:40:33 fetching corpus: 35011, signal 1003705/1012603 (executing program) 2021/03/06 06:40:33 fetching corpus: 35061, signal 1004008/1012603 (executing program) 2021/03/06 06:40:33 fetching corpus: 35111, signal 1004275/1012603 (executing program) 2021/03/06 06:40:33 fetching corpus: 35161, signal 1004618/1012603 (executing program) 2021/03/06 06:40:33 fetching corpus: 35176, signal 1004665/1012604 (executing program) 2021/03/06 06:40:33 fetching corpus: 35176, signal 1004665/1012604 (executing program) 2021/03/06 06:40:35 starting 6 fuzzer processes 06:40:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001240)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x1c, 0x2, [@TCA_CAKE_TARGET={0x8, 0x8, 0x7f80000}, @TCA_CAKE_MPU={0x8}, @TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x4}]}}]}, 0x4c}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) 06:40:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'macvlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xe}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) 06:40:36 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002300)={0x53, 0x0, 0x0, 0x0, @scatter={0x1, 0x0, &(0x7f00000022c0)=[{0x0}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:40:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0595, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udp\x00') 06:40:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}, 0x0) 06:40:36 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x80081272, 0xf04a00) [ 114.481754] IPVS: ftp: loaded support on port[0] = 21 [ 114.592511] chnl_net:caif_netlink_parms(): no params data found [ 114.632237] IPVS: ftp: loaded support on port[0] = 21 [ 114.728649] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.735228] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.744243] device bridge_slave_0 entered promiscuous mode [ 114.760250] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.770907] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.796522] device bridge_slave_1 entered promiscuous mode [ 114.833698] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 114.849604] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 114.877799] IPVS: ftp: loaded support on port[0] = 21 [ 114.896608] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 114.904872] team0: Port device team_slave_0 added [ 114.915550] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 114.936319] team0: Port device team_slave_1 added [ 115.011401] IPVS: ftp: loaded support on port[0] = 21 [ 115.014532] chnl_net:caif_netlink_parms(): no params data found [ 115.051747] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.058030] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.102292] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.155051] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.161900] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.189431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.227988] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 115.259253] IPVS: ftp: loaded support on port[0] = 21 [ 115.312554] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 115.374879] IPVS: ftp: loaded support on port[0] = 21 [ 115.375756] device hsr_slave_0 entered promiscuous mode [ 115.387572] device hsr_slave_1 entered promiscuous mode [ 115.397337] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 115.405042] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 115.489565] chnl_net:caif_netlink_parms(): no params data found [ 115.523390] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.530208] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.537248] device bridge_slave_0 entered promiscuous mode [ 115.607909] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.616083] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.624169] device bridge_slave_1 entered promiscuous mode [ 115.684115] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 115.710490] chnl_net:caif_netlink_parms(): no params data found [ 115.721788] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 115.819355] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 115.826867] team0: Port device team_slave_0 added [ 115.836562] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 115.844454] team0: Port device team_slave_1 added [ 115.900738] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.907158] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.922455] device bridge_slave_0 entered promiscuous mode [ 115.951324] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.957608] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.983176] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.993828] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.001033] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.008044] device bridge_slave_1 entered promiscuous mode [ 116.053573] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.061131] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.087532] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.099126] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 116.111989] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 116.125052] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 116.140148] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 116.177172] chnl_net:caif_netlink_parms(): no params data found [ 116.189802] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 116.219187] device hsr_slave_0 entered promiscuous mode [ 116.224940] device hsr_slave_1 entered promiscuous mode [ 116.231919] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 116.240337] team0: Port device team_slave_0 added [ 116.246131] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 116.255182] team0: Port device team_slave_1 added [ 116.290014] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 116.305555] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.314807] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.341106] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.372619] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 116.395885] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.402274] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.430047] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.445967] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.452732] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.460532] device bridge_slave_0 entered promiscuous mode [ 116.470509] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.476892] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.484367] device bridge_slave_1 entered promiscuous mode [ 116.499389] Bluetooth: hci0: command 0x0409 tx timeout [ 116.503763] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 116.520295] chnl_net:caif_netlink_parms(): no params data found [ 116.556787] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 116.609886] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 116.645207] device hsr_slave_0 entered promiscuous mode [ 116.651944] device hsr_slave_1 entered promiscuous mode [ 116.661682] Bluetooth: hci1: command 0x0409 tx timeout [ 116.676112] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 116.695919] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 116.705149] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 116.768812] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 116.776370] team0: Port device team_slave_0 added [ 116.818358] Bluetooth: hci2: command 0x0409 tx timeout [ 116.834502] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 116.842748] team0: Port device team_slave_1 added [ 116.882370] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.888882] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.895957] device bridge_slave_0 entered promiscuous mode [ 116.923126] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.929655] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.956045] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.967974] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.975491] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.983633] device bridge_slave_1 entered promiscuous mode [ 116.988419] Bluetooth: hci3: command 0x0409 tx timeout [ 116.993667] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.001908] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.010270] device bridge_slave_0 entered promiscuous mode [ 117.025673] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.033495] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.040077] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.066297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.083331] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.090719] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.098315] device bridge_slave_1 entered promiscuous mode [ 117.137299] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 117.144632] Bluetooth: hci4: command 0x0409 tx timeout [ 117.147717] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 117.179094] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 117.190834] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 117.207361] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 117.215389] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 117.228338] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 117.239294] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 117.264252] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 117.298324] Bluetooth: hci5: command 0x0409 tx timeout [ 117.313202] device hsr_slave_0 entered promiscuous mode [ 117.320314] device hsr_slave_1 entered promiscuous mode [ 117.326537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.335508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.347469] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 117.356692] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.364652] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 117.372559] team0: Port device team_slave_0 added [ 117.378608] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 117.386504] team0: Port device team_slave_0 added [ 117.394386] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 117.404387] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 117.418979] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 117.426667] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 117.435168] team0: Port device team_slave_1 added [ 117.447918] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 117.457988] team0: Port device team_slave_1 added [ 117.483836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.492206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.500197] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.506680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.519750] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 