Warning: Permanently added '10.128.1.34' (ECDSA) to the list of known hosts. 2021/03/10 06:57:47 fuzzer started 2021/03/10 06:57:48 dialing manager at 10.128.0.163:41635 2021/03/10 06:57:48 syscalls: 3540 2021/03/10 06:57:48 code coverage: enabled 2021/03/10 06:57:48 comparison tracing: enabled 2021/03/10 06:57:48 extra coverage: enabled 2021/03/10 06:57:48 setuid sandbox: enabled 2021/03/10 06:57:48 namespace sandbox: enabled 2021/03/10 06:57:48 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/10 06:57:48 fault injection: enabled 2021/03/10 06:57:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/10 06:57:48 net packet injection: enabled 2021/03/10 06:57:48 net device setup: enabled 2021/03/10 06:57:48 concurrency sanitizer: enabled 2021/03/10 06:57:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/10 06:57:48 USB emulation: enabled 2021/03/10 06:57:48 hci packet injection: enabled 2021/03/10 06:57:48 wifi device emulation: enabled 2021/03/10 06:57:48 802.15.4 emulation: enabled 2021/03/10 06:57:50 suppressing KCSAN reports in functions: 'jbd2_journal_commit_transaction' 'blk_mq_rq_ctx_init' 'dd_has_work' 'expire_timers' 'alloc_pid' 'do_select' '__add_to_page_cache_locked' 'ext4_writepages' '__xa_clear_mark' 'xas_clear_mark' 'blk_mq_sched_dispatch_requests' 'ext4_mark_iloc_dirty' '__mod_timer' 'ext4_free_inodes_count' '__ext4_new_inode' 'tick_nohz_stop_tick' 'n_tty_receive_buf_common' 'shmem_unlink' 'start_this_handle' 'prandom_seed' 'generic_write_end' 'wbt_issue' 'ext4_setattr' 'do_signal_stop' '__filemap_fdatawrite_range' 'do_nanosleep' 'mm_update_next_owner' 'kauditd_thread' 'ext4_fc_commit' '__mark_inode_dirty' 'audit_log_start' '__jbd2_journal_file_buffer' '__ext4_update_other_inode_time' 2021/03/10 06:57:50 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/10 06:57:50 fetching corpus: 48, signal 20120/23921 (executing program) 2021/03/10 06:57:50 fetching corpus: 98, signal 32650/38195 (executing program) 2021/03/10 06:57:50 fetching corpus: 147, signal 43218/50432 (executing program) 2021/03/10 06:57:50 fetching corpus: 196, signal 50444/59219 (executing program) 2021/03/10 06:57:51 fetching corpus: 246, signal 57699/68009 (executing program) 2021/03/10 06:57:51 fetching corpus: 295, signal 63116/74967 (executing program) 2021/03/10 06:57:51 fetching corpus: 345, signal 67172/80549 (executing program) 2021/03/10 06:57:51 fetching corpus: 395, signal 70073/85019 (executing program) 2021/03/10 06:57:51 fetching corpus: 445, signal 73354/89784 (executing program) 2021/03/10 06:57:51 fetching corpus: 495, signal 76631/94568 (executing program) 2021/03/10 06:57:51 fetching corpus: 545, signal 80420/99726 (executing program) 2021/03/10 06:57:51 fetching corpus: 595, signal 85391/105938 (executing program) 2021/03/10 06:57:51 fetching corpus: 645, signal 91144/112892 (executing program) 2021/03/10 06:57:51 fetching corpus: 695, signal 95081/118043 (executing program) 2021/03/10 06:57:51 fetching corpus: 744, signal 99192/123324 (executing program) 2021/03/10 06:57:51 fetching corpus: 794, signal 101739/127161 (executing program) 2021/03/10 06:57:51 fetching corpus: 842, signal 104839/131511 (executing program) 2021/03/10 06:57:51 fetching corpus: 892, signal 108576/136365 (executing program) 2021/03/10 06:57:51 fetching corpus: 942, signal 112576/141416 (executing program) 2021/03/10 06:57:52 fetching corpus: 992, signal 115191/145212 (executing program) 2021/03/10 06:57:52 fetching corpus: 1042, signal 117505/148749 (executing program) 2021/03/10 06:57:52 fetching corpus: 1092, signal 119077/151570 (executing program) 2021/03/10 06:57:52 fetching corpus: 1142, signal 121958/155522 (executing program) 2021/03/10 06:57:52 fetching corpus: 1192, signal 128528/162702 (executing program) 2021/03/10 06:57:52 fetching corpus: 1241, signal 130698/165983 (executing program) 2021/03/10 06:57:52 fetching corpus: 1291, signal 132337/168772 (executing program) 2021/03/10 06:57:52 fetching corpus: 1341, signal 135163/172524 (executing program) 2021/03/10 06:57:52 fetching corpus: 1391, signal 136896/175335 (executing program) 2021/03/10 06:57:52 fetching corpus: 1441, signal 138603/178080 (executing program) 2021/03/10 06:57:52 fetching corpus: 1491, signal 141237/181599 (executing program) 2021/03/10 06:57:52 fetching corpus: 1541, signal 143067/184424 (executing program) 2021/03/10 06:57:52 fetching corpus: 1591, signal 145094/187400 (executing program) 2021/03/10 06:57:52 fetching corpus: 1641, signal 146896/190194 (executing program) 2021/03/10 06:57:52 fetching corpus: 1691, signal 148865/193082 (executing program) 2021/03/10 06:57:52 fetching corpus: 1741, signal 150861/196017 (executing program) 2021/03/10 06:57:52 fetching corpus: 1791, signal 152602/198646 (executing program) 2021/03/10 06:57:53 fetching corpus: 1841, signal 155355/202129 (executing program) 2021/03/10 06:57:53 fetching corpus: 1891, signal 156931/204677 (executing program) 2021/03/10 06:57:53 fetching corpus: 1941, signal 159517/207940 (executing program) 2021/03/10 06:57:53 fetching corpus: 1991, signal 161261/210540 (executing program) 2021/03/10 06:57:53 fetching corpus: 2041, signal 163162/213239 (executing program) 2021/03/10 06:57:53 fetching corpus: 2091, signal 164790/215723 (executing program) 2021/03/10 06:57:53 fetching corpus: 2141, signal 166717/218418 (executing program) 2021/03/10 06:57:53 fetching corpus: 2191, signal 168114/220663 (executing program) 2021/03/10 06:57:53 fetching corpus: 2241, signal 169178/222662 (executing program) 2021/03/10 06:57:53 fetching corpus: 2291, signal 170329/224715 (executing program) 2021/03/10 06:57:53 fetching corpus: 2341, signal 171258/226545 (executing program) 2021/03/10 06:57:53 fetching corpus: 2391, signal 172693/228760 (executing program) 2021/03/10 06:57:53 fetching corpus: 2441, signal 174040/230900 (executing program) 2021/03/10 06:57:54 fetching corpus: 2491, signal 175593/233177 (executing program) 2021/03/10 06:57:54 fetching corpus: 2540, signal 177589/235825 (executing program) 2021/03/10 06:57:54 fetching corpus: 2590, signal 179152/238079 (executing program) 2021/03/10 06:57:54 fetching corpus: 2640, signal 180290/240026 (executing program) 2021/03/10 06:57:54 fetching corpus: 2690, signal 181487/242007 (executing program) 2021/03/10 06:57:54 fetching corpus: 2740, signal 182983/244194 (executing program) 2021/03/10 06:57:54 fetching corpus: 2790, signal 184703/246527 (executing program) 2021/03/10 06:57:54 fetching corpus: 2840, signal 185957/248520 (executing program) 2021/03/10 06:57:54 fetching corpus: 2890, signal 187399/250582 (executing program) 2021/03/10 06:57:54 fetching corpus: 2940, signal 188402/252336 (executing program) 2021/03/10 06:57:54 fetching corpus: 2990, signal 190118/254645 (executing program) 2021/03/10 06:57:54 fetching corpus: 3040, signal 190961/256274 (executing program) 2021/03/10 06:57:54 fetching corpus: 3090, signal 192176/258092 (executing program) 2021/03/10 06:57:54 fetching corpus: 3140, signal 193667/260165 (executing program) 2021/03/10 06:57:54 fetching corpus: 3190, signal 194857/261961 (executing program) 2021/03/10 06:57:54 fetching corpus: 3240, signal 196311/263931 (executing program) 2021/03/10 06:57:55 fetching corpus: 3290, signal 197789/265916 (executing program) 2021/03/10 06:57:55 fetching corpus: 3340, signal 200036/268448 (executing program) 2021/03/10 06:57:55 fetching corpus: 3390, signal 201131/270169 (executing program) 2021/03/10 06:57:55 fetching corpus: 3440, signal 202526/272056 (executing program) 2021/03/10 06:57:55 fetching corpus: 3490, signal 203639/273729 (executing program) 2021/03/10 06:57:55 fetching corpus: 3540, signal 204580/275371 (executing program) 2021/03/10 06:57:55 fetching corpus: 3590, signal 205626/277036 (executing program) 2021/03/10 06:57:55 fetching corpus: 3638, signal 206650/278628 (executing program) 2021/03/10 06:57:55 fetching corpus: 3688, signal 208142/280562 (executing program) 2021/03/10 06:57:55 fetching corpus: 3738, signal 209076/282107 (executing program) 2021/03/10 06:57:55 fetching corpus: 3788, signal 210007/283647 (executing program) 2021/03/10 06:57:55 fetching corpus: 3838, signal 210739/285060 (executing program) 2021/03/10 06:57:55 fetching corpus: 3888, signal 212209/286921 (executing program) 2021/03/10 06:57:55 fetching corpus: 3938, signal 214138/289057 (executing program) 2021/03/10 06:57:55 fetching corpus: 3988, signal 214955/290493 (executing program) 2021/03/10 06:57:56 fetching corpus: 4038, signal 216847/292523 (executing program) 2021/03/10 06:57:56 fetching corpus: 4088, signal 218016/294146 (executing program) 2021/03/10 06:57:56 fetching corpus: 4138, signal 219478/295966 (executing program) 2021/03/10 06:57:56 fetching corpus: 4188, signal 221012/297765 (executing program) 2021/03/10 06:57:56 fetching corpus: 4238, signal 222324/299423 (executing program) 2021/03/10 06:57:56 fetching corpus: 4288, signal 223217/300802 (executing program) 2021/03/10 06:57:56 fetching corpus: 4338, signal 224266/302265 (executing program) 2021/03/10 06:57:56 fetching corpus: 4388, signal 225511/303865 (executing program) 2021/03/10 06:57:56 fetching corpus: 4438, signal 226217/305174 (executing program) 2021/03/10 06:57:56 fetching corpus: 4488, signal 227410/306751 (executing program) 2021/03/10 06:57:56 fetching corpus: 4538, signal 228885/308415 (executing program) 2021/03/10 06:57:56 fetching corpus: 4588, signal 230012/309864 (executing program) 2021/03/10 06:57:56 fetching corpus: 4638, signal 231291/311424 (executing program) 2021/03/10 06:57:56 fetching corpus: 4688, signal 232726/313008 (executing program) 2021/03/10 06:57:56 fetching corpus: 4738, signal 234630/314822 (executing program) 2021/03/10 06:57:57 fetching corpus: 4788, signal 235426/316082 (executing program) 2021/03/10 06:57:57 fetching corpus: 4838, signal 236363/317394 (executing program) 2021/03/10 06:57:57 fetching corpus: 4888, signal 237938/318990 (executing program) 2021/03/10 06:57:57 fetching corpus: 4938, signal 238522/320124 (executing program) 2021/03/10 06:57:57 fetching corpus: 4988, signal 240018/321657 (executing program) 2021/03/10 06:57:57 fetching corpus: 5038, signal 240814/322829 (executing program) 2021/03/10 06:57:57 fetching corpus: 5088, signal 241376/323882 (executing program) 2021/03/10 06:57:57 fetching corpus: 5138, signal 241933/324940 (executing program) 2021/03/10 06:57:57 fetching corpus: 5188, signal 243147/326317 (executing program) 2021/03/10 06:57:57 fetching corpus: 5238, signal 243850/327475 (executing program) 2021/03/10 06:57:57 fetching corpus: 5288, signal 244406/328539 (executing program) 2021/03/10 06:57:57 fetching corpus: 5338, signal 245935/330035 (executing program) 2021/03/10 06:57:57 fetching corpus: 5388, signal 247308/331472 (executing program) 2021/03/10 06:57:57 fetching corpus: 5438, signal 248307/332686 (executing program) 2021/03/10 06:57:57 fetching corpus: 5488, signal 249040/333748 (executing program) 2021/03/10 06:57:57 fetching corpus: 5538, signal 250563/335169 (executing program) 2021/03/10 06:57:58 fetching corpus: 5588, signal 251594/336365 (executing program) 2021/03/10 06:57:58 fetching corpus: 5638, signal 252181/337356 (executing program) 2021/03/10 06:57:58 fetching corpus: 5688, signal 252843/338392 (executing program) 2021/03/10 06:57:58 fetching corpus: 5738, signal 253330/339394 (executing program) 2021/03/10 06:57:58 fetching corpus: 5788, signal 254186/340487 (executing program) 2021/03/10 06:57:58 fetching corpus: 5838, signal 255006/341528 (executing program) 2021/03/10 06:57:58 fetching corpus: 5888, signal 255983/342671 (executing program) 2021/03/10 06:57:58 fetching corpus: 5938, signal 256730/343654 (executing program) 2021/03/10 06:57:58 fetching corpus: 5988, signal 257492/344726 (executing program) 2021/03/10 06:57:58 fetching corpus: 6038, signal 258142/345671 (executing program) 2021/03/10 06:57:58 fetching corpus: 6088, signal 258892/346682 (executing program) 2021/03/10 06:57:58 fetching corpus: 6138, signal 259506/347599 (executing program) 2021/03/10 06:57:58 fetching corpus: 6188, signal 260000/348494 (executing program) 2021/03/10 06:57:59 fetching corpus: 6238, signal 261843/349827 (executing program) 2021/03/10 06:57:59 fetching corpus: 6288, signal 262521/350746 (executing program) 2021/03/10 06:57:59 fetching corpus: 6338, signal 262999/351579 (executing program) 2021/03/10 06:57:59 fetching corpus: 6388, signal 264176/352702 (executing program) 2021/03/10 06:57:59 fetching corpus: 6438, signal 264879/353641 (executing program) 2021/03/10 06:57:59 fetching corpus: 6488, signal 265693/354620 (executing program) 2021/03/10 06:57:59 fetching corpus: 6538, signal 266393/355527 (executing program) 2021/03/10 06:57:59 fetching corpus: 6588, signal 266853/356385 (executing program) 2021/03/10 06:57:59 fetching corpus: 6638, signal 267760/357366 (executing program) 2021/03/10 06:57:59 fetching corpus: 6687, signal 268654/358341 (executing program) 2021/03/10 06:57:59 fetching corpus: 6737, signal 