forked to background, child pid 3173[ 26.614606][ T3174] 8021q: adding VLAN 0 to HW filter on device bond0 no interfaces have a carrier [ 26.636370][ T3174] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 76.171703][ T26] cfg80211: failed to load regulatory.db Warning: Permanently added '10.128.10.54' (ECDSA) to the list of known hosts. [ 562.095025][ T3633] chnl_net:caif_netlink_parms(): no params data found [ 562.126884][ T3631] chnl_net:caif_netlink_parms(): no params data found [ 562.176619][ T3635] chnl_net:caif_netlink_parms(): no params data found [ 562.242764][ T3630] chnl_net:caif_netlink_parms(): no params data found [ 562.255341][ T3632] chnl_net:caif_netlink_parms(): no params data found [ 562.268714][ T3634] chnl_net:caif_netlink_parms(): no params data found [ 562.377360][ T3633] bridge0: port 1(bridge_slave_0) entered blocking state [ 562.385042][ T3633] bridge0: port 1(bridge_slave_0) entered disabled state [ 562.394181][ T3633] device bridge_slave_0 entered promiscuous mode [ 562.405823][ T3633] bridge0: port 2(bridge_slave_1) entered blocking state [ 562.417128][ T3633] bridge0: port 2(bridge_slave_1) entered disabled state [ 562.424944][ T3633] device bridge_slave_1 entered promiscuous mode [ 562.527394][ T3630] bridge0: port 1(bridge_slave_0) entered blocking state [ 562.536209][ T3630] bridge0: port 1(bridge_slave_0) entered disabled state [ 562.544170][ T3630] device bridge_slave_0 entered promiscuous mode [ 562.552340][ T3635] bridge0: port 1(bridge_slave_0) entered blocking state [ 562.560082][ T3635] bridge0: port 1(bridge_slave_0) entered disabled state [ 562.567956][ T3635] device bridge_slave_0 entered promiscuous mode [ 562.580333][ T3633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 562.603578][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 562.611818][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 562.619765][ T3631] device bridge_slave_0 entered promiscuous mode [ 562.627451][ T3630] bridge0: port 2(bridge_slave_1) entered blocking state [ 562.638640][ T3630] bridge0: port 2(bridge_slave_1) entered disabled state [ 562.646487][ T3630] device bridge_slave_1 entered promiscuous mode [ 562.658023][ T3635] bridge0: port 2(bridge_slave_1) entered blocking state [ 562.665272][ T3635] bridge0: port 2(bridge_slave_1) entered disabled state [ 562.676976][ T3635] device bridge_slave_1 entered promiscuous mode [ 562.685300][ T3633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 562.702685][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 562.710110][ T3634] bridge0: port 1(bridge_slave_0) entered disabled state [ 562.717922][ T3634] device bridge_slave_0 entered promiscuous mode [ 562.726023][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 562.734391][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 562.742278][ T3631] device bridge_slave_1 entered promiscuous mode [ 562.770318][ T3632] bridge0: port 1(bridge_slave_0) entered blocking state [ 562.777426][ T3632] bridge0: port 1(bridge_slave_0) entered disabled state [ 562.786057][ T3632] device bridge_slave_0 entered promiscuous mode [ 562.793635][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 562.801411][ T3634] bridge0: port 2(bridge_slave_1) entered disabled state [ 562.809233][ T3634] device bridge_slave_1 entered promiscuous mode [ 562.847339][ T3632] bridge0: port 2(bridge_slave_1) entered blocking state [ 562.855049][ T3632] bridge0: port 2(bridge_slave_1) entered disabled state [ 562.863005][ T3632] device bridge_slave_1 entered promiscuous mode [ 562.897481][ T3630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 562.908709][ T3635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 562.920919][ T3633] team0: Port device team_slave_0 added [ 562.936092][ T3634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 562.946380][ T3631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 562.957251][ T3630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 562.967932][ T3635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 562.979656][ T3633] team0: Port device team_slave_1 added [ 562.992945][ T3634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 563.003292][ T3631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 563.034788][ T3632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 563.087925][ T3632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 563.114353][ T3630] team0: Port device team_slave_0 added [ 563.123390][ T3635] team0: Port device team_slave_0 added [ 563.130117][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 563.137075][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 563.163898][ T3633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 563.185544][ T3634] team0: Port device team_slave_0 added [ 563.194701][ T3631] team0: Port device team_slave_0 added [ 563.202370][ T3630] team0: Port device team_slave_1 added [ 563.210131][ T3635] team0: Port device team_slave_1 added [ 563.216243][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 563.223375][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 563.249486][ T3633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 563.271839][ T3634] team0: Port device team_slave_1 added [ 563.278740][ T3631] team0: Port device team_slave_1 added [ 563.312233][ T3632] team0: Port device team_slave_0 added [ 563.347054][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 563.354092][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 563.380608][ T3630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 563.402653][ T3632] team0: Port device team_slave_1 added [ 563.422473][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 563.429607][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 563.455767][ T3635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 563.467237][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 563.474224][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 563.500355][ T3630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 563.529550][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 563.536516][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 563.562918][ T3634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 563.575309][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 563.582467][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 563.608698][ T3631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 563.620251][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 563.627192][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 563.653351][ T3635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 563.678166][ T3633] device hsr_slave_0 entered promiscuous mode [ 563.685451][ T3633] device hsr_slave_1 entered promiscuous mode [ 563.701512][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 563.708477][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 563.734993][ T3634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 563.748107][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 563.755219][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 563.781823][ T3631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 563.819298][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 563.826268][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 563.852675][ T3632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 563.886154][ T3630] device hsr_slave_0 entered promiscuous mode [ 563.893885][ T3630] device hsr_slave_1 entered promiscuous mode [ 563.900856][ T3630] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 563.908640][ T3630] Cannot create hsr debugfs directory [ 563.918377][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 