117.547408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.555454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.563970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.572716] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.579144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.590060] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 117.599532] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.605790] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.631986] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.643607] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.651039] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.677092] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.690383] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.696660] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.722000] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.743469] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 117.751031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.763138] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.770708] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.798233] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.812598] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 117.822474] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 117.839301] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 117.847500] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 117.856397] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 117.873661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.885271] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 117.932221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.940858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.952183] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.973642] device hsr_slave_0 entered promiscuous mode [ 117.979899] device hsr_slave_1 entered promiscuous mode [ 117.986664] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 118.012104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 118.024340] device hsr_slave_0 entered promiscuous mode [ 118.030886] device hsr_slave_1 entered promiscuous mode [ 118.038982] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 118.045949] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 118.061937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.070547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.092437] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 118.132630] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 118.145912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.154420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.215093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.232470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 118.241560] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 118.252874] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 118.259841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.283898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.294473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.315575] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 118.351223] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 118.372883] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 118.403842] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 118.415574] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 118.432886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.441434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.449040] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.455744] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.467298] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 118.474954] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.486922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.498755] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 118.516250] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.532605] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.539707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.547592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.555619] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.562037] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.571574] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 118.588615] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 118.598642] Bluetooth: hci0: command 0x041b tx timeout [ 118.605382] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 118.615779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.623449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.631868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.640948] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.647297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.655091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.671316] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 118.683692] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 118.692525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.702538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 118.711119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 118.722690] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 118.732008] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 118.738671] Bluetooth: hci1: command 0x041b tx timeout [ 118.743654] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 118.755032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.767729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.776193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.784229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.794087] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 118.807887] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 118.816357] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 118.823623] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.832071] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.842226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.850514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.861179] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 118.883434] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 118.891441] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 118.898023] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 118.905132] Bluetooth: hci2: command 0x041b tx timeout [ 118.912039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.920174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.942959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 118.970907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.980347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.990030] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.999591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.007538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.017729] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.024144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.036996] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 119.050258] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.058809] Bluetooth: hci3: command 0x041b tx timeout [ 119.065757] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.074108] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 119.081660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.089536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.096805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.108850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.116515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.125685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.133701] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.140127] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.147671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.154943] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.165630] device veth0_vlan entered promiscuous mode [ 119.177870] device veth1_vlan entered promiscuous mode [ 119.185573] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 119.197523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.206790] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 119.217702] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 119.229062] Bluetooth: hci4: command 0x041b tx timeout [ 119.235573] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 119.243553] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 119.253576] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 119.261383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.269635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.282189] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 119.293480] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 119.303226] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 119.316026] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 119.322885] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.334730] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 119.341785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.350392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.360050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 119.374839] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 119.384616] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 119.389309] Bluetooth: hci5: command 0x041b tx timeout [ 119.394802] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 119.402508] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.410784] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 119.418366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.426499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.435224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.443662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.452438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.459929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.466890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.473799] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.481340] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.492374] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 119.505324] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 119.516171] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.526522] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.535994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.544856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.553476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.562021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.570225] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.576693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.583980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.591963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.599766] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.606117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.613456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.621951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.634172] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 