269876/359364 (executing program) 2021/03/10 06:57:59 fetching corpus: 6787, signal 270754/360266 (executing program) 2021/03/10 06:58:00 fetching corpus: 6837, signal 271378/361089 (executing program) 2021/03/10 06:58:00 fetching corpus: 6887, signal 272241/362049 (executing program) 2021/03/10 06:58:00 fetching corpus: 6937, signal 272879/362913 (executing program) 2021/03/10 06:58:00 fetching corpus: 6987, signal 273564/363794 (executing program) 2021/03/10 06:58:00 fetching corpus: 7037, signal 274630/364774 (executing program) 2021/03/10 06:58:00 fetching corpus: 7087, signal 275611/365667 (executing program) 2021/03/10 06:58:00 fetching corpus: 7137, signal 276102/366411 (executing program) 2021/03/10 06:58:00 fetching corpus: 7187, signal 276703/367212 (executing program) 2021/03/10 06:58:00 fetching corpus: 7237, signal 277351/368029 (executing program) 2021/03/10 06:58:00 fetching corpus: 7287, signal 278153/368879 (executing program) 2021/03/10 06:58:00 fetching corpus: 7337, signal 279037/369728 (executing program) 2021/03/10 06:58:00 fetching corpus: 7387, signal 280018/370597 (executing program) 2021/03/10 06:58:00 fetching corpus: 7437, signal 280654/371340 (executing program) 2021/03/10 06:58:00 fetching corpus: 7487, signal 281387/372127 (executing program) 2021/03/10 06:58:00 fetching corpus: 7537, signal 281845/372862 (executing program) 2021/03/10 06:58:00 fetching corpus: 7587, signal 282410/373582 (executing program) 2021/03/10 06:58:00 fetching corpus: 7637, signal 282852/374282 (executing program) 2021/03/10 06:58:01 fetching corpus: 7687, signal 283487/375027 (executing program) 2021/03/10 06:58:01 fetching corpus: 7737, signal 284092/375730 (executing program) 2021/03/10 06:58:01 fetching corpus: 7787, signal 284393/376397 (executing program) 2021/03/10 06:58:01 fetching corpus: 7837, signal 285039/377166 (executing program) 2021/03/10 06:58:01 fetching corpus: 7887, signal 285579/377893 (executing program) 2021/03/10 06:58:01 fetching corpus: 7937, signal 286392/378632 (executing program) 2021/03/10 06:58:01 fetching corpus: 7987, signal 287538/379422 (executing program) 2021/03/10 06:58:01 fetching corpus: 8037, signal 288249/380109 (executing program) 2021/03/10 06:58:01 fetching corpus: 8087, signal 289112/380839 (executing program) 2021/03/10 06:58:01 fetching corpus: 8137, signal 289604/381486 (executing program) 2021/03/10 06:58:01 fetching corpus: 8187, signal 290212/382144 (executing program) 2021/03/10 06:58:01 fetching corpus: 8237, signal 292131/383059 (executing program) 2021/03/10 06:58:01 fetching corpus: 8287, signal 293557/383805 (executing program) 2021/03/10 06:58:01 fetching corpus: 8337, signal 294297/384488 (executing program) 2021/03/10 06:58:01 fetching corpus: 8387, signal 294908/385164 (executing program) 2021/03/10 06:58:01 fetching corpus: 8437, signal 295462/385738 (executing program) 2021/03/10 06:58:02 fetching corpus: 8487, signal 296284/386400 (executing program) 2021/03/10 06:58:02 fetching corpus: 8537, signal 296816/387001 (executing program) 2021/03/10 06:58:02 fetching corpus: 8587, signal 297681/387644 (executing program) 2021/03/10 06:58:02 fetching corpus: 8637, signal 298257/388257 (executing program) 2021/03/10 06:58:02 fetching corpus: 8687, signal 299095/388926 (executing program) 2021/03/10 06:58:02 fetching corpus: 8737, signal 299563/389490 (executing program) 2021/03/10 06:58:02 fetching corpus: 8787, signal 300314/390118 (executing program) 2021/03/10 06:58:02 fetching corpus: 8837, signal 300845/390664 (executing program) 2021/03/10 06:58:02 fetching corpus: 8887, signal 301665/391265 (executing program) 2021/03/10 06:58:02 fetching corpus: 8937, signal 302425/391851 (executing program) 2021/03/10 06:58:02 fetching corpus: 8987, signal 303710/392474 (executing program) 2021/03/10 06:58:02 fetching corpus: 9037, signal 304494/393041 (executing program) 2021/03/10 06:58:02 fetching corpus: 9086, signal 305293/393579 (executing program) 2021/03/10 06:58:02 fetching corpus: 9136, signal 306001/394155 (executing program) 2021/03/10 06:58:02 fetching corpus: 9186, signal 306606/394673 (executing program) 2021/03/10 06:58:02 fetching corpus: 9236, signal 307229/395202 (executing program) 2021/03/10 06:58:03 fetching corpus: 9286, signal 307681/395680 (executing program) 2021/03/10 06:58:03 fetching corpus: 9336, signal 308298/396198 (executing program) 2021/03/10 06:58:03 fetching corpus: 9386, signal 308722/396694 (executing program) 2021/03/10 06:58:03 fetching corpus: 9436, signal 309300/397198 (executing program) 2021/03/10 06:58:03 fetching corpus: 9486, signal 310010/397685 (executing program) 2021/03/10 06:58:03 fetching corpus: 9536, signal 310467/398164 (executing program) 2021/03/10 06:58:03 fetching corpus: 9586, signal 310949/398656 (executing program) 2021/03/10 06:58:03 fetching corpus: 9636, signal 311567/399117 (executing program) 2021/03/10 06:58:03 fetching corpus: 9686, signal 312297/399602 (executing program) 2021/03/10 06:58:03 fetching corpus: 9736, signal 312768/400037 (executing program) 2021/03/10 06:58:03 fetching corpus: 9786, signal 313242/400485 (executing program) 2021/03/10 06:58:03 fetching corpus: 9836, signal 313709/400923 (executing program) 2021/03/10 06:58:03 fetching corpus: 9886, signal 314542/401357 (executing program) 2021/03/10 06:58:03 fetching corpus: 9936, signal 315113/401788 (executing program) 2021/03/10 06:58:03 fetching corpus: 9986, signal 316079/401899 (executing program) 2021/03/10 06:58:03 fetching corpus: 10036, signal 316576/401899 (executing program) 2021/03/10 06:58:03 fetching corpus: 10086, signal 317080/401899 (executing program) 2021/03/10 06:58:04 fetching corpus: 10136, signal 318106/401928 (executing program) 2021/03/10 06:58:04 fetching corpus: 10186, signal 318639/401928 (executing program) 2021/03/10 06:58:04 fetching corpus: 10236, signal 319336/401928 (executing program) 2021/03/10 06:58:04 fetching corpus: 10286, signal 319641/401928 (executing program) 2021/03/10 06:58:04 fetching corpus: 10336, signal 320262/401928 (executing program) 2021/03/10 06:58:04 fetching corpus: 10386, signal 320722/401928 (executing program) 2021/03/10 06:58:04 fetching corpus: 10436, signal 321111/401928 (executing program) 2021/03/10 06:58:04 fetching corpus: 10486, signal 321750/401928 (executing program) 2021/03/10 06:58:04 fetching corpus: 10535, signal 322105/401928 (executing program) 2021/03/10 06:58:04 fetching corpus: 10585, signal 323296/401928 (executing program) 2021/03/10 06:58:04 fetching corpus: 10635, signal 323815/401928 (executing program) 2021/03/10 06:58:04 fetching corpus: 10685, signal 324139/401928 (executing program) 2021/03/10 06:58:04 fetching corpus: 10735, signal 325360/401928 (executing program) 2021/03/10 06:58:04 fetching corpus: 10785, signal 325707/401928 (executing program) 2021/03/10 06:58:04 fetching corpus: 10835, signal 326240/401928 (executing program) 2021/03/10 06:58:04 fetching corpus: 10885, signal 326946/401928 (executing program) 2021/03/10 06:58:04 fetching corpus: 10935, signal 327274/401933 (executing program) 2021/03/10 06:58:05 fetching corpus: 10985, signal 327732/401933 (executing program) 2021/03/10 06:58:05 fetching corpus: 11035, signal 328330/401960 (executing program) 2021/03/10 06:58:05 fetching corpus: 11085, signal 329176/401960 (executing program) 2021/03/10 06:58:05 fetching corpus: 11135, signal 329614/401960 (executing program) 2021/03/10 06:58:05 fetching corpus: 11185, signal 330088/401960 (executing program) 2021/03/10 06:58:05 fetching corpus: 11235, signal 330567/401960 (executing program) 2021/03/10 06:58:05 fetching corpus: 11285, signal 331212/401960 (executing program) 2021/03/10 06:58:05 fetching corpus: 11335, signal 331645/401960 (executing program) 2021/03/10 06:58:05 fetching corpus: 11385, signal 332151/401963 (executing program) 2021/03/10 06:58:05 fetching corpus: 11435, signal 333867/401963 (executing program) 2021/03/10 06:58:05 fetching corpus: 11485, signal 334416/401963 (executing program) 2021/03/10 06:58:05 fetching corpus: 11535, signal 335185/401963 (executing program) 2021/03/10 06:58:05 fetching corpus: 11585, signal 335821/401965 (executing program) 2021/03/10 06:58:06 fetching corpus: 11635, signal 336121/401965 (executing program) 2021/03/10 06:58:06 fetching corpus: 11684, signal 336710/401972 (executing program) 2021/03/10 06:58:06 fetching corpus: 11734, signal 337212/401972 (executing program) 2021/03/10 06:58:06 fetching corpus: 11784, signal 337575/401972 (executing program) 2021/03/10 06:58:06 fetching corpus: 11834, signal 338744/401972 (executing program) 2021/03/10 06:58:06 fetching corpus: 11884, signal 339357/401972 (executing program) 2021/03/10 06:58:06 fetching corpus: 11934, signal 339804/401972 (executing program) 2021/03/10 06:58:06 fetching corpus: 11984, signal 340369/401972 (executing program) 2021/03/10 06:58:06 fetching corpus: 12034, signal 341073/401972 (executing program) 2021/03/10 06:58:06 fetching corpus: 12084, signal 341556/401979 (executing program) 2021/03/10 06:58:06 fetching corpus: 12134, signal 342032/401979 (executing program) 2021/03/10 06:58:06 fetching corpus: 12184, signal 342614/401979 (executing program) 2021/03/10 06:58:06 fetching corpus: 12234, signal 342947/401979 (executing program) 2021/03/10 06:58:06 fetching corpus: 12284, signal 343488/401979 (executing program) 2021/03/10 06:58:06 fetching corpus: 12334, signal 344002/401979 (executing program) 2021/03/10 06:58:07 fetching corpus: 12384, signal 344599/401979 (executing program) 2021/03/10 06:58:07 fetching corpus: 12434, signal 345070/401979 (executing program) 2021/03/10 06:58:07 fetching corpus: 12484, signal 345448/401979 (executing program) 2021/03/10 06:58:07 fetching corpus: 12534, signal 346010/401993 (executing program) 2021/03/10 06:58:07 fetching corpus: 12584, signal 346402/401993 (executing program) 2021/03/10 06:58:07 fetching corpus: 12634, signal 346929/401993 (executing program) 2021/03/10 06:58:07 fetching corpus: 12684, signal 347409/401993 (executing program) 2021/03/10 06:58:07 fetching corpus: 12734, signal 347816/401993 (executing program) 2021/03/10 06:58:07 fetching corpus: 12784, signal 348183/401993 (executing program) 2021/03/10 06:58:07 fetching corpus: 12834, signal 348509/401993 (executing program) 2021/03/10 06:58:07 fetching corpus: 12884, signal 348848/401995 (executing program) 2021/03/10 06:58:07 fetching corpus: 12934, signal 349680/401995 (executing program) 2021/03/10 06:58:07 fetching corpus: 12984, signal 350619/401995 (executing program) 2021/03/10 06:58:07 fetching corpus: 13034, signal 351145/401995 (executing program) 2021/03/10 06:58:07 fetching corpus: 13084, signal 351587/401995 (executing program) 2021/03/10 06:58:07 fetching corpus: 13134, signal 351858/401995 (executing program) 2021/03/10 06:58:07 fetching corpus: 13184, signal 352179/401995 (executing program) 2021/03/10 06:58:07 fetching corpus: 13234, signal 353372/402001 (executing program) 2021/03/10 06:58:07 fetching corpus: 13284, signal 353850/402002 (executing program) 2021/03/10 06:58:08 fetching corpus: 13334, signal 354464/402003 (executing program) 2021/03/10 06:58:08 fetching corpus: 13384, signal 355099/402003 (executing program) 2021/03/10 06:58:08 fetching corpus: 13434, signal 355555/402003 (executing program) 2021/03/10 06:58:08 fetching corpus: 13484, signal 356089/402003 (executing program) 2021/03/10 06:58:08 fetching corpus: 13534, signal 356547/402003 (executing program) 2021/03/10 06:58:08 fetching corpus: 13584, signal 357094/402003 (executing program) 2021/03/10 06:58:08 fetching corpus: 13634, signal 357594/402003 (executing program) 2021/03/10 06:58:08 fetching corpus: 13684, signal 358332/402003 (executing program) 2021/03/10 06:58:08 fetching corpus: 13734, signal 358846/402003 (executing program) 2021/03/10 06:58:08 fetching corpus: 13784, signal 359325/402003 (executing program) 2021/03/10 06:58:08 fetching corpus: 13834, signal 359736/402003 (executing program) 2021/03/10 06:58:08 fetching corpus: 13884, signal 360398/402003 (executing program) 2021/03/10 06:58:08 fetching corpus: 13934, signal 361040/402003 (executing program) 2021/03/10 06:58:08 fetching corpus: 13984, signal 361450/402003 (executing program) 2021/03/10 06:58:08 fetching corpus: 14034, signal 362003/402004 (executing program) 2021/03/10 06:58:08 fetching corpus: 14084, signal 362348/402004 (executing program) 2021/03/10 06:58:08 fetching corpus: 14134, signal 362796/402004 (executing program) 2021/03/10 06:58:08 fetching corpus: 14184, signal 363103/402004 (executing program) 2021/03/10 06:58:09 fetching corpus: 14234, signal 363353/402004 (executing program) 2021/03/10 06:58:09 fetching corpus: 14284, signal 363769/402004 (executing program) 2021/03/10 06:58:09 fetching corpus: 14334, signal 364286/402004 (executing program) 2021/03/10 06:58:09 fetching corpus: 14383, signal 364845/402004 (executing program) 2021/03/10 06:58:09 fetching corpus: 14433, signal 365270/402004 (executing program) 