563.925599][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 563.951967][ T3632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 563.978895][ T3635] device hsr_slave_0 entered promiscuous mode [ 563.989864][ T3635] device hsr_slave_1 entered promiscuous mode [ 563.996357][ T3635] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 564.005219][ T3635] Cannot create hsr debugfs directory [ 564.026651][ T3634] device hsr_slave_0 entered promiscuous mode [ 564.033438][ T3634] device hsr_slave_1 entered promiscuous mode [ 564.040430][ T3634] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 564.047992][ T3634] Cannot create hsr debugfs directory [ 564.104021][ T3631] device hsr_slave_0 entered promiscuous mode [ 564.111848][ T3631] device hsr_slave_1 entered promiscuous mode [ 564.118351][ T3631] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 564.125972][ T3631] Cannot create hsr debugfs directory [ 564.234810][ T3632] device hsr_slave_0 entered promiscuous mode [ 564.241863][ T3632] device hsr_slave_1 entered promiscuous mode [ 564.248604][ T3632] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 564.256979][ T3632] Cannot create hsr debugfs directory [ 564.494943][ T3633] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 564.532473][ T3633] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 564.545606][ T3633] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 564.574920][ T3633] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 564.614131][ T3634] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 564.627744][ T3634] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 564.660659][ T3634] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 564.676563][ T3634] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 564.727998][ T3635] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 564.753162][ T3635] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 564.772811][ T3635] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 564.787264][ T3635] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 564.815573][ T3633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 564.852824][ T3630] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 564.873354][ T3631] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 564.885276][ T3631] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 564.894881][ T3631] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 564.916597][ T3630] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 564.925523][ T3630] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 564.938653][ T3630] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 564.949912][ T3631] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 564.974111][ T3633] 8021q: adding VLAN 0 to HW filter on device team0 [ 564.981844][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 564.992310][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 565.023969][ T3634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 565.036464][ T3632] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 565.046619][ T3632] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 565.069721][ T3632] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 565.078372][ T3632] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 565.089882][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 565.098352][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 565.107755][ T3669] bridge0: port 1(bridge_slave_0) entered blocking state [ 565.115054][ T3669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 565.124394][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 565.170463][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 565.185495][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 565.194091][ T3636] bridge0: port 2(bridge_slave_1) entered blocking state [ 565.201278][ T3636] bridge0: port 2(bridge_slave_1) entered forwarding state [ 565.213249][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 565.220960][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 565.228566][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 565.242046][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 565.263702][ T3634] 8021q: adding VLAN 0 to HW filter on device team0 [ 565.290472][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 565.299704][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 565.308222][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 565.317609][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 565.326687][ T3671] bridge0: port 1(bridge_slave_0) entered blocking state [ 565.333791][ T3671] bridge0: port 1(bridge_slave_0) entered forwarding state [ 565.342592][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 565.350736][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 565.371255][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 565.381028][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 565.389972][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 565.398179][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 565.407102][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 565.415934][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 565.458808][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 565.468196][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 565.476964][ T3673] bridge0: port 2(bridge_slave_1) entered blocking state [ 565.484088][ T3673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 565.492311][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 565.534766][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 565.545687][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 565.554654][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 565.564285][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 565.577078][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 565.584910][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 565.593460][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 565.614879][ T3635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 565.629221][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 565.637545][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 565.658748][ T3631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 565.687228][ T3631] 8021q: adding VLAN 0 to HW filter on device team0 [ 565.717383][ T3630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 565.726437][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 565.734793][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 565.742934][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 565.751516][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 565.760323][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 565.767726][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 565.776670][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 565.792634][ T3633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 565.824658][ T3635] 8021q: adding VLAN 0 to HW filter on device team0 [ 565.836333][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 565.853712][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 565.863104][ T3675] bridge0: port 1(bridge_slave_0) entered blocking state [ 565.870677][ T3675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 565.878563][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 565.886429][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 565.894869][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 565.903667][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 565.912142][ T3675] bridge0: port 2(bridge_slave_1) entered blocking state [ 565.919245][ T3675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 565.938505][ T3630] 8021q: adding VLAN 0 to HW filter on device team0 [ 565.960145][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 565.969940][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 565.978112][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 565.986293][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 565.996175][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 566.004912][ T2925] bridge0: port 1(bridge_slave_0) entered blocking state [ 566.012050][ T2925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 566.020277][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 566.029066][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 566.037529][ T2925] bridge0: port 1(bridge_slave_0) entered blocking state [ 566.044681][ T2925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 566.052876][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 566.060475][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 566.069044][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 566.077099][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 566.089511][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 566.098225][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 566.106831][ T3669] bridge0: port 2(bridge_slave_1) entered blocking state [ 566.114103][ T3669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 566.130087][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 566.139441][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 566.166973][ T3632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 566.214215][ T3634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 566.222039][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 566.231652][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 566.250023][ T3672] bridge0: port 2(bridge_slave_1) entered blocking state [ 566.257124][ T3672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 566.276892][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 566.287471][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 566.296779][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 566.306087][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 566.315129][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 566.324456][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 566.333383][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 566.342260][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 566.351029][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 566.359922][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 566.368340][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 566.376950][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 566.385503][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 566.393968][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 566.407740][ T3631] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 566.422041][ T3631] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 566.449643][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 566.457641][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 566.479785][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 566.488379][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 566.510842][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 566.529498][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 566.537936][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 566.548351][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 566.557140][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 566.565692][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 566.575284][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 566.583357][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 566.596844][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 566.619677][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 566.628462][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 566.640589][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 566.650443][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 566.660626][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 566.669599][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 566.690918][ T3631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 566.704205][ T3632] 8021q: adding VLAN 0 to HW filter on device team0 [ 566.738687][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 566.753046][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 566.760785][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 566.768144][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 566.776050][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 566.798715][ T3635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 566.829920][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 566.847746][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 566.879616][ T3636] bridge0: port 1(bridge_slave_0) entered blocking state [ 566.886716][ T3636] bridge0: port 1(bridge_slave_0) entered forwarding state [ 566.923546][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 566.931386][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 566.938794][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 566.948338][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 566.957008][ T3636] bridge0: port 2(bridge_slave_1) entered blocking state [ 566.964119][ T3636] bridge0: port 2(bridge_slave_1) entered forwarding state [ 566.972365][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 566.981275][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 566.991521][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 567.037152][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 567.046710][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 567.067549][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 567.080852][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 567.096483][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 567.106754][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 567.122701][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 567.131958][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 567.155307][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 567.168879][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 567.186183][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 567.219323][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 567.252715][ T3630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 567.264402][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 567.282781][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 567.304428][ T3633] device veth0_vlan entered promiscuous mode [ 567.330326][ T3632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 567.359888][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 567.368304][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 567.397535][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 567.421888][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 567.430756][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 567.439989][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 567.455329][ T3633] device veth1_vlan entered promiscuous mode [ 567.483751][ T3631] device veth0_vlan entered promiscuous mode [ 567.510044][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 567.517938][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 567.545704][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 567.572381][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 567.582790][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 