Warning: Permanently added '[localhost]:41130' (ECDSA) to the list of known hosts. 2021/03/15 10:41:29 fuzzer started 2021/03/15 10:41:30 dialing manager at localhost:41625 2021/03/15 10:41:30 syscalls: 3647 2021/03/15 10:41:30 code coverage: enabled 2021/03/15 10:41:30 comparison tracing: enabled 2021/03/15 10:41:30 extra coverage: enabled 2021/03/15 10:41:30 setuid sandbox: enabled 2021/03/15 10:41:30 namespace sandbox: enabled 2021/03/15 10:41:30 Android sandbox: enabled 2021/03/15 10:41:30 fault injection: enabled 2021/03/15 10:41:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/15 10:41:30 net packet injection: enabled 2021/03/15 10:41:30 net device setup: enabled 2021/03/15 10:41:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/15 10:41:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/15 10:41:30 USB emulation: enabled 2021/03/15 10:41:30 hci packet injection: enabled 2021/03/15 10:41:30 wifi device emulation: enabled 2021/03/15 10:41:30 802.15.4 emulation: enabled 2021/03/15 10:41:30 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/15 10:41:31 fetching corpus: 50, signal 48391/52151 (executing program) 2021/03/15 10:41:32 fetching corpus: 100, signal 89964/95339 (executing program) 2021/03/15 10:41:32 fetching corpus: 150, signal 101247/108298 (executing program) 2021/03/15 10:41:32 fetching corpus: 200, signal 111501/120230 (executing program) 2021/03/15 10:41:33 fetching corpus: 250, signal 120260/130613 (executing program) 2021/03/15 10:41:33 fetching corpus: 300, signal 127776/139726 (executing program) 2021/03/15 10:41:33 fetching corpus: 350, signal 135753/149283 (executing program) 2021/03/15 10:41:34 fetching corpus: 400, signal 146175/161154 (executing program) 2021/03/15 10:41:34 fetching corpus: 450, signal 161394/177714 (executing program) 2021/03/15 10:41:34 fetching corpus: 500, signal 173091/190716 (executing program) 2021/03/15 10:41:35 fetching corpus: 550, signal 179608/198647 (executing program) 2021/03/15 10:41:35 fetching corpus: 600, signal 184432/204868 (executing program) 2021/03/15 10:41:35 fetching corpus: 650, signal 191716/213460 (executing program) 2021/03/15 10:41:36 fetching corpus: 700, signal 198933/222047 (executing program) [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. 2021/03/15 10:41:36 fetching corpus: 750, signal 206509/230878 (executing program) [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. 2021/03/15 10:41:36 fetching corpus: 800, signal 211894/237600 (executing program) Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. 2021/03/15 10:41:37 fetching corpus: 850, signal 217243/244228 (executing program) 2021/03/15 10:41:37 fetching corpus: 900, signal 221694/250008 (executing program) 2021/03/15 10:41:37 fetching corpus: 950, signal 226517/256137 (executing program) 2021/03/15 10:41:38 fetching corpus: 1000, signal 235862/266525 (executing program) 2021/03/15 10:41:38 fetching corpus: 1050, signal 239934/271879 (executing program) Debian GNU/Linux 9 syzkaller ttyS0 2021/03/15 10:41:38 fetching corpus: 1100, signal 247711/280695 (executing program) 2021/03/15 10:41:39 fetching corpus: 1150, signal 251421/285630 (executing program) 2021/03/15 10:41:39 fetching corpus: 1200, signal 257616/292904 (executing program) 2021/03/15 10:41:39 fetching corpus: 1250, signal 261240/297770 (executing program) 2021/03/15 10:41:39 fetching corpus: 1300, signal 263421/301222 (executing program) 2021/03/15 10:41:40 fetching corpus: 1350, signal 267634/306585 (executing program) 2021/03/15 10:41:40 fetching corpus: 1400, signal 270352/310494 (executing program) 2021/03/15 10:41:41 