2021/03/10 06:58:09 fetching corpus: 14483, signal 365617/402005 (executing program) 2021/03/10 06:58:09 fetching corpus: 14533, signal 365963/402005 (executing program) 2021/03/10 06:58:09 fetching corpus: 14583, signal 366508/402005 (executing program) 2021/03/10 06:58:09 fetching corpus: 14633, signal 366919/402005 (executing program) 2021/03/10 06:58:09 fetching corpus: 14683, signal 367533/402005 (executing program) 2021/03/10 06:58:09 fetching corpus: 14733, signal 368196/402006 (executing program) 2021/03/10 06:58:09 fetching corpus: 14783, signal 368606/402007 (executing program) 2021/03/10 06:58:09 fetching corpus: 14833, signal 369078/402012 (executing program) 2021/03/10 06:58:09 fetching corpus: 14883, signal 369470/402027 (executing program) 2021/03/10 06:58:09 fetching corpus: 14933, signal 369693/402027 (executing program) 2021/03/10 06:58:09 fetching corpus: 14983, signal 370385/402027 (executing program) 2021/03/10 06:58:09 fetching corpus: 15032, signal 370905/402027 (executing program) 2021/03/10 06:58:09 fetching corpus: 15082, signal 371298/402027 (executing program) 2021/03/10 06:58:10 fetching corpus: 15132, signal 371865/402029 (executing program) 2021/03/10 06:58:10 fetching corpus: 15182, signal 372251/402029 (executing program) 2021/03/10 06:58:10 fetching corpus: 15232, signal 372621/402029 (executing program) 2021/03/10 06:58:10 fetching corpus: 15282, signal 372980/402031 (executing program) 2021/03/10 06:58:10 fetching corpus: 15332, signal 373594/402031 (executing program) 2021/03/10 06:58:10 fetching corpus: 15382, signal 374427/402031 (executing program) 2021/03/10 06:58:10 fetching corpus: 15432, signal 374864/402031 (executing program) 2021/03/10 06:58:10 fetching corpus: 15482, signal 375229/402031 (executing program) 2021/03/10 06:58:10 fetching corpus: 15532, signal 375680/402031 (executing program) 2021/03/10 06:58:10 fetching corpus: 15582, signal 376108/402031 (executing program) 2021/03/10 06:58:10 fetching corpus: 15632, signal 376726/402041 (executing program) 2021/03/10 06:58:10 fetching corpus: 15682, signal 377202/402041 (executing program) 2021/03/10 06:58:10 fetching corpus: 15732, signal 377600/402041 (executing program) 2021/03/10 06:58:10 fetching corpus: 15782, signal 378110/402041 (executing program) 2021/03/10 06:58:10 fetching corpus: 15832, signal 378477/402050 (executing program) 2021/03/10 06:58:10 fetching corpus: 15882, signal 379487/402050 (executing program) 2021/03/10 06:58:10 fetching corpus: 15932, signal 379742/402050 (executing program) 2021/03/10 06:58:10 fetching corpus: 15982, signal 380148/402050 (executing program) 2021/03/10 06:58:11 fetching corpus: 16032, signal 380470/402050 (executing program) 2021/03/10 06:58:11 fetching corpus: 16082, signal 381003/402050 (executing program) 2021/03/10 06:58:11 fetching corpus: 16132, signal 381265/402050 (executing program) 2021/03/10 06:58:11 fetching corpus: 16182, signal 381531/402050 (executing program) 2021/03/10 06:58:11 fetching corpus: 16232, signal 381947/402050 (executing program) 2021/03/10 06:58:11 fetching corpus: 16282, signal 382251/402050 (executing program) 2021/03/10 06:58:11 fetching corpus: 16332, signal 382720/402050 (executing program) 2021/03/10 06:58:11 fetching corpus: 16382, signal 383336/402050 (executing program) 2021/03/10 06:58:11 fetching corpus: 16432, signal 383659/402050 (executing program) 2021/03/10 06:58:11 fetching corpus: 16482, signal 384077/402050 (executing program) 2021/03/10 06:58:11 fetching corpus: 16532, signal 384391/402057 (executing program) 2021/03/10 06:58:11 fetching corpus: 16582, signal 384749/402057 (executing program) 2021/03/10 06:58:11 fetching corpus: 16632, signal 385093/402057 (executing program) 2021/03/10 06:58:11 fetching corpus: 16682, signal 385525/402057 (executing program) 2021/03/10 06:58:11 fetching corpus: 16732, signal 386447/402057 (executing program) 2021/03/10 06:58:11 fetching corpus: 16782, signal 386935/402058 (executing program) 2021/03/10 06:58:11 fetching corpus: 16832, signal 387190/402058 (executing program) 2021/03/10 06:58:11 fetching corpus: 16882, signal 387485/402058 (executing program) 2021/03/10 06:58:12 fetching corpus: 16932, signal 388008/402075 (executing program) 2021/03/10 06:58:12 fetching corpus: 16980, signal 388310/402080 (executing program) 2021/03/10 06:58:12 fetching corpus: 17030, signal 388540/402089 (executing program) 2021/03/10 06:58:12 fetching corpus: 17080, signal 389097/402089 (executing program) 2021/03/10 06:58:12 fetching corpus: 17130, signal 389484/402089 (executing program) 2021/03/10 06:58:12 fetching corpus: 17180, signal 389828/402089 (executing program) 2021/03/10 06:58:12 fetching corpus: 17230, signal 390649/402089 (executing program) 2021/03/10 06:58:12 fetching corpus: 17280, signal 391023/402089 (executing program) 2021/03/10 06:58:12 fetching corpus: 17330, signal 391373/402089 (executing program) 2021/03/10 06:58:12 fetching corpus: 17380, signal 391650/402089 (executing program) 2021/03/10 06:58:12 fetching corpus: 17430, signal 392057/402089 (executing program) 2021/03/10 06:58:12 fetching corpus: 17479, signal 392411/402089 (executing program) 2021/03/10 06:58:12 fetching corpus: 17529, signal 392690/402089 (executing program) 2021/03/10 06:58:12 fetching corpus: 17579, signal 393220/402089 (executing program) 2021/03/10 06:58:12 fetching corpus: 17629, signal 393618/402089 (executing program) 2021/03/10 06:58:13 fetching corpus: 17679, signal 394114/402089 (executing program) 2021/03/10 06:58:13 fetching corpus: 17729, signal 394483/402089 (executing program) 2021/03/10 06:58:13 fetching corpus: 17779, signal 394797/402089 (executing program) 2021/03/10 06:58:13 fetching corpus: 17829, signal 395215/402089 (executing program) 2021/03/10 06:58:13 fetching corpus: 17879, signal 395641/402097 (executing program) 2021/03/10 06:58:13 fetching corpus: 17929, signal 396098/402097 (executing program) 2021/03/10 06:58:13 fetching corpus: 17979, signal 396456/402097 (executing program) 2021/03/10 06:58:13 fetching corpus: 18029, signal 396899/402097 (executing program) 2021/03/10 06:58:13 fetching corpus: 18079, signal 397297/402097 (executing program) 2021/03/10 06:58:13 fetching corpus: 18129, signal 397729/402098 (executing program) 2021/03/10 06:58:13 fetching corpus: 18179, signal 398046/402098 (executing program) 2021/03/10 06:58:13 fetching corpus: 18229, signal 398513/402098 (executing program) 2021/03/10 06:58:13 fetching corpus: 18269, signal 398810/402098 (executing program) 2021/03/10 06:58:13 fetching corpus: 18269, signal 398810/402098 (executing program) 2021/03/10 06:58:15 starting 6 fuzzer processes 06:58:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0xb8}}, 0x0) 06:58:15 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80047453, &(0x7f0000000000)) 06:58:15 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) readahead(0xffffffffffffffff, 0x0, 0x0) 06:58:16 executing program 3: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 06:58:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@ldst={0x2, 0x0, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xca, &(0x7f0000000200)=""/202, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 06:58:16 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f00000001c0)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\x00\x00\x00$\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') [ 59.700392][ T8399] IPVS: ftp: loaded support on port[0] = 21 [ 59.776601][ T8399] chnl_net:caif_netlink_parms(): no params data found [ 59.808492][ T8399] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.815943][ T8399] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.824856][ T8399] device bridge_slave_0 entered promiscuous mode [ 59.832999][ T8399] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.840213][ T8399] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.847854][ T8399] device bridge_slave_1 entered promiscuous mode [ 59.868086][ T8399] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.878832][ T8399] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.881567][ T8401] IPVS: ftp: loaded support on port[0] = 21 [ 59.895459][ T8399] team0: Port device team_slave_0 added [ 59.902504][ T8399] team0: Port device team_slave_1 added [ 59.926649][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.933655][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.960381][ T8399] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.972951][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.980237][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.006234][ T8399] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.053868][ T8399] device hsr_slave_0 entered promiscuous mode [ 60.060995][ T8399] device hsr_slave_1 entered promiscuous mode [ 60.070768][ T8403] IPVS: ftp: loaded support on port[0] = 21 [ 60.138181][ T8401] chnl_net:caif_netlink_parms(): no params data found [ 60.201458][ T8399] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 60.211046][ T8405] IPVS: ftp: loaded support on port[0] = 21 [ 60.220371][ T8399] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 60.248298][ T8401] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.255939][ T8401] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.263907][ T8401] device bridge_slave_0 entered promiscuous mode [ 60.270993][ T8399] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 60.279753][ T8399] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 60.291196][ T8401] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.299709][ T8401] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.307570][ T8401] device bridge_slave_1 entered promiscuous mode [ 60.339126][ T8401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.374506][ T8399] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.381575][ T8399] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.388844][ T8399] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.396005][ T8399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.411631][ T8401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.449739][ T8407] IPVS: ftp: loaded support on port[0] = 21 [ 60.482276][ T8405] chnl_net:caif_netlink_parms(): no params data found [ 60.491876][ T8403] chnl_net:caif_netlink_parms(): no params data found [ 60.504339][ T8401] team0: Port device team_slave_0 added [ 60.515131][ T8409] IPVS: ftp: loaded support on port[0] = 21 [ 60.553199][ T8401] team0: Port device team_slave_1 added [ 60.575884][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.582936][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.609937][ T8401] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.627695][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.634683][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.661030][ T8401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.704446][ T8403] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.711721][ T8403] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.719700][ T8403] device bridge_slave_0 entered promiscuous mode [ 60.728841][ T8403] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.736079][ T8403] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.743975][ T8403] device bridge_slave_1 entered promiscuous mode [ 60.768558][ T8401] device hsr_slave_0 entered promiscuous mode [ 60.774966][ T8401] device hsr_slave_1 entered promiscuous mode [ 60.781220][ T8401] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.788907][ T8401] Cannot create hsr debugfs directory [ 60.797486][ T8405] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.804660][ T8405] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.812061][ T8405] device bridge_slave_0 entered promiscuous mode [ 60.824082][ T8399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.834775][ T2055] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.842790][ T2055] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.851577][ T2055] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 60.868068][ T8403] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.879630][ T8403] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.889857][ T8405] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.897238][ T8405] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.904836][ T8405] device bridge_slave_1 entered promiscuous mode [ 60.952386][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.968097][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.979874][ T8403] team0: Port device team_slave_0 added [ 60.987650][ T8405] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.999187][ T8405] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.011430][ T8403] team0: Port device team_slave_1 added [ 61.018091][ T8399] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.045806][ T8407] chnl_net:caif_netlink_parms(): no params data found [ 61.066483][ T8405] team0: Port device team_slave_0 added [ 