119.644344] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.655678] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.672539] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 119.679574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.687378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.695502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.704014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.711797] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.718225] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.725084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.733060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.743427] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.757336] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 119.768995] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 119.777787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.786181] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.794202] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.800618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.807703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.815989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.824604] device veth0_macvtap entered promiscuous mode [ 119.837623] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 119.852788] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.862762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 119.873656] device veth1_macvtap entered promiscuous mode [ 119.883933] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 119.894822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.903151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.914846] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 119.930559] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 119.942548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 119.952395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.961092] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.969345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.977198] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.985747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.994400] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.004719] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 120.014633] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 120.023914] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 120.033764] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 120.048718] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.056082] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.068685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.077036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.086764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.095135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.107695] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 120.116979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 120.131589] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 120.143279] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 120.156518] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 120.163197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.171460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.179981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.186936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.195278] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.205997] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 120.213094] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.221358] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 120.235378] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 120.246810] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 120.268731] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 120.276562] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.286303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.300229] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.312472] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.319650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.326548] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.334989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.345726] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 120.362699] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 120.375014] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 120.384192] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 120.391811] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 120.403648] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 120.410434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.420066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.427835] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.434257] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.441983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.450126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.457730] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.464142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.471988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.479871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.489664] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 120.499190] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 120.508022] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 120.524333] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 120.531391] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.538006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.546442] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.554022] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.561476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.569859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.577321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.585900] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.594724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.605324] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 120.614992] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.623243] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 120.634307] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.643531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.651771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.660352] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.667074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.668621] Bluetooth: hci0: command 0x040f tx timeout [ 120.674351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.691231] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 120.697336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.710056] device veth0_vlan entered promiscuous mode [ 120.729782] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.744948] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 120.766207] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.774211] device veth1_vlan entered promiscuous mode [ 120.785148] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 120.801087] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 120.811828] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 120.820566] Bluetooth: hci1: command 0x040f tx timeout [ 120.827487] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 120.836529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.845678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.854135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.862293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.873152] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 120.884060] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 120.895324] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 120.907392] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.923929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.934310] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.942658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.951332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.964418] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 120.977584] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 120.984816] Bluetooth: hci2: command 0x040f tx timeout [ 120.991763] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 121.005246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.013346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.029458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.037208] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.045652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.052832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.082195] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.118920] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 121.126221] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 121.134438] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 121.141463] Bluetooth: hci3: command 0x040f tx timeout [ 121.148297] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 121.154355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.164502] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 121.189155] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 121.200091] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 121.222386] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 121.234238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.242876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.251357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.259320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.266883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.274050] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.284562] device veth0_macvtap entered promiscuous mode [ 121.292384] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 121.300803] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 121.308779] Bluetooth: hci4: command 0x040f tx timeout [ 121.316436] device veth1_macvtap entered promiscuous mode [ 121.324060] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 121.336628] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 121.347083] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 121.367048] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 121.377284] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 121.385416] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 