fetching corpus: 1450, signal 274211/315488 (executing program) 2021/03/15 10:41:41 fetching corpus: 1500, signal 278590/320964 (executing program) 2021/03/15 10:41:41 fetching corpus: 1550, signal 281719/325238 (executing program) 2021/03/15 10:41:41 fetching corpus: 1600, signal 286647/331134 (executing program) 2021/03/15 10:41:42 fetching corpus: 1650, signal 289327/334981 (executing program) 2021/03/15 10:41:42 fetching corpus: 1700, signal 292206/338990 (executing program) 2021/03/15 10:41:42 fetching corpus: 1750, signal 296488/344267 (executing program) 2021/03/15 10:41:43 fetching corpus: 1800, signal 299253/348139 (executing program) 2021/03/15 10:41:43 fetching corpus: 1850, signal 302474/352407 (executing program) 2021/03/15 10:41:43 fetching corpus: 1900, signal 305415/356405 (executing program) 2021/03/15 10:41:43 fetching corpus: 1950, signal 310528/362381 (executing program) 2021/03/15 10:41:43 fetching corpus: 2000, signal 313090/366000 (executing program) 2021/03/15 10:41:44 fetching corpus: 2050, signal 315958/369892 (executing program) 2021/03/15 10:41:45 fetching corpus: 2100, signal 320394/375200 (executing program) 2021/03/15 10:41:45 fetching corpus: 2150, signal 323123/378921 (executing program) 2021/03/15 10:41:45 fetching corpus: 2200, signal 325639/382452 (executing program) 2021/03/15 10:41:46 fetching corpus: 2250, signal 330439/387993 (executing program) 2021/03/15 10:41:46 fetching corpus: 2300, signal 336026/394203 (executing program) 2021/03/15 10:41:46 fetching corpus: 2350, signal 338913/398025 (executing program) 2021/03/15 10:41:46 fetching corpus: 2400, signal 342458/402409 (executing program) 2021/03/15 10:41:47 fetching corpus: 2450, signal 347415/407993 (executing program) 2021/03/15 10:41:47 fetching corpus: 2500, signal 350967/412274 (executing program) 2021/03/15 10:41:48 fetching corpus: 2550, signal 353667/415853 (executing program) 2021/03/15 10:41:48 fetching corpus: 2600, signal 355434/418565 (executing program) 2021/03/15 10:41:48 fetching corpus: 2650, signal 358426/422357 (executing program) 2021/03/15 10:41:48 fetching corpus: 2700, signal 360596/425395 (executing program) 2021/03/15 10:41:49 fetching corpus: 2750, signal 362362/428069 (executing program) 2021/03/15 10:41:49 fetching corpus: 2800, signal 365569/431996 (executing program) 2021/03/15 10:41:49 fetching corpus: 2850, signal 368350/435581 (executing program) 2021/03/15 10:41:50 fetching corpus: 2900, signal 369596/437785 (executing program) 2021/03/15 10:41:50 fetching corpus: 2950, signal 372880/441746 (executing program) 2021/03/15 10:41:50 fetching corpus: 3000, signal 375807/445393 (executing program) 2021/03/15 10:41:51 fetching corpus: 3050, signal 377751/448191 (executing program) 2021/03/15 10:41:51 fetching corpus: 3100, signal 380983/452081 (executing program) 2021/03/15 10:41:51 fetching corpus: 3150, signal 383466/455312 (executing program) 2021/03/15 10:41:52 fetching corpus: 3200, signal 387998/460301 (executing program) 2021/03/15 10:41:52 fetching corpus: 3250, signal 389100/462378 (executing program) 2021/03/15 10:41:52 fetching corpus: 3300, signal 391259/465322 (executing program) 2021/03/15 10:41:52 fetching corpus: 3350, signal 394254/468962 (executing program) 2021/03/15 10:41:53 fetching corpus: 3400, signal 395988/471562 (executing program) 2021/03/15 10:41:53 fetching corpus: 3450, signal 397668/474071 (executing program) 2021/03/15 10:41:53 fetching corpus: 3500, signal 401125/477991 (executing program) 2021/03/15 10:41:54 fetching corpus: 3550, signal 403853/481356 (executing program) 2021/03/15 10:41:54 fetching