61.075291][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.084543][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.092884][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.099951][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.121670][ T8403] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.128806][ T8403] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.155599][ T8403] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.166921][ T8405] team0: Port device team_slave_1 added [ 61.172762][ T8403] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.179908][ T8403] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.206142][ T8403] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.234105][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.242564][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.251632][ T9094] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.258710][ T9094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.266761][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.275722][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.284224][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.292464][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.301148][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.309807][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.318464][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.326841][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.336839][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.361848][ T8401] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 61.378467][ T8409] chnl_net:caif_netlink_parms(): no params data found [ 61.392310][ T8403] device hsr_slave_0 entered promiscuous mode [ 61.400041][ T8403] device hsr_slave_1 entered promiscuous mode [ 61.406732][ T8403] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.414345][ T8403] Cannot create hsr debugfs directory [ 61.422538][ T8401] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 61.442851][ T8407] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.450959][ T8407] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.458747][ T8407] device bridge_slave_0 entered promiscuous mode [ 61.466056][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.472990][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.498966][ T8405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.511360][ T8399] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.523332][ T8399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.531008][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.539655][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.549958][ T8401] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 61.563281][ T8407] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.570343][ T8407] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.577867][ T8407] device bridge_slave_1 entered promiscuous mode [ 61.584777][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.591710][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.617836][ T8405] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.629985][ T8401] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 61.658335][ T8407] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.671359][ T8407] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.690773][ T8409] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.698960][ T8409] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.706986][ T8409] device bridge_slave_0 entered promiscuous mode [ 61.715059][ T8409] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.722105][ T8409] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.730826][ T8409] device bridge_slave_1 entered promiscuous mode [ 61.743555][ T3616] Bluetooth: hci0: command 0x0409 tx timeout [ 61.751497][ T8399] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.780518][ T2055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.788889][ T2055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.805887][ T8407] team0: Port device team_slave_0 added [ 61.819231][ T8405] device hsr_slave_0 entered promiscuous mode [ 61.826187][ T8405] device hsr_slave_1 entered promiscuous mode [ 61.832466][ T8405] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.840174][ T8405] Cannot create hsr debugfs directory [ 61.847931][ T8409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.861816][ T8409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.872023][ T8407] team0: Port device team_slave_1 added [ 61.883306][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.891648][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.910435][ T8403] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 61.920804][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 61.937738][ T8403] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 61.946143][ T8403] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 61.961059][ T8403] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 61.978030][ T8409] team0: Port device team_slave_0 added [ 61.985139][ T8409] team0: Port device team_slave_1 added [ 61.994197][ T8407] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.001145][ T8407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.027496][ T8407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.040102][ T8407] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.047153][ T8407] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.074806][ T8407] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.083197][ T2055] Bluetooth: hci2: command 0x0409 tx timeout [ 62.112938][ T8407] device hsr_slave_0 entered promiscuous mode [ 62.119977][ T8407] device hsr_slave_1 entered promiscuous mode [ 62.126587][ T8407] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.134406][ T8407] Cannot create hsr debugfs directory [ 62.148078][ T8399] device veth0_vlan entered promiscuous mode [ 62.166864][ T8409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.176248][ T8409] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.202994][ T8409] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.215104][ T8409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.222051][ T8409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.248872][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 62.251039][ T8409] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.273896][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.281973][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.290640][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.298546][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.312799][ T8399] device veth1_vlan entered promiscuous mode [ 62.324126][ T8401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.353492][ T8405] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 62.377547][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 62.385199][ T9519] Bluetooth: hci4: command 0x0409 tx timeout [ 62.391313][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 62.401280][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.408954][ T3917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.427595][ T8405] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 62.437221][ T8409] device hsr_slave_0 entered promiscuous mode [ 62.447783][ T8409] device hsr_slave_1 entered promiscuous mode [ 62.454417][ T8409] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.461992][ T8409] Cannot create hsr debugfs directory [ 62.472183][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.481001][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.491063][ T8401] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.499524][ T8399] device veth0_macvtap entered promiscuous mode [ 62.507325][ T8405] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 62.517686][ T8405] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 62.528766][ T8407] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 62.543215][ T2055] Bluetooth: hci5: command 0x0409 tx timeout [ 62.552238][ T8399] device veth1_macvtap entered promiscuous mode [ 62.563306][ T8407] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 62.576703][ T8407] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 62.586305][ T8407] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 62.601522][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.610459][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.618685][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.627481][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.635995][ T3616] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.643008][ T3616] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.667568][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.675385][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.684132][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.692534][ T9519] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.700258][ T9519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.724731][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.738369][ T8403] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.753332][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.761995][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.770801][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.779292][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.787939][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.796361][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.807071][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.830375][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.840412][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.849153][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.858012][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.867695][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.876208][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.884121][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.891589][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.900564][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.912811][ T8409] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 62.925253][ T8403] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.945175][ T8401] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.955982][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.965106][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.973788][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.981865][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.990954][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.999532][ T3616] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.006596][ T3616] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.014661][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.023577][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.031788][ T3616] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.038900][ T3616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.046798][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.055503][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.064312][ T8409] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 63.076355][ T8409] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 63.085658][ T8409] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 63.096870][ T8399] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.105976][ T8399] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.114824][ T8399] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.123934][ T8399] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.144052][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.151896][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.161318][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.170291][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.180028][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.189613][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.198790][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.207785][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.221030][ T8407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.239256][ T8403] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.251000][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.260367][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 63.268104][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 63.275717][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.284616][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.297692][ T8401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.312474][ T8407] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.331613][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.339457][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.372490][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.393010][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.402246][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.409430][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.418724][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.427357][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.436488][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.443560][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.451135][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.461211][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 