121.395728] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 121.405836] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 121.413209] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 121.420913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.429250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.437085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.443970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.460045] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.464093] Bluetooth: hci5: command 0x040f tx timeout [ 121.472896] device veth0_vlan entered promiscuous mode [ 121.486260] device veth1_vlan entered promiscuous mode [ 121.500040] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 121.510151] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 121.525568] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 121.535129] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 121.543191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.551538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.560368] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.567536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.575608] device veth0_vlan entered promiscuous mode [ 121.583497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.594464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.610910] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 121.617906] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.628941] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 121.638726] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 121.655500] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 121.668567] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 121.675832] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 121.684294] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 121.690827] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 121.700193] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.708063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.719636] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 121.726868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.743911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.762127] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 121.769705] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.782216] device veth1_vlan entered promiscuous mode [ 121.791476] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 121.802767] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 121.812449] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 121.820755] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 121.827988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.836812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.845080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.853130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.871123] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 121.887659] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 121.901865] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 121.913346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.931063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.955405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.967928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.979793] device veth0_macvtap entered promiscuous mode [ 121.986425] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 121.999873] device veth0_vlan entered promiscuous mode [ 122.037057] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.044371] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.051711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.075222] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 122.083314] device veth1_macvtap entered promiscuous mode [ 122.094967] device veth1_vlan entered promiscuous mode [ 122.108838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.116896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.132566] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 122.141411] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 122.150560] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 122.159309] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 122.167953] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 122.186931] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 122.194515] device veth0_macvtap entered promiscuous mode [ 122.201932] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 122.221291] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.235131] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.254759] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 122.272607] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 122.283680] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.295464] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 122.303714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.312081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.320120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.328031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.341023] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 122.348821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 122.358728] device veth0_vlan entered promiscuous mode [ 122.365962] device veth1_macvtap entered promiscuous mode [ 122.374430] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 122.385005] device veth0_macvtap entered promiscuous mode [ 122.391960] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 122.399295] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.406766] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.409954] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.422169] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.427954] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.430467] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.445382] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 122.454283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.465843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.477445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.488670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.500538] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 122.507472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.519801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 122.533934] device veth1_macvtap entered promiscuous mode [ 122.540433] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 122.546907] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.556326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.565812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.575158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.585719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.596102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.606215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.616576] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 122.623540] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.634395] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 122.645847] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 122.653915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.670261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.687396] device veth1_vlan entered promiscuous mode [ 122.707571] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 122.716581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.729311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.739877] Bluetooth: hci0: command 0x0419 tx timeout [ 122.745746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.756437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.766203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.776013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.786739] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 122.794857] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.803937] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 122.820596] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 122.839585] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.847387] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 122.859096] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.867051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.885203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 122.892640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.903436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.914546] Bluetooth: hci1: command 0x0419 tx timeout [ 122.917860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.930556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.939738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.949523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.960173] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 122.967315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.986807] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 122.994862] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:40:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001240)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x1c, 0x2, [@TCA_CAKE_TARGET={0x8, 0x8, 0x7f80000}, @TCA_CAKE_MPU={0x8}, @TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x4}]}}]}, 0x4c}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 123.013816] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.032998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.052754] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 123.060550] Bluetooth: hci2: command 0x0419 tx timeout [ 123.100819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.124188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.136535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.147157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.157256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.167145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.176348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.186239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.196724] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 123.204224] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.216786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.219019] Bluetooth: hci3: command 0x0419 tx timeout [ 123.234164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.242664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.250990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.275303] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:40:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001240)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x1c, 0x2, [@TCA_CAKE_TARGET={0x8, 0x8, 0x7f80000}, @TCA_CAKE_MPU={0x8}, @TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x4}]}}]}, 