567.591939][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 567.600322][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 567.618390][ T3631] device veth1_vlan entered promiscuous mode [ 567.637622][ T3634] device veth0_vlan entered promiscuous mode [ 567.659127][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 567.667430][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 567.676442][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 567.700442][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 567.708560][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 567.737768][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 567.824983][ T3633] device veth0_macvtap entered promiscuous mode [ 567.847008][ T3634] device veth1_vlan entered promiscuous mode [ 567.869467][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 567.878770][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 567.896324][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 567.906977][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 567.924095][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 567.943683][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 567.956657][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 567.973969][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 567.989736][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 568.001780][ T3633] device veth1_macvtap entered promiscuous mode [ 568.037205][ T3635] device veth0_vlan entered promiscuous mode [ 568.048878][ T3631] device veth0_macvtap entered promiscuous mode [ 568.068075][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 568.078056][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 568.086492][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 568.096155][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 568.106162][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 568.114835][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 568.123822][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 568.139750][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 568.169465][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 568.187743][ T3631] device veth1_macvtap entered promiscuous mode [ 568.207013][ T3635] device veth1_vlan entered promiscuous mode [ 568.221901][ T3634] device veth0_macvtap entered promiscuous mode [ 568.235389][ T3630] device veth0_vlan entered promiscuous mode [ 568.243266][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 568.252492][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 568.261202][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 568.269593][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 568.277733][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 568.285955][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 568.294771][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 568.303613][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 568.312404][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 568.321126][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 568.331157][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 568.344041][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 568.367697][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 568.379653][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 568.392233][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 568.411369][ T3634] device veth1_macvtap entered promiscuous mode [ 568.424316][ T3630] device veth1_vlan entered promiscuous mode [ 568.434113][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 568.443314][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 568.452077][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 568.460573][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 568.469604][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 568.478356][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 568.487731][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 568.523027][ T3633] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 568.539280][ T3633] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 568.548002][ T3633] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 568.557354][ T3633] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 568.576886][ T3635] device veth0_macvtap entered promiscuous mode [ 568.600677][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 568.611497][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 568.621485][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 568.630776][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 568.639523][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 568.650851][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 568.662340][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 568.676485][ T3632] device veth0_vlan entered promiscuous mode [ 568.694166][ T3635] device veth1_macvtap entered promiscuous mode [ 568.707627][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 568.716288][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 568.725036][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 568.734648][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 568.744680][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 568.753185][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 568.761978][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 568.770921][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 568.801906][ T3630] device veth0_macvtap entered promiscuous mode [ 568.817031][ T3630] device veth1_macvtap entered promiscuous mode [ 568.829333][ T3631] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 568.838054][ T3631] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 568.847383][ T3631] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 568.856172][ T3631] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 568.866269][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 568.875086][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 568.882919][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 568.891643][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 568.900616][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 568.911942][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 568.922039][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 568.932623][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 568.945450][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_0 executing program [ 568.964393][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 568.978847][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 568.989251][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 568.999873][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 569.009795][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 569.029049][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 569.041305][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 569.048669][ T27] audit: type=1804 audit(1651000263.722:2): pid=3726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.Gz2wGw/0/cgroup.controllers" dev="sda1" ino=1145 res=1 errno=0 [ 569.099137][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 569.107877][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 569.126023][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 569.136870][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 569.155492][ T3632] device veth1_vlan entered promiscuous mode [ 569.164245][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 569.175591][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 569.187289][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 