63.468761][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 63.479062][ T8405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.492476][ T2055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.508108][ T8405] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.522568][ T1593] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.532641][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.536606][ T1593] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.547063][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.555483][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 63.564323][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.572799][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.581698][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.590410][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.599017][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 63.606989][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.618812][ T8403] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.643858][ T1593] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.651706][ T1593] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.654574][ T8407] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 63.672842][ T8407] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.686613][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.695077][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.704885][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.713216][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.722150][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.732964][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.741431][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.751174][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.759438][ T3616] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.766503][ T3616] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.774477][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 63.782371][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.791113][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.799673][ T3616] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.806754][ T3616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.814737][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.822245][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.841627][ T8409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.848910][ T9714] Bluetooth: hci0: command 0x041b tx timeout [ 63.864631][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.874350][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.885174][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.896600][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.921349][ T8401] device veth0_vlan entered promiscuous mode [ 63.942746][ T8409] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.957499][ T8407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.965717][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.974840][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.987777][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:58:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0xb8}}, 0x0) [ 63.997137][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.006922][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.015557][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 64.025174][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 64.032687][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 64.041707][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.055306][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 64.067424][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.076380][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.086621][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 06:58:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0xb8}}, 0x0) [ 64.094758][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.105739][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.115272][ T9094] Bluetooth: hci1: command 0x041b tx timeout [ 64.125770][ T8401] device veth1_vlan entered promiscuous mode [ 64.145894][ T9519] Bluetooth: hci2: command 0x041b tx timeout [ 64.147487][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 64.161448][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.172889][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.182433][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.191782][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.202445][ T9094] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.209523][ T9094] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.217725][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.226834][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.235356][ T9094] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.242416][ T9094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.250273][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 64.258572][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.267345][ T9094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.276776][ T8403] device veth0_vlan entered promiscuous mode 06:58:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0xb8}}, 0x0) [ 64.297623][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.306764][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.313065][ T19] Bluetooth: hci3: command 0x041b tx timeout [ 64.321375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.358125][ T8403] device veth1_vlan entered promiscuous mode [ 64.366683][ T8401] device veth0_macvtap entered promiscuous mode [ 64.376976][ T8405] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.395485][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 64.407817][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.419341][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.428068][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.438398][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.447008][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.456751][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 64.464401][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 64.471848][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.473212][ T2055] Bluetooth: hci4: command 0x041b tx timeout [ 64.481607][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.494387][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 06:58:21 executing program 0: migrate_pages(0x0, 0x5, 0xffffffffffffffff, 0x0) [ 64.502666][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.512914][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.520842][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 64.544775][ T8401] device veth1_macvtap entered promiscuous mode 06:58:21 executing program 0: migrate_pages(0x0, 0x5, 0xffffffffffffffff, 0x0) [ 64.559774][ T8409] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 64.571969][ T8409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 64.600522][ T2055] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 64.609223][ T2055] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.619524][ T2055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.631595][ T2055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 06:58:21 executing program 0: migrate_pages(0x0, 0x5, 0xffffffffffffffff, 0x0) [ 64.651860][ T2055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 64.660940][ T2055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.679137][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.694712][ T19] Bluetooth: hci5: command 0x041b tx timeout [ 64.701377][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.713923][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_0 06:58:21 executing program 0: migrate_pages(0x0, 0x5, 0xffffffffffffffff, 0x0) [ 64.748447][ T8407] device veth0_vlan entered promiscuous mode [ 64.773336][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.782010][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.793246][ T3273] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.799531][ T3273] ieee802154 phy1 wpan1: encryption failed: -22 [ 64.816660][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 64.825719][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.834561][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 64.842533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 64.850617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 64.859437][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.870408][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.884576][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.895632][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.908927][ T8409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.919964][ T8403] device veth0_macvtap entered promiscuous mode [ 64.931098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.939265][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.947450][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.956191][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.965456][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.974242][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.983216][ T8407] device veth1_vlan entered promiscuous mode [ 64.990410][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 64.999634][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 65.015190][ T8403] device veth1_macvtap entered promiscuous mode [ 65.030630][ T8405] device veth0_vlan entered promiscuous mode [ 65.040982][ T8401] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.050515][ T8401] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.059447][ T8401] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.068403][ T8401] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.083897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 65.091956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.101497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.109635][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 65.123550][ T8405] device veth1_vlan entered promiscuous mode [ 65.140665][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.151753][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.162097][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.172890][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.184698][ T8403] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.203557][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.214665][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.226400][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.236998][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.248048][ T8403] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.264335][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 65.272300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 65.285848][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.294687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.303557][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 65.312129][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 65.321036][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.330100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.353655][ T8403] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.362391][ T8403] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.375038][ T8403] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.384215][ T8403] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.403277][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 65.411351][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.421114][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 65.431781][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 65.440416][ T8409] device veth0_vlan entered promiscuous mode [ 65.452100][ T8405] device veth0_macvtap entered promiscuous mode [ 65.460189][ T8407] device veth0_macvtap entered promiscuous mode [ 65.474735][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.482293][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 65.490574][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 65.499289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 65.508049][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 65.518314][ T8405] device veth1_macvtap entered promiscuous mode [ 65.533531][ T8407] device veth1_macvtap entered promiscuous mode [ 65.543911][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.546138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 