0x4c}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 123.320373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.331251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.345680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.355959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.365501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.376180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.383634] Bluetooth: hci4: command 0x0419 tx timeout [ 123.385960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.400427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.412823] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 123.420214] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.447056] device veth0_macvtap entered promiscuous mode [ 123.454941] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 123.468934] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 123.475286] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.489686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.497657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.518734] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 123.532250] device veth1_macvtap entered promiscuous mode [ 123.538953] Bluetooth: hci5: command 0x0419 tx timeout [ 123.541003] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 123.551709] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.582697] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 123.594559] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:40:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001240)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x1c, 0x2, [@TCA_CAKE_TARGET={0x8, 0x8, 0x7f80000}, @TCA_CAKE_MPU={0x8}, @TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x4}]}}]}, 0x4c}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 123.624896] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 123.642872] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 123.676988] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.693150] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 123.711840] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.719751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.721380] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.738487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.747946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.757966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.767233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.777068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.787782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.798306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.807420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.817258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.827949] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 123.836409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.843111] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 123.857347] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 123.870416] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.886569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.907827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.924387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:40:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9fca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) [ 123.934806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.956768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.974499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.985752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.995092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.005142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.014418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.025496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.036438] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 124.044218] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.050621] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 124.074195] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.089435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:40:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) 06:40:47 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc1105511, &(0x7f0000000380)={{0xb}}) [ 124.284366] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 124.310022] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 06:40:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8, 0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 124.349364] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.370180] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 06:40:47 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d", 0x200) sendfile(r0, r1, 0x0, 0x11f08) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) [ 124.424035] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 124.424499] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 124.472384] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 124.490796] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 124.497464] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.512094] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.530650] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.543550] audit: type=1800 audit(1615012847.240:2): pid=9621 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15748 res=0 [ 124.569554] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.587047] hrtimer: interrupt took 55611 ns [ 124.606563] audit: type=1804 audit(1615012847.280:3): pid=9621 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir357412173/syzkaller.awfRjQ/2/file0" dev="sda1" ino=15748 res=1 [ 124.627569] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 124.639463] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.645462] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 124.650620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.727005] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 124.766764] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 124.795238] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.812445] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.865232] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.875655] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.915865] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.944462] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 124.955411] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:40:47 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 124.975952] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.001508] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.010269] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:40:47 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000005c0)='.\x00', 0x60000f6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/127, 0x7f}], 0x1) close(r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 06:40:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000001980)) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, 0x0) chdir(0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x116) [ 125.333812] audit: type=1804 audit(1615012848.030:4): pid=9642 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir357412173/syzkaller.awfRjQ/2/file0" dev="sda1" ino=15748 res=1 [ 125.388885] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 125.396183] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.411158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.446754] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 125.466751] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.470478] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 125.484612] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.497242] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:40:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7cf3, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 06:40:48 executing program 2: r0 = socket(0x2, 0x6, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs, 0x6e) 06:40:48 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d40000001000390e8300000000eeff0000ff0000", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e0000001050017dc00030000060003003f000000060011024e2c6900050016000200000005001700000000000500080000000000080006007f1d"], 0xd4}}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 06:40:48 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d", 0x200) sendfile(r0, r1, 0x0, 0x11f08) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) 06:40:48 executing program 3: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x49d8, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) r0 = semget$private(0x0, 0x4007, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x185, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) socket(0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) bind(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) [ 125.764387] audit: type=1800 audit(1615012848.460:5): pid=9728 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15781 res=0 06:40:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}, 0x1c}}, 0x0) [ 125.809585] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.4'. [ 125.916258] audit: type=1804 audit(1615012848.510:6): pid=9728 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir357412173/syzkaller.awfRjQ/3/file0" dev="sda1" ino=15781 res=1 06:40:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000001980)) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, 0x0) chdir(0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x116) 06:40:49 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7cf3, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 06:40:49 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r1, 0x0, 0x11f08) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) [ 126.774836] syz-executor.4 (9731) used greatest stack depth: 22888 bytes left [ 126.788378] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.4'. 