569.206869][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 569.229019][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 569.254280][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 569.273805][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 569.287077][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 569.306772][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 569.318264][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 569.337304][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 569.347471][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 569.366670][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 569.387738][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 569.408792][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 569.417194][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 569.426634][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 569.435920][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 569.445106][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 569.469219][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 569.481891][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 569.492366][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 569.508190][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 569.526476][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 569.542696][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 569.556275][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 569.568098][ T3634] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 569.585818][ T3634] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 569.595054][ T3634] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 569.604538][ T3634] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 569.628299][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 569.650709][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 569.662781][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 569.673440][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! executing program [ 569.683447][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 569.697479][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 569.707823][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 569.718728][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 569.732782][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 569.776493][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 569.795228][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 569.808312][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 569.810300][ T27] audit: type=1804 audit(1651000264.492:3): pid=3729 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.Gz2wGw/1/cgroup.controllers" dev="sda1" ino=1145 res=1 errno=0 [ 569.824713][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 569.858581][ T3635] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 569.881151][ T3635] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 569.897370][ T3635] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 569.906455][ T3635] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 569.933734][ T3630] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 569.954334][ T3630] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 569.963377][ T3630] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 569.972349][ T3630] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 executing program [ 570.006440][ T3632] device veth0_macvtap entered promiscuous mode [ 570.060119][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 570.081818][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 570.122071][ T27] audit: type=1804 audit(1651000264.802:4): pid=3733 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.tRAS7s/0/cgroup.controllers" dev="sda1" ino=1148 res=1 errno=0 [ 570.127549][ T3632] device veth1_macvtap entered promiscuous mode [ 570.223639][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 570.237218][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 570.267694][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 executing program [ 570.308003][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 570.354008][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 570.365062][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 570.384681][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 570.395781][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 570.409674][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 570.429923][ T27] audit: type=1804 audit(1651000265.112:5): pid=3736 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.Gz2wGw/2/cgroup.controllers" dev="sda1" ino=1145 res=1 errno=0 [ 570.434386][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 570.473513][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 570.486226][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! executing program [ 570.499953][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_0 executing program executing program [ 570.553179][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 570.570998][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 570.604957][ T27] audit: type=1804 audit(1651000265.282:6): pid=3740 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.8i6rsD/0/cgroup.controllers" dev="sda1" ino=1152 res=1 errno=0 [ 570.638766][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 570.687431][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 570.735433][ T27] audit: type=1804 audit(1651000265.352:7): pid=3742 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.Cg4Xsn/0/cgroup.controllers" dev="sda1" ino=1156 res=1 errno=0 executing program executing program [ 570.778869][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 570.805798][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 570.822064][ T27] audit: type=1804 audit(1651000265.392:8): pid=3743 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.47Dhng/0/cgroup.controllers" dev="sda1" ino=1157 res=1 errno=0 executing program executing program [ 570.879389][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 570.918459][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! executing program [ 570.953669][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 570.975969][ T27] audit: type=1804 audit(1651000265.532:9): pid=3749 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.Gz2wGw/3/cgroup.controllers" dev="sda1" ino=1147 res=1 errno=0 executing program executing program [ 571.062474][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.088188][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 571.111129][ T27] audit: type=1804 audit(1651000265.532:10): pid=3750 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.tRAS7s/1/cgroup.controllers" dev="sda1" ino=1148 res=1 errno=0 [ 571.163907][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! executing program [ 571.207938][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 571.222978][ T27] audit: type=1804 audit(1651000265.672:11): pid=3756 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.Cg4Xsn/1/cgroup.controllers" dev="sda1" ino=1156 res=1 errno=0 executing program executing program [ 571.257371][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 571.294187][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 571.332757][ T3632] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 571.356557][ T3632] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 571.409665][ T3632] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 571.420970][ T3632] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 574.069018][ T27] kauditd_printk_skb: 55 callbacks suppressed [ 