65.551741][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.568805][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 65.583733][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 65.591595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 65.600061][ T8409] device veth1_vlan entered promiscuous mode [ 65.623150][ T1593] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.631261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 65.638848][ T1593] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.644156][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 65.654074][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 65.663801][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.674884][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.685089][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.695695][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.705793][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.716540][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.728550][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.741739][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.755373][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.765950][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.777960][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.788122][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.799010][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.809989][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.819763][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.829256][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.838399][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.847219][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.866419][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.877918][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.888349][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.899577][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.909722][ T9714] Bluetooth: hci0: command 0x040f tx timeout [ 65.910117][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.926456][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.936515][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.947111][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.958090][ T8407] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.969387][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.980021][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.990323][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.000836][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.010980][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.021567][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.031424][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.042087][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.053155][ T8407] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.062055][ T8405] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.071042][ T8405] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.080109][ T8405] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.089309][ T8405] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.099624][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.108002][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.116553][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.125435][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.134228][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.142843][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.158282][ T8409] device veth0_macvtap entered promiscuous mode [ 66.164850][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.175640][ T8407] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.186904][ T8407] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.196674][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.198672][ T8407] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.213052][ T8407] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.232946][ T9701] Bluetooth: hci2: command 0x040f tx timeout [ 66.243957][ T8409] device veth1_macvtap entered promiscuous mode [ 66.251004][ T4853] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 66.254536][ T9701] Bluetooth: hci1: command 0x040f tx timeout [ 66.265102][ T4853] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 66.304581][ T9809] IPVS: ftp: loaded support on port[0] = 21 [ 66.316621][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.331781][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.343400][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.356964][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.369719][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.380714][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.393141][ T9714] Bluetooth: hci3: command 0x040f tx timeout [ 66.399572][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.412403][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.422776][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.433873][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.445230][ T8409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.478335][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.488138][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.499628][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.510684][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.520758][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.531424][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.541350][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.552710][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.562717][ T9714] Bluetooth: hci4: command 0x040f tx timeout [ 66.564337][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.579340][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.589539][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.600116][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.611209][ T8409] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.622436][ T8409] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.631606][ T8409] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.640517][ T8409] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.649988][ T8409] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.660607][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.669952][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.677768][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.681457][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.697151][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 66.714188][ T9711] Bluetooth: hci5: command 0x040f tx timeout [ 66.716238][ T9809] IPVS: ftp: loaded support on port[0] = 21 [ 66.795333][ T47] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.837949][ T47] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.850470][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.874500][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.883134][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.885874][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.897784][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.911227][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 66.944288][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.947196][ T4853] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 66.960061][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.973610][ T4853] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 66.999153][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.015795][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 67.023979][ T1593] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.031850][ T1593] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.033442][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 67.060557][ T4853] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:58:24 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80047453, &(0x7f0000000000)) [ 67.817081][ T9957] IPVS: ftp: loaded support on port[0] = 21 06:58:25 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) readahead(0xffffffffffffffff, 0x0, 0x0) 06:58:25 executing program 0: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlockall(0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) 06:58:25 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f00000001c0)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\x00\x00\x00$\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') 06:58:25 executing program 3: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 06:58:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@ldst={0x2, 0x0, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xca, &(0x7f0000000200)=""/202, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) [ 67.993196][ T9714] Bluetooth: hci0: command 0x0419 tx timeout 06:58:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@ldst={0x2, 0x0, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xca, &(0x7f0000000200)=""/202, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 06:58:25 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f00000001c0)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\x00\x00\x00$\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') 06:58:25 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) readahead(0xffffffffffffffff, 0x0, 0x0) 06:58:25 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80047453, &(0x7f0000000000)) 06:58:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@ldst={0x2, 0x0, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xca, &(0x7f0000000200)=""/202, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) [ 68.194962][T10004] IPVS: ftp: loaded support on port[0] = 21 06:58:25 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) readahead(0xffffffffffffffff, 0x0, 0x0) 06:58:25 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80047453, &(0x7f0000000000)) 06:58:25 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f00000001c0)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\x00\x00\x00$\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') [ 68.313852][ T2055] Bluetooth: hci1: command 0x0419 tx timeout [ 68.351122][ T2055] Bluetooth: hci2: command 0x0419 tx timeout [ 68.386063][T10038] IPVS: ftp: loaded support on port[0] = 21 [ 68.462958][ T2055] Bluetooth: hci3: command 0x0419 tx timeout [ 68.596926][ C1] hrtimer: interrupt took 38478 ns [ 68.624023][ T2055] Bluetooth: hci4: command 0x0419 tx timeout [ 68.782948][ T9711] Bluetooth: hci5: command 0x0419 tx timeout 06:58:26 executing program 0: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlockall(0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) 06:58:26 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80047453, &(0x7f0000000000)) 06:58:26 executing program 3: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 06:58:26 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) close(r1) 06:58:26 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80047453, &(0x7f0000000000)) 06:58:26 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80047453, &(0x7f0000000000)) [ 69.125458][T10078] IPVS: ftp: loaded support on port[0] = 21 [ 69.134319][T10079] IPVS: ftp: loaded support on port[0] = 21 [ 69.152410][T10082] IPVS: ftp: loaded support on port[0] = 21 06:58:26 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) close(r1) 06:58:26 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) close(r1) 06:58:26 executing program 3: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 06:58:26 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) close(r1) 06:58:26 executing program 5: io_setup(0x9, &(0x7f00000000c0)=0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x1f}]) shutdown(r1, 0x0) 06:58:26 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80047453, &(0x7f0000000000)) [ 69.720058][T10176] IPVS: ftp: loaded support on port[0] = 21 06:58:27 executing program 0: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlockall(0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) 06:58:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f00000000c0)=0x8, 0x4) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 06:58:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc0505510, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000004000000000000be8b67f8b2065a220852270071"]) 06:58:27 executing program 5: io_setup(0x9, &(0x7f00000000c0)=0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x1f}]) shutdown(r1, 0x0) 06:58:27 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80047453, &(0x7f0000000000)) 06:58:27 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) setfsuid(0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x6, 0x4}) syz_open_dev$vcsu(0x0, 0x800, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2801001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', 0x0, &(0x7f0000000240)='pipefs\x00', 