06:40:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000001980)) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, 0x0) chdir(0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x116) [ 126.893576] audit: type=1800 audit(1615012849.590:7): pid=9764 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15780 res=0 [ 127.002134] audit: type=1804 audit(1615012849.620:8): pid=9764 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir357412173/syzkaller.awfRjQ/4/file0" dev="sda1" ino=15780 res=1 06:40:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000001980)) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, 0x0) chdir(0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x116) 06:40:50 executing program 3: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x49d8, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) r0 = semget$private(0x0, 0x4007, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x185, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) socket(0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) bind(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 06:40:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7cf3, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 06:40:50 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d40000001000390e8300000000eeff0000ff0000", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e0000001050017dc00030000060003003f000000060011024e2c6900050016000200000005001700000000000500080000000000080006007f1d"], 0xd4}}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 06:40:50 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r1, 0x0, 0x11f08) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) 06:40:50 executing program 3: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x49d8, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) r0 = semget$private(0x0, 0x4007, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x185, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) socket(0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) bind(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 06:40:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000001980)) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, 0x0) chdir(0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x116) [ 128.079359] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.4'. [ 128.111055] audit: type=1800 audit(1615012850.810:9): pid=9797 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15781 res=0 [ 128.168599] audit: type=1804 audit(1615012850.850:10): pid=9797 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir357412173/syzkaller.awfRjQ/5/file0" dev="sda1" ino=15781 res=1 06:40:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000001980)) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, 0x0) chdir(0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x116) 06:40:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000001980)) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, 0x0) chdir(0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x116) 06:40:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7cf3, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 06:40:52 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff0180400008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$P9_RGETATTR(r2, &(0x7f0000000340)={0xa0, 0x19, 0x0, {0x352}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 06:40:52 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000100)) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x20200) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) r3 = socket$inet6(0xa, 0x401000000001, 0x0) close(r3) r4 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r3, r4, 0x0, 0xffffdffa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x4, 0x70, 0x20, 0x2, 0x10, 0x10, 0x0, 0x6000, 0x10010, 0xc, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000040), 0x11}, 0x2, 0x0, 0x80000001, 0x11c0f3af7bb7d0a, 0x4, 0x6, 0xfff8}, 0xffffffffffffffff, 0x0, r2, 0xfebb0172a7eda6b1) fcntl$getflags(r4, 0x1) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 06:40:52 executing program 3: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x49d8, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) r0 = semget$private(0x0, 0x4007, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x185, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) socket(0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) bind(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) [ 129.404576] audit: type=1804 audit(1615012852.100:11): pid=9827 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir742834132/syzkaller.ShVHQG/11/bus" dev="sda1" ino=15785 res=1 06:40:52 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d40000001000390e8300000000eeff0000ff0000", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e0000001050017dc00030000060003003f000000060011024e2c6900050016000200000005001700000000000500080000000000080006007f1d"], 0xd4}}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 129.635412] kauditd_printk_skb: 2 callbacks suppressed [ 129.635425] audit: type=1804 audit(1615012852.330:14): pid=9836 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir742834132/syzkaller.ShVHQG/11/bus" dev="sda1" ino=15785 res=1 06:40:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="27ec7cabed8981a1da6c043787d11c72966c1d543f004022", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000340)="d0c649f27b9e8bbaf2db890d1e405e2768", 0x11, 0x0, 0x0, 0x0) 06:40:53 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000100)) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x20200) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) r3 = socket$inet6(0xa, 0x401000000001, 0x0) close(r3) r4 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r3, r4, 0x0, 0xffffdffa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x4, 0x70, 0x20, 0x2, 0x10, 0x10, 0x0, 0x6000, 0x10010, 0xc, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000040), 0x11}, 0x2, 0x0, 0x80000001, 0x11c0f3af7bb7d0a, 0x4, 0x6, 0xfff8}, 0xffffffffffffffff, 0x0, r2, 0xfebb0172a7eda6b1) fcntl$getflags(r4, 0x1) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) [ 134.025168] ieee802154 phy0 wpan0: encryption failed: -22 [ 134.030857] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.460111] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.465731] ieee802154 phy1 wpan1: encryption failed: -22 [ 238.498423] Bluetooth: hci1: command 0x0406 tx timeout [ 238.503812] Bluetooth: hci2: command 0x0406 tx timeout [ 238.508429] Bluetooth: hci0: command 0x0406 tx timeout [ 238.510906] Bluetooth: hci5: command 0x0406 tx timeout [ 238.514442] Bluetooth: hci3: command 0x0406 tx timeout [ 238.529772] Bluetooth: hci4: command 0x0406 tx timeout [ 256.905626] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.911558] ieee802154 phy1 wpan1: encryption failed: -22 [ 281.858493] INFO: task syz-executor.0:8141 blocked for more than 140 seconds. [ 281.866029] Not tainted 4.19.178-syzkaller #0 [ 281.873508] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 281.881677] syz-executor.0 D23912 8141 1 0x00000004 [ 281.887323] Call Trace: [ 281.890798] __schedule+0x887/0x2040 [ 281.894648] ? io_schedule_timeout+0x140/0x140 [ 281.899450] ? lock_downgrade+0x720/0x720 [ 281.903631] ? __mutex_lock+0x458/0x1260 [ 281.907784] schedule+0x8d/0x1b0 [ 281.911315] schedule_preempt_disabled+0xf/0x20 [ 281.915993] __mutex_lock+0x647/0x1260 [ 281.920087] ? xt_find_table_lock+0x3d/0x430 [ 281.924508] ? __mutex_add_waiter+0x160/0x160 [ 281.929147] ? release_sock+0x1b/0x1b0 [ 281.933064] ? lock_acquire+0x170/0x3c0 [ 281.937134] ? lock_downgrade+0x720/0x720 [ 281.941520] ? lock_acquire+0x170/0x3c0 [ 281.945506] xt_find_table_lock+0x3d/0x430 [ 281.949830] xt_request_find_table_lock+0x27/0xd0 [ 281.954928] get_info+0x12f/0x4e0 [ 281.958526] ? compat_table_info+0x4d0/0x4d0 [ 281.963018] ? kmem_cache_alloc+0x122/0x370 [ 281.967381] ? __alloc_file+0x21/0x330 [ 281.971486] ? alloc_empty_file+0x6d/0x170 [ 281.975752] ? alloc_file+0x5e/0x4d0 [ 281.979574] ? alloc_file_pseudo+0x165/0x250 [ 281.983997] ? sock_alloc_file+0x48/0x180 [ 281.988775] ? __sys_socket+0x13d/0x200 [ 281.993891] ? __x64_sys_socket+0x6f/0xb0 [ 281.998744] ? apparmor_capable+0x147/0x750 [ 282.003144] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 282.008771] ? apparmor_sb_mount+0x970/0x970 [ 282.013186] ? lock_acquire+0x170/0x3c0 [ 282.017818] ? nf_sockopt_find.constprop.0+0x2a/0x2a0 [ 282.023755] ? cap_capable+0x1eb/0x250 [ 282.027652] ? security_capable+0x8f/0xc0 [ 282.031936] do_ipt_get_ctl+0x14e/0x8d0 [ 282.035920] ? __mutex_add_waiter+0x160/0x160 [ 282.040504] ? get_counters+0x620/0x620 [ 282.044497] ? __mutex_unlock_slowpath+0xea/0x610 [ 282.049429] ? wait_for_completion_io+0x10/0x10 [ 282.054142] ? __might_fault+0x11f/0x1d0 [ 282.058197] ? nf_sockopt_find.constprop.0+0x22d/0x2a0 [ 282.063578] nf_getsockopt+0x72/0xd0 [ 282.067364] ip_getsockopt+0x167/0x1c0 [ 282.071358] ? compat_ip_getsockopt+0x210/0x210 [ 282.076045] ? lock_downgrade+0x720/0x720 [ 282.080261] tcp_getsockopt+0x86/0xd0 [ 282.084086] __sys_getsockopt+0x135/0x210 [ 282.088226] ? kernel_setsockopt+0x1c0/0x1c0 [ 282.094129] ? __sys_socket+0x16d/0x200 [ 282.098164] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 282.102887] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 282.108570] __x64_sys_getsockopt+0xba/0x150 [ 282.113846] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 282.119178] do_syscall_64+0xf9/0x620 [ 282.123013] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 282.128204] RIP: 0033:0x46757a [ 282.131500] Code: 00 00 00 48 8b 48 30 48 8b 89 d0 00 00 00 ff 41 14 c6 80 b7 00 00 00 00 48 8b 6c 24 20 48 83 c4 28 c3 48 89 c1 eb b5 80 3d 32 <97> 3c 01 00 66 90 74 37 48 8b 44 24 10 48 8b 48 30 48 8b 91 d0 00 [ 282.150611] RSP: 002b:00007ffeda5e6b38 EFLAGS: 00000202 ORIG_RAX: 0000000000000037 [ 282.158433] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000046757a [ 282.165798] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000003 [ 282.173154] RBP: 00007ffeda5e6b60 R08: 00007ffeda5e6b5c R09: 00007ffeda5e6bf0 [ 282.180566] R10: 00007ffeda5e6b60 R11: 0000000000000202 R12: 0000000000000032 [ 282.188391] R13: 0000000000000003 R14: 00007ffeda5e6b5c R15: 0000000000543d00 [ 282.196953] INFO: task syz-executor.1:8143 blocked for more than 140 seconds. [ 282.204349] Not tainted 4.19.178-syzkaller #0 [ 282.209420] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 282.217396] syz-executor.1 D24368 8143 1 0x00000004 [ 282.223337] Call Trace: [ 282.225940] __schedule+0x887/0x2040 [ 282.230008] ? io_schedule_timeout+0x140/0x140 [ 282.234595] ? lock_downgrade+0x720/0x720 [ 282.238821] ? __mutex_lock+0x762/0x1260 [ 282.242915] schedule+0x8d/0x1b0 [ 282.246276] schedule_preempt_disabled+0xf/0x20 [ 282.251042] __mutex_lock+0x647/0x1260 [ 282.254952] ? xt_find_table_lock+0x3d/0x430 [ 282.259484] ? __mutex_add_waiter+0x160/0x160 [ 282.263982] ? release_sock+0x1b/0x1b0 [ 282.267862] ? lock_downgrade+0x720/0x720 [ 282.272108] ? lock_acquire+0x170/0x3c0 [ 282.276102] xt_find_table_lock+0x3d/0x430 [ 282.280450] xt_request_find_table_lock+0x27/0xd0 [ 282.285308] get_info+0x12f/0x4e0 [ 282.288872] ? compat_table_info+0x4d0/0x4d0 [ 282.293283] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 282.300016] ? debug_check_no_obj_freed+0x201/0x490 [ 282.305045] ? apparmor_capable+0x147/0x750 [ 282.309453] ? apparmor_sb_mount+0x970/0x970 [ 282.313893] ? lock_acquire+0x170/0x3c0 [ 282.318023] ? nf_sockopt_find.constprop.0+0x2a/0x2a0 [ 282.323303] ? cap_capable+0x1eb/0x250 [ 282.327225] ? security_capable+0x8f/0xc0 [ 282.331499] do_ipt_get_ctl+0x14e/0x8d0 [ 