574.069035][ T27] audit: type=1804 audit(1651000268.742:67): pid=3926 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.tRAS7s/11/cgroup.controllers" dev="sda1" ino=1148 res=1 errno=0 executing program executing program executing program executing program executing program executing program [ 574.282353][ T27] audit: type=1804 audit(1651000268.962:68): pid=3932 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.47Dhng/10/cgroup.controllers" dev="sda1" ino=1152 res=1 errno=0 executing program executing program executing program [ 574.441275][ T27] audit: type=1804 audit(1651000268.972:69): pid=3933 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.tRAS7s/12/cgroup.controllers" dev="sda1" ino=1155 res=1 errno=0 executing program [ 574.553625][ T27] audit: type=1804 audit(1651000268.992:70): pid=3936 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.EsV6mk/8/cgroup.controllers" dev="sda1" ino=1156 res=1 errno=0 executing program executing program [ 574.701286][ T27] audit: type=1804 audit(1651000269.002:71): pid=3939 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.Gz2wGw/14/cgroup.controllers" dev="sda1" ino=1160 res=1 errno=0 executing program executing program executing program [ 574.858516][ T27] audit: type=1804 audit(1651000269.002:72): pid=3938 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.Cg4Xsn/11/cgroup.controllers" dev="sda1" ino=1159 res=1 errno=0 executing program executing program executing program [ 574.999244][ T27] audit: type=1804 audit(1651000269.012:73): pid=3937 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.8i6rsD/11/cgroup.controllers" dev="sda1" ino=1158 res=1 errno=0 executing program [ 575.124678][ T27] audit: type=1804 audit(1651000269.182:74): pid=3950 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.EsV6mk/9/cgroup.controllers" dev="sda1" ino=1152 res=1 errno=0 executing program executing program executing program executing program executing program [ 575.282914][ T27] audit: type=1804 audit(1651000269.182:75): pid=3951 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.Gz2wGw/15/cgroup.controllers" dev="sda1" ino=1153 res=1 errno=0 executing program [ 575.417301][ T27] audit: type=1804 audit(1651000269.272:76): pid=3957 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.47Dhng/11/cgroup.controllers" dev="sda1" ino=1154 res=1 errno=0 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 579.105416][ T27] kauditd_printk_skb: 87 callbacks suppressed [ 579.105432][ T27] audit: type=1804 audit(1651000273.782:164): pid=4222 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.Gz2wGw/30/cgroup.controllers" dev="sda1" ino=1155 res=1 errno=0 executing program [ 579.210443][ T27] audit: type=1804 audit(1651000273.842:165): pid=4229 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.EsV6mk/23/cgroup.controllers" dev="sda1" ino=1158 res=1 errno=0 executing program [ 579.289835][ T27] audit: type=1804 audit(1651000273.862:166): pid=4227 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.tRAS7s/28/cgroup.controllers" dev="sda1" ino=1152 res=1 errno=0 executing program [ 579.358867][ T27] audit: type=1804 audit(1651000273.972:167): pid=4231 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.Cg4Xsn/26/cgroup.controllers" dev="sda1" ino=1156 res=1 errno=0 executing program executing program [ 579.424589][ T27] audit: type=1804 audit(1651000274.072:168): pid=4234 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.47Dhng/27/cgroup.controllers" dev="sda1" ino=1157 res=1 errno=0 executing program executing program [ 579.577672][ T27] audit: type=1804 audit(1651000274.102:169): pid=4236 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.Gz2wGw/31/cgroup.controllers" dev="sda1" ino=1155 res=1 errno=0 executing program executing program executing program [ 579.720889][ T27] audit: type=1804 audit(1651000274.192:170): pid=4242 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.tRAS7s/29/cgroup.controllers" dev="sda1" ino=1160 res=1 errno=0 executing program executing program executing program [ 579.916431][ T27] audit: type=1804 audit(1651000274.192:171): pid=4240 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.8i6rsD/28/cgroup.controllers" dev="sda1" ino=1149 res=1 errno=0 executing program executing program executing program executing program [ 580.103357][ T27] audit: type=1804 audit(1651000274.312:172): pid=4247 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.47Dhng/28/cgroup.controllers" dev="sda1" ino=1157 res=1 errno=0 executing program executing program executing program executing program [ 580.260892][ T27] audit: type=1804 audit(1651000274.312:173): pid=4248 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.EsV6mk/24/cgroup.controllers" dev="sda1" ino=1158 res=1 errno=0 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 584.131666][ T27] kauditd_printk_skb: 84 callbacks suppressed [ 584.131682][ T27] audit: type=1804 audit(1651000278.812:258): pid=4511 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.8i6rsD/43/cgroup.controllers" dev="sda1" ino=1155 res=1 errno=0 [ 584.202556][ T27] audit: type=1804 audit(1651000278.812:259): pid=4506 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.Cg4Xsn/42/cgroup.controllers" dev="sda1" ino=1156 res=1 errno=0 [ 584.238899][ T27] audit: type=1804 audit(1651000278.812:260): pid=4512 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.47Dhng/42/cgroup.controllers" dev="sda1" ino=1159 res=1 errno=0 executing program [ 584.274272][ T27] audit: type=1804 audit(1651000278.852:261): pid=4508 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.EsV6mk/39/cgroup.controllers" dev="sda1" ino=1153 res=1 errno=0 [ 584.301198][ T27] audit: type=1804 audit(1651000278.852:262): pid=4509 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.tRAS7s/44/cgroup.controllers" dev="sda1" ino=1157 res=1 errno=0 executing program executing program executing program executing program executing program [ 584.476021][ T27] audit: type=1804 audit(1651000278.872:263): pid=4515 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.Gz2wGw/46/cgroup.controllers" dev="sda1" ino=1160 res=1 errno=0 executing program [ 584.527922][ T27] audit: type=1804 audit(1651000279.102:264): pid=4522 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.47Dhng/43/cgroup.controllers" dev="sda1" ino=1159 res=1 errno=0 executing program executing program executing program [ 584.685925][ T27] audit: type=1804 audit(1651000279.202:265): pid=4528 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.Cg4Xsn/43/cgroup.controllers" dev="sda1" ino=1154 res=1 errno=0 executing program [ 584.765834][ T27] audit: type=1804 audit(1651000279.202:266): pid=4530 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.Gz2wGw/47/cgroup.controllers" dev="sda1" ino=1156 res=1 errno=0 executing program executing program [ 584.883449][ T27] audit: type=1804 audit(1651000279.222:267): pid=4529 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.8i6rsD/44/cgroup.controllers" dev="sda1" ino=1155 res=1 errno=0 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 589.151715][ T27] kauditd_printk_skb: 89 callbacks suppressed [ 589.151731][ T27] audit: type=1804 audit(1651000283.832:357): pid=4803 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.8i6rsD/59/cgroup.controllers" dev="sda1" ino=1151 res=1 errno=0 [ 589.237638][ T27] audit: type=1804 audit(1651000283.872:358): pid=4813 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.47Dhng/58/cgroup.controllers" dev="sda1" ino=1158 res=1 errno=0 executing program executing program executing program executing program executing program [ 589.399620][ T27] audit: type=1804 audit(1651000283.872:359): pid=4807 