0x10, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f00000001c0)={0x3, 0x8, [0x6, 0x0, 0x200, 0x2000], &(0x7f0000000140)=[0x0]}) 06:58:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f00000000c0)=0x8, 0x4) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) [ 70.319960][T10214] IPVS: ftp: loaded support on port[0] = 21 06:58:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc0505510, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000004000000000000be8b67f8b2065a220852270071"]) 06:58:27 executing program 5: io_setup(0x9, &(0x7f00000000c0)=0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x1f}]) shutdown(r1, 0x0) 06:58:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc0505510, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000004000000000000be8b67f8b2065a220852270071"]) 06:58:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f00000000c0)=0x8, 0x4) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 06:58:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc0505510, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000004000000000000be8b67f8b2065a220852270071"]) [ 70.813693][T10218] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 70.842458][T10218] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 06:58:28 executing program 0: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlockall(0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) 06:58:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f00000000c0)=0x8, 0x4) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 06:58:28 executing program 5: io_setup(0x9, &(0x7f00000000c0)=0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x1f}]) shutdown(r1, 0x0) 06:58:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x13, 0x0, 0x0) 06:58:28 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) setfsuid(0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x6, 0x4}) syz_open_dev$vcsu(0x0, 0x800, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2801001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', 0x0, &(0x7f0000000240)='pipefs\x00', 0x10, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f00000001c0)={0x3, 0x8, [0x6, 0x0, 0x200, 0x2000], &(0x7f0000000140)=[0x0]}) 06:58:28 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80047453, &(0x7f0000000000)) 06:58:28 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) setfsuid(0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x6, 0x4}) syz_open_dev$vcsu(0x0, 0x800, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2801001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', 0x0, &(0x7f0000000240)='pipefs\x00', 0x10, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f00000001c0)={0x3, 0x8, [0x6, 0x0, 0x200, 0x2000], &(0x7f0000000140)=[0x0]}) 06:58:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x13, 0x0, 0x0) [ 71.330342][T10282] IPVS: ftp: loaded support on port[0] = 21 06:58:28 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 06:58:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x13, 0x0, 0x0) [ 71.588305][T10312] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 06:58:28 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) setfsuid(0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x6, 0x4}) syz_open_dev$vcsu(0x0, 0x800, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2801001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', 0x0, &(0x7f0000000240)='pipefs\x00', 0x10, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f00000001c0)={0x3, 0x8, [0x6, 0x0, 0x200, 0x2000], &(0x7f0000000140)=[0x0]}) 06:58:28 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 06:58:29 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, 0x0, 0xfffffffffffffe55) 06:58:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x13, 0x0, 0x0) 06:58:29 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 06:58:29 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) setfsuid(0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x6, 0x4}) syz_open_dev$vcsu(0x0, 0x800, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2801001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', 0x0, &(0x7f0000000240)='pipefs\x00', 0x10, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f00000001c0)={0x3, 0x8, [0x6, 0x0, 0x200, 0x2000], &(0x7f0000000140)=[0x0]}) [ 72.599663][ T102] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.760297][ T102] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.836474][ T102] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.948996][ T102] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.099459][ T102] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.196057][ T102] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.327778][ T102] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.386243][ T102] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.616108][ T102] device hsr_slave_0 left promiscuous mode [ 74.623802][ T102] device hsr_slave_1 left promiscuous mode [ 74.630163][ T102] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 74.639303][ T102] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 74.647809][ T102] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 74.655257][ T102] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 74.663171][ T102] device bridge_slave_1 left promiscuous mode [ 74.669385][ T102] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.677113][ T102] device bridge_slave_0 left promiscuous mode [ 74.683483][ T102] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.692806][ T102] device hsr_slave_0 left promiscuous mode [ 74.698850][ T102] device hsr_slave_1 left promiscuous mode [ 74.705332][ T102] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 74.712941][ T102] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 74.720677][ T102] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 74.728370][ T102] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 74.736282][ T102] device bridge_slave_1 left promiscuous mode [ 74.743008][ T102] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.750551][ T102] device bridge_slave_0 left promiscuous mode [ 74.757196][ T102] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.768585][ T102] device veth1_macvtap left promiscuous mode [ 74.774690][ T102] device veth0_macvtap left promiscuous mode [ 74.780752][ T102] device veth1_vlan left promiscuous mode [ 74.789944][ T102] device veth0_vlan left promiscuous mode [ 74.796627][ T102] device veth1_macvtap left promiscuous mode [ 74.810607][ T102] device veth0_macvtap left promiscuous mode [ 74.816881][ T102] device veth1_vlan left promiscuous mode [ 74.822943][ T102] device veth0_vlan left promiscuous mode [ 76.105963][ T102] team0 (unregistering): Port device team_slave_1 removed [ 76.115707][ T102] team0 (unregistering): Port device team_slave_0 removed [ 76.125513][ T102] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 76.137193][ T102] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 76.163679][ T102] bond0 (unregistering): Released all slaves [ 76.227749][ T102] team0 (unregistering): Port device team_slave_1 removed [ 76.237687][ T102] team0 (unregistering): Port device team_slave_0 removed [ 76.247552][ T102] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 76.259122][ T102] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 76.286547][ T102] bond0 (unregistering): Released all slaves [ 76.340297][T10421] IPVS: ftp: loaded support on port[0] = 21 [ 76.340294][T10419] IPVS: ftp: loaded support on port[0] = 21 [ 76.422238][T10419] chnl_net:caif_netlink_parms(): no params data found [ 76.448188][T10421] chnl_net:caif_netlink_parms(): no params data found [ 76.477551][T10419] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.485752][T10419] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.493921][T10419] device bridge_slave_0 entered promiscuous mode [ 76.505965][T10419] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.513386][T10419] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.520919][T10419] device bridge_slave_1 entered promiscuous mode [ 76.541005][T10421] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.548348][T10421] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.556290][T10421] device bridge_slave_0 entered promiscuous mode [ 76.565499][T10419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.576102][T10421] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.584872][T10421] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.592479][T10421] device bridge_slave_1 entered promiscuous mode [ 76.605365][T10419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.619958][T10421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.635509][T10421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.656929][T10419] team0: Port device team_slave_0 added [ 76.665112][T10421] team0: Port device team_slave_0 added [ 76.673007][T10421] team0: Port device team_slave_1 added [ 76.679333][T10419] team0: Port device team_slave_1 added [ 76.699506][T10421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.707900][T10421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.734461][T10421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.745975][T10419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.753348][T10419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.779357][T10419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.792215][T10421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.799350][T10421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.825712][T10421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.836876][T10419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.843945][T10419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.869998][ T3616] Bluetooth: hci1: command 0x0409 tx timeout [ 76.874153][T10419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.902165][T10419] device hsr_slave_0 entered promiscuous mode [ 76.908710][T10419] device hsr_slave_1 entered promiscuous mode [ 76.915605][T10419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 76.923650][T10419] Cannot create hsr debugfs directory [ 76.939038][T10421] device hsr_slave_0 entered promiscuous mode [ 76.946346][T10421] device hsr_slave_1 entered promiscuous mode [ 76.953839][T10421] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 76.962449][T10421] Cannot create hsr debugfs directory [ 77.011178][T10419] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.018266][T10419] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.025607][T10419] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.032664][T10419] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.079570][T10421] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.086671][T10421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.093945][T10421] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.100991][T10421] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.151156][T10419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.180760][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.189915][ T3616] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.198373][ T3616] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.206276][ T3616] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.214878][ T3616] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.227916][T10419] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.240175][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.249574][ T3616] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.256618][ T3616] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.267565][T10421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.283750][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.292086][ T9701] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.299205][ T9701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.323185][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.337847][T10421] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.347736][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.364684][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 77.375468][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 77.384648][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 77.396284][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.405605][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.415830][ T9711] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.422919][ T9711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.432331][ T2055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.441828][ T2055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.450505][ T2055] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.457593][ T2055] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.465670][ T2055] Bluetooth: hci4: command 0x0409 tx timeout [ 77.474606][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.483592][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.491905][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.500799][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.513219][T10419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 