282.335482] ? __mutex_add_waiter+0x160/0x160 [ 282.340070] ? get_counters+0x620/0x620 [ 282.344053] ? __mutex_unlock_slowpath+0xea/0x610 [ 282.348996] ? __might_fault+0x192/0x1d0 [ 282.353066] ? wait_for_completion_io+0x10/0x10 [ 282.357720] ? __might_fault+0x11f/0x1d0 [ 282.361866] ? nf_sockopt_find.constprop.0+0x22d/0x2a0 [ 282.367157] nf_getsockopt+0x72/0xd0 [ 282.370967] ip_getsockopt+0x167/0x1c0 [ 282.374870] ? compat_ip_getsockopt+0x210/0x210 [ 282.379635] ? nf_setsockopt+0x9b/0xc0 [ 282.383573] tcp_getsockopt+0x86/0xd0 [ 282.387392] __sys_getsockopt+0x135/0x210 [ 282.391675] ? kernel_setsockopt+0x1c0/0x1c0 [ 282.396178] ? up_read+0x17/0x110 [ 282.401266] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 282.406658] __x64_sys_getsockopt+0xba/0x150 [ 282.411227] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 282.416383] do_syscall_64+0xf9/0x620 [ 282.420492] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 282.425795] RIP: 0033:0x46757a [ 282.429234] Code: 00 00 00 48 8b 48 30 48 8b 89 d0 00 00 00 ff 41 14 c6 80 b7 00 00 00 00 48 8b 6c 24 20 48 83 c4 28 c3 48 89 c1 eb b5 80 3d 32 <97> 3c 01 00 66 90 74 37 48 8b 44 24 10 48 8b 48 30 48 8b 91 d0 00 [ 282.448435] RSP: 002b:00007ffe3f9b05b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 282.456248] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000046757a [ 282.463738] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000003 [ 282.471118] RBP: 00007ffe3f9b05e0 R08: 00007ffe3f9b05dc R09: 00007ffe3f9b0670 [ 282.478484] R10: 00007ffe3f9b05e0 R11: 0000000000000246 R12: 00007ffe3f9b0640 [ 282.485760] R13: 0000000000000003 R14: 00007ffe3f9b05dc R15: 0000000000545140 [ 282.493633] INFO: task syz-executor.2:8145 blocked for more than 140 seconds. [ 282.501079] Not tainted 4.19.178-syzkaller #0 [ 282.506938] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 282.515005] syz-executor.2 D24408 8145 1 0x00000004 [ 282.520739] Call Trace: [ 282.523328] __schedule+0x887/0x2040 [ 282.527059] ? io_schedule_timeout+0x140/0x140 [ 282.531761] ? lock_downgrade+0x720/0x720 [ 282.535917] ? __mutex_lock+0x458/0x1260 [ 282.540183] schedule+0x8d/0x1b0 [ 282.543552] schedule_preempt_disabled+0xf/0x20 [ 282.548220] __mutex_lock+0x647/0x1260 [ 282.552199] ? xt_find_table_lock+0x3d/0x430 [ 282.556613] ? __mutex_add_waiter+0x160/0x160 [ 282.561191] ? release_sock+0x1b/0x1b0 [ 282.565104] ? lock_acquire+0x170/0x3c0 [ 282.569172] ? lock_downgrade+0x720/0x720 [ 282.573320] ? lock_acquire+0x170/0x3c0 [ 282.577306] xt_find_table_lock+0x3d/0x430 [ 282.581655] xt_request_find_table_lock+0x27/0xd0 [ 282.586505] get_info+0x12f/0x4e0 [ 282.590059] ? compat_table_info+0x4d0/0x4d0 [ 282.594486] ? kmem_cache_alloc+0x122/0x370 [ 282.598924] ? __alloc_file+0x21/0x330 [ 282.602831] ? alloc_empty_file+0x6d/0x170 [ 282.607976] ? alloc_file+0x5e/0x4d0 [ 282.611776] ? alloc_file_pseudo+0x165/0x250 [ 282.616195] ? sock_alloc_file+0x48/0x180 [ 282.620456] ? __sys_socket+0x13d/0x200 [ 282.624606] ? __x64_sys_socket+0x6f/0xb0 [ 282.628862] ? apparmor_capable+0x147/0x750 [ 282.633203] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 282.638847] ? apparmor_sb_mount+0x970/0x970 [ 282.643464] ? lock_acquire+0x170/0x3c0 [ 282.647585] ? nf_sockopt_find.constprop.0+0x2a/0x2a0 [ 282.653057] ? cap_capable+0x1eb/0x250 [ 282.657093] ? security_capable+0x8f/0xc0 [ 282.661490] do_ipt_get_ctl+0x14e/0x8d0 [ 282.665501] ? __mutex_add_waiter+0x160/0x160 [ 282.670090] ? get_counters+0x620/0x620 [ 282.674094] ? __mutex_unlock_slowpath+0xea/0x610 [ 282.679053] ? wait_for_completion_io+0x10/0x10 [ 282.684383] ? __might_fault+0x11f/0x1d0 [ 282.688703] ? nf_sockopt_find.constprop.0+0x22d/0x2a0 [ 282.694115] nf_getsockopt+0x72/0xd0 [ 282.697841] ip_getsockopt+0x167/0x1c0 [ 282.701846] ? compat_ip_getsockopt+0x210/0x210 [ 282.706538] ? lock_downgrade+0x720/0x720 [ 282.712132] tcp_getsockopt+0x86/0xd0 [ 282.715956] __sys_getsockopt+0x135/0x210 [ 282.720217] ? kernel_setsockopt+0x1c0/0x1c0 [ 282.724631] ? __sys_socket+0x16d/0x200 [ 282.728704] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 282.733294] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 282.738935] __x64_sys_getsockopt+0xba/0x150 [ 282.743364] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 282.748133] do_syscall_64+0xf9/0x620 [ 282.752025] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 282.757321] RIP: 0033:0x46757a [ 282.760572] Code: 00 00 00 48 8b 48 30 48 8b 89 d0 00 00 00 ff 41 14 c6 80 b7 00 00 00 00 48 8b 6c 24 20 48 83 c4 28 c3 48 89 c1 eb b5 80 3d 32 <97> 3c 01 00 66 90 74 37 48 8b 44 24 10 48 8b 48 30 48 8b 91 d0 00 [ 282.779590] RSP: 002b:00007ffdc1363288 EFLAGS: 00000202 ORIG_RAX: 0000000000000037 [ 282.788029] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000046757a [ 282.795379] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000003 [ 282.802769] RBP: 00007ffdc13632b0 R08: 00007ffdc13632ac R09: 00007ffdc1363340 [ 282.811619] R10: 00007ffdc13632b0 R11: 0000000000000202 R12: 0000000000000032 [ 282.818996] R13: 0000000000000003 R14: 00007ffdc13632ac R15: 0000000000543d00 [ 282.826356] INFO: task syz-executor.3:8147 blocked for more than 140 seconds. [ 282.833747] Not tainted 4.19.178-syzkaller #0 [ 282.838864] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 282.846828] syz-executor.3 D24216 8147 1 0x00000004 [ 282.852696] Call Trace: [ 282.855285] __schedule+0x887/0x2040 [ 282.859092] ? io_schedule_timeout+0x140/0x140 [ 282.863682] ? lock_downgrade+0x720/0x720 [ 282.867820] ? __mutex_lock+0x458/0x1260 [ 282.871995] schedule+0x8d/0x1b0 [ 282.875406] schedule_preempt_disabled+0xf/0x20 [ 282.880130] __mutex_lock+0x647/0x1260 [ 282.884046] ? xt_find_table_lock+0x3d/0x430 [ 282.888537] ? __mutex_add_waiter+0x160/0x160 [ 282.893033] ? release_sock+0x1b/0x1b0 [ 282.896917] ? lock_acquire+0x170/0x3c0 [ 282.900993] ? lock_downgrade+0x720/0x720 [ 282.905142] ? lock_acquire+0x170/0x3c0 [ 282.909195] xt_find_table_lock+0x3d/0x430 [ 282.914289] xt_request_find_table_lock+0x27/0xd0 [ 282.919245] get_info+0x12f/0x4e0 [ 282.922720] ? compat_table_info+0x4d0/0x4d0 [ 282.927150] ? kmem_cache_alloc+0x122/0x370 [ 282.931527] ? __alloc_file+0x21/0x330 [ 282.935425] ? alloc_empty_file+0x6d/0x170 [ 282.939726] ? alloc_file+0x5e/0x4d0 [ 282.943448] ? alloc_file_pseudo+0x165/0x250 [ 282.947853] ? sock_alloc_file+0x48/0x180 [ 282.952089] ? __sys_socket+0x13d/0x200 [ 282.956066] ? __x64_sys_socket+0x6f/0xb0 [ 282.960307] ? apparmor_capable+0x147/0x750 [ 282.964654] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 282.970114] ? apparmor_sb_mount+0x970/0x970 [ 282.974549] ? lock_acquire+0x170/0x3c0 [ 282.978782] ? nf_sockopt_find.constprop.0+0x2a/0x2a0 [ 282.983998] ? cap_capable+0x1eb/0x250 [ 282.987882] ? security_capable+0x8f/0xc0 [ 282.992113] do_ipt_get_ctl+0x14e/0x8d0 [ 282.996103] ? __mutex_add_waiter+0x160/0x160 [ 283.000683] ? get_counters+0x620/0x620 [ 283.004658] ? __mutex_unlock_slowpath+0xea/0x610 [ 283.009583] ? wait_for_completion_io+0x10/0x10 [ 283.015136] ? __might_fault+0x11f/0x1d0 [ 283.019316] ? nf_sockopt_find.constprop.0+0x22d/0x2a0 [ 283.024603] nf_getsockopt+0x72/0xd0 [ 283.028386] ip_getsockopt+0x167/0x1c0 [ 283.032289] ? compat_ip_getsockopt+0x210/0x210 [ 283.036968] ? lock_downgrade+0x720/0x720 [ 283.041214] tcp_getsockopt+0x86/0xd0 [ 283.045023] __sys_getsockopt+0x135/0x210 [ 283.049286] ? kernel_setsockopt+0x1c0/0x1c0 [ 283.053693] ? __sys_socket+0x16d/0x200 [ 283.057653] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 283.062532] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 283.067912] __x64_sys_getsockopt+0xba/0x150 [ 283.072427] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 283.077021] do_syscall_64+0xf9/0x620 [ 283.081302] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 283.086514] RIP: 0033:0x46757a [ 283.089803] Code: 00 00 00 48 8b 48 30 48 8b 89 d0 00 00 00 ff 41 14 c6 80 b7 00 00 00 00 48 8b 6c 24 20 48 83 c4 28 c3 48 89 c1 eb b5 80 3d 32 <97> 3c 01 00 66 90 74 37 48 8b 44 24 10 48 8b 48 30 48 8b 91 d0 00 [ 283.108862] RSP: 002b:00007fff06243c88 EFLAGS: 00000202 ORIG_RAX: 0000000000000037 [ 283.117553] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000046757a [ 283.124941] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000003 [ 283.132289] RBP: 00007fff06243cb0 R08: 00007fff06243cac R09: 00007fff06243d40 [ 283.139698] R10: 00007fff06243cb0 R11: 0000000000000202 R12: 0000000000000032 [ 283.146981] R13: 0000000000000003 R14: 00007fff06243cac R15: 0000000000543d00 [ 283.154428] INFO: task syz-executor.4:8149 blocked for more than 140 seconds. [ 283.161771] Not tainted 4.19.178-syzkaller #0 [ 283.166778] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 283.174815] syz-executor.4 D24216 8149 1 0x00000004 [ 283.180531] Call Trace: [ 283.183118] __schedule+0x887/0x2040 [ 283.186824] ? io_schedule_timeout+0x140/0x140 [ 283.191500] ? lock_downgrade+0x720/0x720 [ 283.195654] ? __mutex_lock+0x458/0x1260 [ 283.199818] schedule+0x8d/0x1b0 [ 283.203195] schedule_preempt_disabled+0xf/0x20 [ 283.207847] __mutex_lock+0x647/0x1260 [ 283.211833] ? xt_find_table_lock+0x3d/0x430 [ 283.216248] ? __mutex_add_waiter+0x160/0x160 [ 283.222010] ? release_sock+0x1b/0x1b0 [ 283.230588] ? lock_acquire+0x170/0x3c0 [ 283.234570] ? lock_downgrade+0x720/0x720 [ 283.238823] ? lock_acquire+0x170/0x3c0 [ 283.242817] xt_find_table_lock+0x3d/0x430 [ 283.247041] xt_request_find_table_lock+0x27/0xd0 [ 283.251942] get_info+0x12f/0x4e0 [ 283.255409] ? compat_table_info+0x4d0/0x4d0 [ 283.260591] ? kmem_cache_alloc+0x122/0x370 [ 283.265013] ? __alloc_file+0x21/0x330 [ 283.269134] ? alloc_empty_file+0x6d/0x170 [ 283.273398] ? alloc_file+0x5e/0x4d0 [ 283.277108] ? alloc_file_pseudo+0x165/0x250 [ 283.281584] ? sock_alloc_file+0x48/0x180 [ 283.285742] ? __sys_socket+0x13d/0x200 [ 283.289802] ? __x64_sys_socket+0x6f/0xb0 [ 283.293962] ? apparmor_capable+0x147/0x750 [ 283.298574] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 283.303966] ? apparmor_sb_mount+0x970/0x970 [ 283.308452] ? lock_acquire+0x170/0x3c0 [ 283.312440] ? nf_sockopt_find.constprop.0+0x2a/0x2a0 [ 283.317632] ? cap_capable+0x1eb/0x250 [ 283.323015] ? security_capable+0x8f/0xc0 [ 283.327194] do_ipt_get_ctl+0x14e/0x8d0 [ 283.331270] ? __mutex_add_waiter+0x160/0x160 [ 283.335786] ? get_counters+0x620/0x620 [ 283.339926] ? __mutex_unlock_slowpath+0xea/0x610 [ 283.344783] ? wait_for_completion_io+0x10/0x10 [ 283.349553] ? __might_fault+0x11f/0x1d0 [ 283.353633] ? nf_sockopt_find.constprop.0+0x22d/0x2a0 [ 283.359074] nf_getsockopt+0x72/0xd0 [ 283.362880] ip_getsockopt+0x167/0x1c0 [ 283.366760] ? compat_ip_getsockopt+0x210/0x210 [ 283.371542] ? lock_downgrade+0x720/0x720 [ 283.375694] tcp_getsockopt+0x86/0xd0 [ 283.379592] __sys_getsockopt+0x135/0x210 [ 283.383747] ? kernel_setsockopt+0x1c0/0x1c0 [ 283.388376] ? __sys_socket+0x16d/0x200 [ 283.392370] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 283.396960] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 