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.EsV6mk/55/cgroup.controllers" dev="sda1" ino=1157 res=1 errno=0 executing program executing program [ 589.515909][ T27] audit: type=1804 audit(1651000284.002:360): pid=4815 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.tRAS7s/60/cgroup.controllers" dev="sda1" ino=1160 res=1 errno=0 executing program [ 589.587444][ T27] audit: type=1804 audit(1651000284.082:361): pid=4821 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.EsV6mk/56/cgroup.controllers" dev="sda1" ino=1153 res=1 errno=0 executing program executing program [ 589.716386][ T27] audit: type=1804 audit(1651000284.112:362): pid=4820 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.Gz2wGw/64/cgroup.controllers" dev="sda1" ino=1156 res=1 errno=0 executing program executing program executing program [ 589.887212][ T27] audit: type=1804 audit(1651000284.112:363): pid=4822 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.47Dhng/59/cgroup.controllers" dev="sda1" ino=1149 res=1 errno=0 executing program executing program [ 590.002132][ T27] audit: type=1804 audit(1651000284.122:364): pid=4824 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.Cg4Xsn/60/cgroup.controllers" dev="sda1" ino=1158 res=1 errno=0 executing program [ 590.071860][ T27] audit: type=1804 audit(1651000284.192:365): pid=4830 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.8i6rsD/60/cgroup.controllers" dev="sda1" ino=1154 res=1 errno=0 executing program executing program [ 590.157891][ T27] audit: type=1804 audit(1651000284.392:366): pid=4836 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.Cg4Xsn/61/cgroup.controllers" dev="sda1" ino=1158 res=1 errno=0 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 594.166155][ T27] kauditd_printk_skb: 87 callbacks suppressed [ 594.166172][ T27] audit: type=1804 audit(1651000288.842:454): pid=5099 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.47Dhng/74/cgroup.controllers" dev="sda1" ino=1160 res=1 errno=0 executing program executing program [ 594.298352][ T27] audit: type=1804 audit(1651000288.972:455): pid=5105 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.Gz2wGw/80/cgroup.controllers" dev="sda1" ino=1153 res=1 errno=0 executing program executing program executing program executing program [ 594.462925][ T27] audit: type=1804 audit(1651000289.052:456): pid=5108 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.Cg4Xsn/76/cgroup.controllers" dev="sda1" ino=1151 res=1 errno=0 executing program [ 594.578595][ T27] audit: type=1804 audit(1651000289.142:457): pid=5115 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.EsV6mk/72/cgroup.controllers" dev="sda1" ino=1157 res=1 errno=0 executing program [ 594.678559][ T27] audit: type=1804 audit(1651000289.142:458): pid=5116 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.tRAS7s/76/cgroup.controllers" dev="sda1" ino=1159 res=1 errno=0 executing program executing program executing program executing program [ 594.831492][ T27] audit: type=1804 audit(1651000289.172:459): pid=5113 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.47Dhng/75/cgroup.controllers" dev="sda1" ino=1156 res=1 errno=0 executing program executing program [ 594.976813][ T27] audit: type=1804 audit(1651000289.202:460): pid=5123 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.8i6rsD/76/cgroup.controllers" dev="sda1" ino=1160 res=1 errno=0 executing program [ 595.067317][ T27] audit: type=1804 audit(1651000289.302:461): pid=5124 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.Gz2wGw/81/cgroup.controllers" dev="sda1" ino=1150 res=1 errno=0 executing program executing program executing program executing program executing program [ 595.190530][ T27] audit: type=1804 audit(1651000289.322:462): pid=5126 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.Cg4Xsn/77/cgroup.controllers" dev="sda1" ino=1153 res=1 errno=0 [ 595.326793][ T27] audit: type=1804 audit(1651000289.502:463): pid=5130 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.EsV6mk/73/cgroup.controllers" dev="sda1" ino=1155 res=1 errno=0 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 597.574924][ T5284] syz-executor284 (5284) used greatest stack depth: 21880 bytes left executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 599.213240][ T27] kauditd_printk_skb: 84 callbacks suppressed [ 599.213292][ T27] audit: type=1804 audit(1651000293.892:548): pid=5388 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.8i6rsD/90/cgroup.controllers" dev="sda1" ino=1150 res=1 errno=0 executing program executing program [ 599.314797][ T27] audit: type=1804 audit(1651000293.962:549): pid=5390 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.EsV6mk/86/cgroup.controllers" dev="sda1" ino=1159 res=1 errno=0 [ 599.373732][ T27] audit: type=1804 audit(1651000293.972:550): pid=5391 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.47Dhng/91/cgroup.controllers" dev="sda1" ino=1155 res=1 errno=0 [ 599.430411][ T27] audit: type=1804 audit(1651000294.062:551): pid=5396 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.Cg4Xsn/94/cgroup.controllers" dev="sda1" ino=1157 res=1 errno=0 [ 599.458815][ T27] audit: type=1804 audit(1651000294.102:552): pid=5401 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.Gz2wGw/96/cgroup.controllers" dev="sda1" ino=1160 res=1 errno=0 executing program executing program [ 599.552150][ T27] audit: type=1804 audit(1651000294.122:553): pid=5398 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.tRAS7s/91/cgroup.controllers" dev="sda1" ino=1154 res=1 errno=0 executing program executing program executing program executing program [ 599.709924][ T27] audit: type=1804 audit(1651000294.332:554): pid=5406 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.47Dhng/92/cgroup.controllers" dev="sda1" ino=1150 res=1 errno=0 [ 599.780468][ T27] audit: type=1804 audit(1651000294.422:555): pid=5421 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.8i6rsD/91/cgroup.controllers" dev="sda1" ino=1155 res=1 errno=0 [ 599.811938][ T27] audit: type=1804 audit(1651000294.432:556): pid=5416 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.Gz2wGw/97/cgroup.controllers" dev="sda1" ino=1157 res=1 errno=0 executing program executing program [ 599.880837][ T27] audit: type=1804 audit(1651000294.442:557): pid=5415 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.EsV6mk/87/cgroup.controllers" dev="sda1" ino=1159 res=1 errno=0 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 604.322674][ T27] kauditd_printk_skb: 90 callbacks suppressed [ 604.322690][ T27] audit: type=1804 audit(1651000299.002:648): pid=5692 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.8i6rsD/105/cgroup.controllers" dev="sda1" ino=1153 res=1 errno=0 executing program [ 604.476402][ T27] audit: type=1804 audit(1651000299.042:649): pid=5699 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.47Dhng/108/cgroup.controllers" dev="sda1" ino=1160 res=1 errno=0 executing program executing program executing program executing program executing program [ 604.604007][ T27] audit: type=1804 audit(1651000299.082:650): pid=5707 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.tRAS7s/107/cgroup.controllers" dev="sda1" ino=1151 res=1 errno=0 executing program [ 604.733211][ T27] audit: type=1804 audit(1651000299.082:651): pid=5698 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.Gz2wGw/113/cgroup.controllers" dev="sda1" ino=1159 res=1 errno=0 executing program [ 604.836978][ T27] audit: type=1804 audit(1651000299.122:652): pid=5703 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.Cg4Xsn/111/cgroup.controllers" dev="sda1" ino=1158 res=1 errno=0 executing program executing program executing program [ 604.953988][ T27] audit: type=1804 audit(1651000299.202:653): pid=5708 