77.524815][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.539625][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.554153][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.563375][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.573061][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 77.583366][ T4853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 77.591758][ T4853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 77.603367][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 77.611089][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 77.622228][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.630726][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.644808][T10419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.652735][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.662193][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.671260][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 77.690941][ T4853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 77.699393][ T4853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 77.713442][T10421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.732193][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 77.741895][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.764655][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 77.774931][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.784016][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 77.791854][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.804266][T10419] device veth0_vlan entered promiscuous mode [ 77.819717][ T4853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 77.828776][ T4853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.838423][T10419] device veth1_vlan entered promiscuous mode [ 77.860388][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 77.869241][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 77.877370][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 77.885718][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.897567][T10421] device veth0_vlan entered promiscuous mode [ 77.904965][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 77.913926][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.928178][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.936831][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.947430][T10421] device veth1_vlan entered promiscuous mode [ 77.957915][T10419] device veth0_macvtap entered promiscuous mode [ 77.970684][T10419] device veth1_macvtap entered promiscuous mode [ 77.990148][T10419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.001876][T10419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.012527][T10419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.023506][T10419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.033579][T10419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.044115][T10419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.057613][T10419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.068544][T10419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.079849][T10419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.089782][ T4853] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 78.098775][ T4853] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 78.107207][ T4853] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 78.117508][ T4853] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 78.125878][ T4853] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 78.134818][ T4853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.143705][ T4853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 78.152919][ T4853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 78.163141][T10419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.174626][T10419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.184686][T10419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.195228][T10419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.205107][T10419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.215568][T10419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.232534][T10419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.244117][T10419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.255805][T10419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.265870][T10421] device veth0_macvtap entered promiscuous mode [ 78.274178][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 78.282322][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 78.291230][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.305415][T10421] device veth1_macvtap entered promiscuous mode [ 78.330976][T10421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.341533][T10421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.352336][T10421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.362889][T10421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.372952][T10421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.373027][T10421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.373041][T10421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.404541][T10421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.415100][T10421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.426695][T10421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.437646][T10421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.450527][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 78.460476][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 78.469538][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.486140][T10421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.499009][T10421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.509280][T10421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.520101][T10421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.530748][T10421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.541609][T10421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.551791][T10421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.562540][T10421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.572713][T10421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.583460][T10421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.594721][T10421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.606272][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 78.616361][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.629689][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.639359][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.661838][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 78.681804][ T9919] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.690009][ T9919] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.709251][ T4853] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 78.732511][ T1593] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.750389][ T1593] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.768684][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 78.779276][ T1593] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.790476][ T1593] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.819301][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:58:35 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) setfsuid(0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x6, 0x4}) syz_open_dev$vcsu(0x0, 0x800, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2801001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x218c32, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', 0x0, &(0x7f0000000240)='pipefs\x00', 0x10, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f00000001c0)={0x3, 0x8, [0x6, 0x0, 0x200, 0x2000], &(0x7f0000000140)=[0x0]}) 06:58:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x20002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(0x0, 0x0, 0x0) pwritev(r1, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) 06:58:35 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, 0x0, 0xfffffffffffffe55) 06:58:35 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc5, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 06:58:35 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0x18) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) write$dsp(r0, &(0x7f0000000100)="0f", 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) [ 78.918834][T10895] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 78.949662][ T4853] Bluetooth: hci1: command 0x041b tx timeout [ 78.963210][T10905] ================================================================== [ 78.971331][T10905] BUG: KCSAN: data-race in jbd2_journal_dirty_metadata / jbd2_journal_dirty_metadata [ 78.980827][T10905] [ 78.983151][T10905] write to 0xffff888107485a24 of 4 bytes by task 10906 on cpu 0: [ 78.990947][T10905] jbd2_journal_dirty_metadata+0x2df/0x670 [ 78.996834][T10905] __ext4_handle_dirty_metadata+0xc6/0x590 [ 79.002772][T10905] __ext4_new_inode+0x1f0d/0x2fe0 [ 79.007818][T10905] ext4_symlink+0x2d1/0x780 [ 79.012499][T10905] vfs_symlink+0xbe/0x170 [ 79.016827][T10905] do_symlinkat+0x11e/0x2b0 [ 79.021315][T10905] __x64_sys_symlink+0x32/0x40 [ 79.026086][T10905] do_syscall_64+0x39/0x80 [ 79.030495][T10905] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 79.030752][T10908] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 79.036506][T10905] [ 79.036516][T10905] read to 0xffff888107485a24 of 4 bytes by task 10905 on cpu 1: [ 79.036531][T10905] jbd2_journal_dirty_metadata+0x15e/0x670 [ 79.059956][T10905] __ext4_handle_dirty_metadata+0xc6/0x590 [ 79.065768][T10905] __ext4_new_inode+0x1f0d/0x2fe0 [ 79.071578][T10905] ext4_symlink+0x2d1/0x780 [ 79.076089][T10905] vfs_symlink+0xbe/0x170 [ 79.080416][T10905] do_symlinkat+0x11e/0x2b0 [ 79.084917][T10905] __x64_sys_symlink+0x32/0x40 [ 79.089667][T10905] do_syscall_64+0x39/0x80 [ 79.094090][T10905] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 79.100246][T10905] [ 79.102554][T10905] Reported by Kernel Concurrency Sanitizer on: [ 79.108698][T10905] CPU: 1 PID: 10905 Comm: syz-executor.0 Not tainted 5.12.0-rc2-syzkaller #0 [ 79.117552][T10905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 79.127621][T10905] ================================================================== [ 79.135696][T10905] Kernel panic - not syncing: panic_on_warn set ... [ 79.142304][T10905] CPU: 1 PID: 10905 Comm: syz-executor.0 Not tainted 5.12.0-rc2-syzkaller #0 [ 79.151698][T10905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 79.161762][T10905] Call Trace: [ 79.165061][T10905] dump_stack+0x137/0x19d [ 79.169388][T10905] panic+0x1e7/0x5fa [ 79.173301][T10905] ? vprintk_emit+0x2fa/0x3e0 [ 79.177969][T10905] kcsan_report+0x67b/0x680 [ 79.182463][T10905] ? put_dec+0xcd/0xe0 [ 79.186641][T10905] ? kcsan_setup_watchpoint+0x40b/0x470 [ 79.192195][T10905] ? jbd2_journal_dirty_metadata+0x15e/0x670 [ 79.198183][T10905] ? __ext4_handle_dirty_metadata+0xc6/0x590 [ 79.204173][T10905] ? __ext4_new_inode+0x1f0d/0x2fe0 [ 79.209374][T10905] ? ext4_symlink+0x2d1/0x780 [ 79.214908][T10905] ? vfs_symlink+0xbe/0x170 [ 79.219416][T10905] ? do_symlinkat+0x11e/0x2b0 [ 79.224092][T10905] ? __x64_sys_symlink+0x32/0x40 [ 79.229167][T10905] ? do_syscall_64+0x39/0x80 [ 79.233753][T10905] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 79.239816][T10905] ? io_schedule+0x3b/0x50 [ 79.244218][T10905] ? crypto_shash_update+0x12c/0x190 [ 79.249519][T10905] kcsan_setup_watchpoint+0x40b/0x470 [ 79.254929][T10905] jbd2_journal_dirty_metadata+0x15e/0x670 [ 79.260888][T10905] ? jbd2_journal_put_journal_head+0xb0/0x330 [ 79.266963][T10905] __ext4_handle_dirty_metadata+0xc6/0x590 [ 79.272767][T10905] ? ext4_group_desc_csum_set+0xb3/0x140 [ 79.278407][T10905] __ext4_new_inode+0x1f0d/0x2fe0 [ 79.283437][T10905] ext4_symlink+0x2d1/0x780 [ 79.287946][T10905] ? bpf_lsm_inode_symlink+0x5/0x10 [ 79.293133][T10905] vfs_symlink+0xbe/0x170 [ 79.297462][T10905] do_symlinkat+0x11e/0x2b0 [ 79.301948][T10905] __x64_sys_symlink+0x32/0x40 [ 79.306702][T10905] do_syscall_64+0x39/0x80 [ 79.311122][T10905] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 79.317019][T10905] RIP: 0033:0x465877 [ 79.320919][T10905] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 79.340515][T10905] RSP: 002b:00007ffe37564208 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 [ 79.348915][T10905] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000465877 [ 79.356889][T10905] RDX: 00007ffe375642f3 RSI: 00000000004bfae9 RDI: 00007ffe375642e0 [ 79.364851][T10905] RBP: 0000000000000000 R08: 0000000000000000 R09: 00007ffe375640a0 [ 79.373436][T10905] R10: 00007ffe37563f57 R11: 0000000000000202 R12: 0000000000000001 [ 79.381525][T10905] R13: 0000000000000000 R14: 0000000000000001 R15: 00007ffe375642e0 [ 79.389660][T10905] Kernel Offset: disabled [ 79.394008][T10905] Rebooting in 86400 seconds..