corpus: 3600, signal 405246/483596 (executing program) 2021/03/15 10:41:54 fetching corpus: 3650, signal 406634/485836 (executing program) 2021/03/15 10:41:54 fetching corpus: 3700, signal 408478/488437 (executing program) 2021/03/15 10:41:55 fetching corpus: 3750, signal 410636/491329 (executing program) 2021/03/15 10:41:55 fetching corpus: 3800, signal 412257/493739 (executing program) 2021/03/15 10:41:56 fetching corpus: 3850, signal 414722/496787 (executing program) 2021/03/15 10:41:56 fetching corpus: 3900, signal 416971/499667 (executing program) 2021/03/15 10:41:56 fetching corpus: 3950, signal 418550/502004 (executing program) 2021/03/15 10:41:57 fetching corpus: 4000, signal 421011/505056 (executing program) 2021/03/15 10:41:57 fetching corpus: 4050, signal 422004/506900 (executing program) 2021/03/15 10:41:57 fetching corpus: 4100, signal 424271/509759 (executing program) 2021/03/15 10:41:58 fetching corpus: 4150, signal 427142/513100 (executing program) 2021/03/15 10:41:58 fetching corpus: 4200, signal 429613/516079 (executing program) 2021/03/15 10:41:58 fetching corpus: 4250, signal 431020/518223 (executing program) 2021/03/15 10:41:58 fetching corpus: 4300, signal 433355/521085 (executing program) 2021/03/15 10:41:59 fetching corpus: 4350, signal 434885/523324 (executing program) 2021/03/15 10:41:59 fetching corpus: 4400, signal 440153/528531 (executing program) 2021/03/15 10:42:00 fetching corpus: 4450, signal 442826/531655 (executing program) 2021/03/15 10:42:00 fetching corpus: 4500, signal 444923/534365 (executing program) 2021/03/15 10:42:00 fetching corpus: 4550, signal 447565/537420 (executing program) 2021/03/15 10:42:01 fetching corpus: 4600, signal 448790/539365 (executing program) 2021/03/15 10:42:01 fetching corpus: 4650, signal 450016/541317 (executing program) 2021/03/15 10:42:01 fetching corpus: 4700, signal 451382/543388 (executing program) 2021/03/15 10:42:01 fetching corpus: 4750, signal 454279/546615 (executing program) 2021/03/15 10:42:02 fetching corpus: 4800, signal 455977/548900 (executing program) 2021/03/15 10:42:02 fetching corpus: 4850, signal 457668/551196 (executing program) 2021/03/15 10:42:02 fetching corpus: 4900, signal 458767/553012 (executing program) 2021/03/15 10:42:03 fetching corpus: 4950, signal 460268/555081 (executing program) 2021/03/15 10:42:03 fetching corpus: 5000, signal 462396/557716 (executing program) 2021/03/15 10:42:03 fetching corpus: 5050, signal 463396/559446 (executing program) 2021/03/15 10:42:03 fetching corpus: 5100, signal 465359/561869 (executing program) 2021/03/15 10:42:04 fetching corpus: 5150, signal 466866/563963 (executing program) 2021/03/15 10:42:04 fetching corpus: 5200, signal 469371/566802 (executing program) 2021/03/15 10:42:04 fetching corpus: 5250, signal 470736/568777 (executing program) 2021/03/15 10:42:05 fetching corpus: 5300, signal 473732/571918 (executing program) 2021/03/15 10:42:05 fetching corpus: 5350, signal 474835/573626 (executing program) 2021/03/15 10:42:05 fetching corpus: 5400, signal 476293/575626 (executing program) 2021/03/15 10:42:06 fetching corpus: 5450, signal 477495/577431 (executing program) 2021/03/15 10:42:06 fetching corpus: 5500, signal 479946/580139 (executing program) 2021/03/15 10:42:06 fetching corpus: 5550, signal 480916/581739 (executing program) 2021/03/15 10:42:07 fetching corpus: 5600, signal 481867/583372 (executing program) 2021/03/15 10:42:07 fetching corpus: 5650, signal 482770/584937 (executing program) 2021/03/15 10:42:07 fetching corpus: 5700, signal 484877/587359 (executing program) 2021/03/15 10:42:07 fetching corpus: 