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.EsV6mk/104/cgroup.controllers" dev="sda1" ino=1156 res=1 errno=0 executing program executing program [ 605.020183][ T3731] ------------[ cut here ]------------ [ 605.025923][ T3731] WARNING: CPU: 0 PID: 3731 at net/ipv4/af_inet.c:153 inet_sock_destruct+0x6b9/0x880 [ 605.072854][ T3731] Modules linked in: [ 605.094232][ T3731] CPU: 0 PID: 3731 Comm: kworker/0:7 Not tainted 5.18.0-rc3-syzkaller-01398-gcc271ab86606 #0 [ 605.127892][ T27] audit: type=1804 audit(1651000299.322:654): pid=5712 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.8i6rsD/106/cgroup.controllers" dev="sda1" ino=1153 res=1 errno=0 [ 605.133975][ T3731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 executing program [ 605.204088][ T3731] Workqueue: events mptcp_worker [ 605.214248][ T3731] RIP: 0010:inet_sock_destruct+0x6b9/0x880 executing program [ 605.238750][ T3731] Code: 41 8b 9c 24 30 02 00 00 e9 f2 fe ff ff e8 6f 28 9b f9 0f 0b e9 df fd ff ff e8 63 28 9b f9 0f 0b e9 30 fe ff ff e8 57 28 9b f9 <0f> 0b e9 6b fe ff ff e8 4b 28 9b f9 0f 0b e9 d8 fe ff ff e8 4f ba [ 605.293294][ T27] audit: type=1804 audit(1651000299.402:655): pid=5719 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.47Dhng/109/cgroup.controllers" dev="sda1" ino=1155 res=1 errno=0 executing program [ 605.312323][ T3731] RSP: 0018:ffffc9000332fa68 EFLAGS: 00010293 executing program executing program executing program [ 605.382820][ T3731] RAX: 0000000000000000 RBX: 00000000000228c8 RCX: 0000000000000000 [ 605.407485][ T3731] RDX: ffff888016105700 RSI: ffffffff87de0759 RDI: 0000000000000003 [ 605.452206][ T3731] RBP: ffff88801b198028 R08: 0000000000000000 R09: ffff88801b19827f [ 605.504039][ T27] audit: type=1804 audit(1651000299.412:656): pid=5721 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.tRAS7s/108/cgroup.controllers" dev="sda1" ino=1160 res=1 errno=0 [ 605.531764][ T3731] R10: ffffffff87de05c3 R11: 0000000000000000 R12: ffff88801b198000 [ 605.545108][ T3731] R13: ffff88801b19827c R14: 0000000000000003 R15: ffff88801ae2b458 executing program [ 605.587825][ T3731] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 605.619817][ T27] audit: type=1804 audit(1651000299.442:657): pid=5714 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor284" name="/root/syzkaller.Gz2wGw/114/cgroup.controllers" dev="sda1" ino=1157 res=1 errno=0 [ 605.652034][ T3731] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 executing program [ 605.692087][ T3731] CR2: 00007fd1c2f9400f CR3: 0000000024a51000 CR4: 00000000003506f0 [ 605.702141][ T3731] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 executing program executing program executing program executing program [ 605.736456][ T3731] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 605.763201][ T3731] Call Trace: executing program [ 605.794320][ T3731] [ 605.808618][ T3731] ? inet_stream_connect+0xa0/0xa0 [ 605.850674][ T3731] __sk_destruct+0x4d/0x710 [ 605.863786][ T3731] sk_destruct+0x131/0x180 [ 605.868671][ T3731] __sk_free+0xef/0x3d0 [ 605.886642][ T3731] sk_free+0x78/0xa0 [ 605.895207][ T3731] __mptcp_close_ssk+0x4f5/0x700 executing program [ 605.902434][ T3731] __mptcp_destroy_sock+0x2aa/0x680 [ 605.908210][ T3731] ? __mptcp_close_ssk+0x700/0x700 [ 605.914781][ T3731] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 605.924799][ T3731] ? trace_inet_sock_set_state+0x1d6/0x290 executing program [ 605.976317][ T3731] mptcp_worker+0x767/0xbb0 executing program executing program executing program executing program [ 606.018209][ T3731] ? lock_release+0x720/0x720 [ 606.050361][ T3731] ? lock_downgrade+0x6e0/0x6e0 [ 606.093935][ T3731] ? do_raw_spin_lock+0x120/0x2a0 [ 606.131866][ T3731] ? mptcp_release_cb+0xa20/0xa20 [ 606.172973][ T3731] process_one_work+0x996/0x1610 [ 606.187487][ T3731] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 606.205231][ T3731] ? rwlock_bug.part.0+0x90/0x90 executing program executing program executing program [ 606.234674][ T3731] ? _raw_spin_lock_irq+0x41/0x50 [ 606.247438][ T3731] worker_thread+0x665/0x1080 [ 606.258103][ T3731] ? __kthread_parkme+0x15f/0x220 executing program [ 606.315110][ T3731] ? process_one_work+0x1610/0x1610 [ 606.347999][ T3731] kthread+0x2e9/0x3a0 executing program executing program [ 606.369513][ T3731] ? kthread_complete_and_exit+0x40/0x40 [ 606.413501][ T3731] ret_from_fork+0x1f/0x30 [ 606.446896][ T3731] [ 606.458151][ T3731] Kernel panic - not syncing: panic_on_warn set ... [ 606.464896][ T3731] CPU: 0 PID: 3731 Comm: kworker/0:7 Not tainted 5.18.0-rc3-syzkaller-01398-gcc271ab86606 #0 [ 606.475105][ T3731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 606.485178][ T3731] Workqueue: events mptcp_worker [ 606.490156][ T3731] Call Trace: [ 606.493444][ T3731] [ 606.496392][ T3731] dump_stack_lvl+0xcd/0x134 [ 606.501315][ T3731] panic+0x2d7/0x636 [ 606.505270][ T3731] ? panic_print_sys_info.part.0+0x10b/0x10b [ 606.511288][ T3731] ? __warn.cold+0x1d1/0x2c5 [ 606.515899][ T3731] ? inet_sock_destruct+0x6b9/0x880 [ 606.521115][ T3731] __warn.cold+0x1e2/0x2c5 [ 606.525542][ T3731] ? inet_sock_destruct+0x6b9/0x880 [ 606.530740][ T3731] report_bug+0x1bd/0x210 [ 606.535240][ T3731] handle_bug+0x3c/0x60 [ 606.539460][ T3731] exc_invalid_op+0x14/0x40 [ 606.543966][ T3731] asm_exc_invalid_op+0x12/0x20 [ 606.548817][ T3731] RIP: 0010:inet_sock_destruct+0x6b9/0x880 [ 606.554625][ T3731] Code: 41 8b 9c 24 30 02 00 00 e9 f2 fe ff ff e8 6f 28 9b f9 0f 0b e9 df fd ff ff e8 63 28 9b f9 0f 0b e9 30 fe ff ff e8 57 28 9b f9 <0f> 0b e9 6b fe ff ff e8 4b 28 9b f9 0f 0b e9 d8 fe ff ff e8 4f ba [ 606.574230][ T3731] RSP: 0018:ffffc9000332fa68 EFLAGS: 00010293 [ 606.580293][ T3731] RAX: 0000000000000000 RBX: 00000000000228c8 RCX: 0000000000000000 [ 606.588257][ T3731] RDX: ffff888016105700 RSI: ffffffff87de0759 RDI: 0000000000000003 [ 606.596220][ T3731] RBP: ffff88801b198028 R08: 0000000000000000 R09: ffff88801b19827f [ 606.604181][ T3731] R10: ffffffff87de05c3 R11: 0000000000000000 R12: ffff88801b198000 [ 606.612141][ T3731] R13: ffff88801b19827c R14: 0000000000000003 R15: ffff88801ae2b458 [ 606.620107][ T3731] ? inet_sock_destruct+0x523/0x880 [ 606.625312][ T3731] ? inet_sock_destruct+0x6b9/0x880 [ 606.630681][ T3731] ? inet_sock_destruct+0x6b9/0x880 [ 606.635873][ T3731] ? inet_stream_connect+0xa0/0xa0 [ 606.640993][ T3731] __sk_destruct+0x4d/0x710 [ 606.645506][ T3731] sk_destruct+0x131/0x180 [ 606.649937][ T3731] __sk_free+0xef/0x3d0 [ 606.654123][ T3731] sk_free+0x78/0xa0 [ 606.658035][ T3731] __mptcp_close_ssk+0x4f5/0x700 [ 606.662989][ T3731] __mptcp_destroy_sock+0x2aa/0x680 [ 606.668272][ T3731] ? __mptcp_close_ssk+0x700/0x700 [ 606.673379][ T3731] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 606.679613][ T3731] ? trace_inet_sock_set_state+0x1d6/0x290 [ 606.685424][ T3731] mptcp_worker+0x767/0xbb0 [ 606.689918][ T3731] ? lock_release+0x720/0x720 [ 606.694604][ T3731] ? lock_downgrade+0x6e0/0x6e0 [ 606.699449][ T3731] ? do_raw_spin_lock+0x120/0x2a0 [ 606.704626][ T3731] ? mptcp_release_cb+0xa20/0xa20 [ 606.709653][ T3731] process_one_work+0x996/0x1610 [ 606.714593][ T3731] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 606.719989][ T3731] ? rwlock_bug.part.0+0x90/0x90 [ 606.724934][ T3731] ? _raw_spin_lock_irq+0x41/0x50 [ 606.729985][ T3731] worker_thread+0x665/0x1080 [ 606.734666][ T3731] ? __kthread_parkme+0x15f/0x220 [ 606.739691][ T3731] ? process_one_work+0x1610/0x1610 [ 606.744883][ T3731] kthread+0x2e9/0x3a0 [ 606.748951][ T3731] ? kthread_complete_and_exit+0x40/0x40 [ 606.754599][ T3731] ret_from_fork+0x1f/0x30 [ 606.759025][ T3731] [ 606.762237][ T3731] Kernel Offset: disabled [ 606.766660][ T3731] Rebooting in 86400 seconds..