283.402405] __x64_sys_getsockopt+0xba/0x150 [ 283.406842] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 283.411539] do_syscall_64+0xf9/0x620 [ 283.415368] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 283.420677] RIP: 0033:0x46757a [ 283.424928] Code: 00 00 00 48 8b 48 30 48 8b 89 d0 00 00 00 ff 41 14 c6 80 b7 00 00 00 00 48 8b 6c 24 20 48 83 c4 28 c3 48 89 c1 eb b5 80 3d 32 <97> 3c 01 00 66 90 74 37 48 8b 44 24 10 48 8b 48 30 48 8b 91 d0 00 [ 283.443981] RSP: 002b:00007ffd44903d28 EFLAGS: 00000202 ORIG_RAX: 0000000000000037 [ 283.451982] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000046757a [ 283.459378] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000003 [ 283.466664] RBP: 00007ffd44903d50 R08: 00007ffd44903d4c R09: 00007ffd44903de0 [ 283.474273] R10: 00007ffd44903d50 R11: 0000000000000202 R12: 0000000000000032 [ 283.481850] R13: 0000000000000003 R14: 00007ffd44903d4c R15: 0000000000543d00 [ 283.489254] INFO: task syz-executor.5:8151 blocked for more than 140 seconds. [ 283.496530] Not tainted 4.19.178-syzkaller #0 [ 283.501644] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 283.509964] syz-executor.5 D24312 8151 1 0x00000004 [ 283.515621] Call Trace: [ 283.518221] __schedule+0x887/0x2040 [ 283.522088] ? io_schedule_timeout+0x140/0x140 [ 283.527554] ? prepare_to_wait_exclusive+0x2d0/0x2d0 [ 283.532793] schedule+0x8d/0x1b0 [ 283.536397] _synchronize_rcu_expedited+0x60c/0x6f0 [ 283.541790] ? dyntick_save_progress_counter+0xd0/0xd0 [ 283.547437] ? sync_rcu_exp_select_cpus+0x820/0x820 [ 283.552640] ? wait_woken+0x250/0x250 [ 283.556745] ? __kmalloc_node+0x4c/0x70 [ 283.560971] ? kvmalloc_node+0x61/0xf0 [ 283.564884] ? xt_replace_table+0x190/0x640 [ 283.569827] ? __do_replace+0x1d7/0x860 [ 283.573825] ? do_ipt_set_ctl+0x2d2/0x420 [ 283.578030] ? nf_setsockopt+0x6f/0xc0 [ 283.582700] ? ip_setsockopt+0xd8/0xf0 [ 283.586603] ? tcp_setsockopt+0x86/0xd0 [ 283.590658] ? __sys_setsockopt+0x14d/0x240 [ 283.594996] ? __x64_sys_setsockopt+0xba/0x150 [ 283.599687] ? do_syscall_64+0xf9/0x620 [ 283.604146] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 283.609613] ? mark_held_locks+0xf0/0xf0 [ 283.613684] ? lock_acquire+0x170/0x3c0 [ 283.617666] ? xt_find_table_lock+0x3d/0x430 [ 283.622177] ? __mutex_lock+0x3a8/0x1260 [ 283.626304] ? should_fail+0x142/0x7b0 [ 283.631973] ? fs_reclaim_release+0xd0/0x110 [ 283.637192] synchronize_rcu+0xc6/0x160 [ 283.641253] ? synchronize_rcu_expedited+0xa0/0xa0 [ 283.646221] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 283.651331] ? kmem_cache_alloc_node_trace+0x351/0x3b0 [ 283.656751] ? __kmalloc_node+0x4c/0x70 [ 283.660898] ? find_next_bit+0x105/0x130 [ 283.664969] ? xt_table_get_private_protected+0x3d/0x130 [ 283.670586] xt_replace_table+0x2ff/0x640 [ 283.674761] __do_replace+0x1d7/0x860 [ 283.678669] ? ipt_unregister_table+0x70/0x70 [ 283.683187] ? __might_fault+0x192/0x1d0 [ 283.687261] do_ipt_set_ctl+0x2d2/0x420 [ 283.691486] ? compat_do_ipt_set_ctl+0x150/0x150 [ 283.696249] ? nf_sockopt_find.constprop.0+0x22d/0x2a0 [ 283.701622] nf_setsockopt+0x6f/0xc0 [ 283.705345] ip_setsockopt+0xd8/0xf0 [ 283.709153] tcp_setsockopt+0x86/0xd0 [ 283.712972] __sys_setsockopt+0x14d/0x240 [ 283.717118] ? kernel_accept+0x310/0x310 [ 283.721457] ? up_read+0x17/0x110 [ 283.724933] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 283.730388] __x64_sys_setsockopt+0xba/0x150 [ 283.735888] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 283.741542] do_syscall_64+0xf9/0x620 [ 283.745381] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 283.750643] RIP: 0033:0x4675aa [ 283.753855] Code: 74 37 48 8b 44 24 10 48 8b 48 30 48 8b 91 d0 00 00 00 48 8b 5c 24 18 66 0f 1f 84 00 00 00 00 00 48 39 d3 0f 84 b1 00 00 00 48 <8d> 05 08 8d 47 00 48 89 04 24 e8 07 31 00 00 48 8b 44 24 10 48 8b [ 283.773319] RSP: 002b:00007ffd503d8a38 EFLAGS: 00000202 ORIG_RAX: 0000000000000036 [ 283.781458] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004675aa [ 283.789275] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000003 [ 283.796546] RBP: 00007ffd503d8a60 R08: 0000000000000408 R09: 00007ffd503d8af0 [ 283.803913] R10: 0000000000544ae0 R11: 0000000000000202 R12: 00007ffd503d8ac0 [ 283.811256] R13: 0000000000000003 R14: 00007ffd503d8a5c R15: 0000000000544a80 [ 283.818673] [ 283.818673] Showing all locks held in the system: [ 283.825025] 1 lock held by khungtaskd/1568: [ 283.829437] #0: 000000001d17b09f (rcu_read_lock){....}, at: debug_show_all_locks+0x53/0x265 [ 283.839569] 1 lock held by in:imklog/7760: [ 283.843996] #0: 00000000432ca5bc (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x26f/0x310 [ 283.852289] 1 lock held by syz-executor.0/8141: [ 283.856962] #0: 00000000e1340b9f (&xt[i].mutex){+.+.}, at: xt_find_table_lock+0x3d/0x430 [ 283.865495] 1 lock held by syz-executor.1/8143: [ 283.870351] #0: 00000000e1340b9f (&xt[i].mutex){+.+.}, at: xt_find_table_lock+0x3d/0x430 [ 283.878843] 1 lock held by syz-executor.2/8145: [ 283.883509] #0: 00000000e1340b9f (&xt[i].mutex){+.+.}, at: xt_find_table_lock+0x3d/0x430 [ 283.891989] 1 lock held by syz-executor.3/8147: [ 283.896682] #0: 00000000e1340b9f (&xt[i].mutex){+.+.}, at: xt_find_table_lock+0x3d/0x430 [ 283.905309] 1 lock held by syz-executor.4/8149: [ 283.910100] #0: 00000000e1340b9f (&xt[i].mutex){+.+.}, at: xt_find_table_lock+0x3d/0x430 [ 283.918565] 1 lock held by syz-executor.5/8151: [ 283.923238] #0: 00000000e1340b9f (&xt[i].mutex){+.+.}, at: xt_find_table_lock+0x3d/0x430 [ 283.931683] [ 283.933317] ============================================= [ 283.933317] [ 283.941783] NMI backtrace for cpu 1 [ 283.945436] CPU: 1 PID: 1568 Comm: khungtaskd Not tainted 4.19.178-syzkaller #0 [ 283.952885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.962231] Call Trace: [ 283.965030] dump_stack+0x1fc/0x2ef [ 283.968741] nmi_cpu_backtrace.cold+0x63/0xa2 [ 283.973384] ? lapic_can_unplug_cpu+0x80/0x80 [ 283.978373] nmi_trigger_cpumask_backtrace+0x1a6/0x1f0 [ 283.983810] watchdog+0x991/0xe60 [ 283.987377] ? reset_hung_task_detector+0x30/0x30 [ 283.992304] kthread+0x33f/0x460 [ 283.995895] ? kthread_park+0x180/0x180 [ 283.999861] ret_from_fork+0x24/0x30 [ 284.003721] Sending NMI from CPU 1 to CPUs 0: [ 284.009073] NMI backtrace for cpu 0 [ 284.009079] CPU: 0 PID: 4694 Comm: systemd-journal Not tainted 4.19.178-syzkaller #0 [ 284.009086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.009090] RIP: 0010:unwind_next_frame+0x31b/0x1c60 [ 284.009101] Code: 8d 04 7f 4f 8d 8c 00 4c 8f 8c 8b 83 c2 01 49 81 f9 c8 24 17 8c 0f 83 cd 0d 00 00 41 89 d0 4f 8d 04 40 4f 8d 84 00 4c 8f 8c 8b <49> 81 f8 c8 24 17 8c 0f 87 b1 0d 00 00 48 8d 3c bd a4 2b 30 8b 44 [ 284.009105] RSP: 0018:ffff8880a091f7f0 EFLAGS: 00000083 [ 284.009113] RAX: 0000000000000000 RBX: 1ffff11014123f06 RCX: ffffffff81a67e89 [ 284.009118] RDX: 0000000000025f4b RSI: 000000000000a67e RDI: 0000000000025f48 [ 284.009124] RBP: 0000000000000001 R08: ffffffff8b9acb0e R09: ffffffff8b9acafc [ 284.009129] R10: 0000000000074071 R11: 0000000000025f48 R12: ffff8880a091f920 [ 284.009134] R13: ffff8880a091f90d R14: ffff8880a091f910 R15: ffff8880a091f8d8 [ 284.009140] FS: 00007f4df16628c0(0000) GS:ffff8880ba000000(0000) knlGS:0000000000000000 [ 284.009145] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 284.009150] CR2: 00007f4deeaa6000 CR3: 00000000a09a8000 CR4: 00000000001406f0 [ 284.009155] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 284.009160] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 284.009163] Call Trace: [ 284.009167] ? filename_parentat+0x4da/0x590 [ 284.009171] ? deref_stack_reg+0x1d0/0x1d0 [ 284.009175] ? read_word_at_a_time+0x16/0x20 [ 284.009179] ? __d_lookup_rcu+0x382/0x6b0 [ 284.009183] ? filename_parentat+0x4da/0x590 [ 284.009187] __save_stack_trace+0x9f/0x190 [ 284.009191] ? filename_parentat+0x4da/0x590 [ 284.009195] __kasan_slab_free+0x126/0x1f0 [ 284.009199] ? kmem_cache_free+0x7f/0x260 [ 284.009202] ? putname+0xe1/0x120 [ 284.009206] ? filename_parentat+0x4da/0x590 [ 284.009210] ? mark_held_locks+0xf0/0xf0 [ 284.009214] ? walk_component+0x467/0xda0 [ 284.009218] ? debug_check_no_obj_freed+0x201/0x490 [ 284.009222] ? lock_downgrade+0x720/0x720 [ 284.009225] ? lock_acquire+0x170/0x3c0 [ 284.009230] ? debug_check_no_obj_freed+0xb5/0x490 [ 284.009234] ? trace_hardirqs_off+0x64/0x200 [ 284.009238] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 284.009242] ? debug_check_no_obj_freed+0x201/0x490 [ 284.009246] ? putname+0xe1/0x120 [ 284.009249] kmem_cache_free+0x7f/0x260 [ 284.009253] putname+0xe1/0x120 [ 284.009256] filename_parentat+0x4da/0x590 [ 284.009281] ? getname+0x20/0x20 [ 284.009286] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 284.009289] ? cache_alloc_refill+0x2f8/0x340 [ 284.009293] ? do_raw_spin_lock+0xcb/0x220 [ 284.009297] ? do_raw_spin_unlock+0x171/0x230 [ 284.009301] filename_create+0x9e/0x490 [ 284.009305] ? kern_path_mountpoint+0x40/0x40 [ 284.009309] ? strncpy_from_user+0x2a2/0x350 [ 284.009312] ? getname_flags+0x25b/0x590 [ 284.009316] do_mkdirat+0xa0/0x2d0 [ 284.009320] ? __ia32_sys_mknod+0x120/0x120 [ 284.009324] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 284.009328] ? trace_hardirqs_off_caller+0x6e/0x210 [ 284.009332] ? do_syscall_64+0x21/0x620 [ 284.009335] do_syscall_64+0xf9/0x620 [ 284.009340] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 284.009343] RIP: 0033:0x7f4df091e687 [ 284.009354] Code: 00 b8 ff ff ff ff c3 0f 1f 40 00 48 8b 05 09 d8 2b 00 64 c7 00 5f 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d e1 d7 2b 00 f7 d8 64 89 01 48 [ 284.009358] RSP: 002b:00007fffffdebfb8 EFLAGS: 00000293 ORIG_RAX: 0000000000000053 [ 284.009367] RAX: ffffffffffffffda RBX: 00007fffffdef020 RCX: 00007f4df091e687 [ 284.009372] RDX: 0000000000000000 RSI: 00000000000001ed RDI: 000055f63c86b8a0 [ 284.009377] RBP: 00007fffffdebff0 R08: 000055f63c1853e5 R09: 0000000000000018 [ 284.009382] R10: 0000000000000069 R11: 0000000000000293 R12: 0000000000000000 [ 284.009387] R13: 0000000000000001 R14: 000055f63c86b8a0 R15: 00007fffffdec630 [ 284.009400] Kernel panic - not syncing: hung_task: blocked tasks [ 284.386249] CPU: 1 PID: 1568 Comm: khungtaskd Not tainted 4.19.178-syzkaller #0 [ 284.393767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.403234] Call Trace: [ 284.405832] dump_stack+0x1fc/0x2ef [ 284.409502] panic+0x26a/0x50e [ 284.412698] ? __warn_printk+0xf3/0xf3 [ 284.416587] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 284.421678] ? cpumask_next+0x3c/0x40 [ 284.425473] ? printk_safe_flush+0xd6/0x120 [ 284.429784] ? watchdog+0x991/0xe60 [ 284.433411] ? nmi_trigger_cpumask_backtrace+0x15e/0x1f0 [ 284.438850] watchdog+0x9a2/0xe60 [ 284.442305] ? reset_hung_task_detector+0x30/0x30 [ 284.447168] kthread+0x33f/0x460 [ 284.450535] ? kthread_park+0x180/0x180 [ 284.454520] ret_from_fork+0x24/0x30 [ 284.458824] Kernel Offset: disabled [ 284.462474] Rebooting in 86400 seconds..