5750, signal 486318/589332 (executing program) 2021/03/15 10:42:08 fetching corpus: 5800, signal 487205/590871 (executing program) 2021/03/15 10:42:08 fetching corpus: 5850, signal 488322/592633 (executing program) 2021/03/15 10:42:08 fetching corpus: 5900, signal 489820/594616 (executing program) 2021/03/15 10:42:08 fetching corpus: 5950, signal 491255/596536 (executing program) 2021/03/15 10:42:09 fetching corpus: 6000, signal 492736/598502 (executing program) 2021/03/15 10:42:09 fetching corpus: 6050, signal 496211/601865 (executing program) 2021/03/15 10:42:09 fetching corpus: 6100, signal 497378/603543 (executing program) 2021/03/15 10:42:09 fetching corpus: 6150, signal 499084/605636 (executing program) 2021/03/15 10:42:10 fetching corpus: 6200, signal 500098/607210 (executing program) 2021/03/15 10:42:10 fetching corpus: 6250, signal 500982/608669 (executing program) 2021/03/15 10:42:10 fetching corpus: 6300, signal 502832/610803 (executing program) 2021/03/15 10:42:10 fetching corpus: 6350, signal 504666/612971 (executing program) 2021/03/15 10:42:11 fetching corpus: 6400, signal 506071/614818 (executing program) 2021/03/15 10:42:11 fetching corpus: 6450, signal 507469/616665 (executing program) 2021/03/15 10:42:11 fetching corpus: 6500, signal 508497/618216 (executing program) 2021/03/15 10:42:11 fetching corpus: 6550, signal 509730/619912 (executing program) 2021/03/15 10:42:12 fetching corpus: 6600, signal 510950/621590 (executing program) 2021/03/15 10:42:12 fetching corpus: 6650, signal 512204/623301 (executing program) 2021/03/15 10:42:12 fetching corpus: 6700, signal 513444/624998 (executing program) 2021/03/15 10:42:12 fetching corpus: 6750, signal 515103/626983 (executing program) 2021/03/15 10:42:13 fetching corpus: 6800, signal 516610/628874 (executing program) 2021/03/15 10:42:13 fetching corpus: 6850, signal 518160/630741 (executing program) 2021/03/15 10:42:13 fetching corpus: 6900, signal 519088/632182 (executing program) 2021/03/15 10:42:14 fetching corpus: 6950, signal 520726/634109 (executing program) 2021/03/15 10:42:14 fetching corpus: 7000, signal 521652/635541 (executing program) 2021/03/15 10:42:14 fetching corpus: 7050, signal 522513/636937 (executing program) 2021/03/15 10:42:14 fetching corpus: 7100, signal 523927/638684 (executing program) 2021/03/15 10:42:15 fetching corpus: 7150, signal 525103/640283 (executing program) 2021/03/15 10:42:15 fetching corpus: 7200, signal 527405/642634 (executing program) 2021/03/15 10:42:15 fetching corpus: 7250, signal 528168/643961 (executing program) 2021/03/15 10:42:15 fetching corpus: 7300, signal 529001/645320 (executing program) 2021/03/15 10:42:16 fetching corpus: 7350, signal 530123/646852 (executing program) 2021/03/15 10:42:16 fetching corpus: 7400, signal 530955/648180 (executing program) 2021/03/15 10:42:16 fetching corpus: 7450, signal 532277/649875 (executing program) 2021/03/15 10:42:16 fetching corpus: 7500, signal 533267/651308 (executing program) 2021/03/15 10:42:17 fetching corpus: 7550, signal 535072/653271 (executing program) 2021/03/15 10:42:17 fetching corpus: 7600, signal 536563/655027 (executing program) 2021/03/15 10:42:17 fetching corpus: 7650, signal 538620/657102 (executing program) 2021/03/15 10:42:18 fetching corpus: 7700, signal 539809/658678 (executing program) 2021/03/15 10:42:18 fetching corpus: 7750, signal 540998/660205 (executing program) 2021/03/15 10:42:18 fetching corpus: 7800, signal 543126/662357 (executing program) 2021/03/15 10:42:19 fetching corpus: 7850, signal 544903/664284 (executing program) 2021/03/15 10:42:19 fetching corpus: 7900, signal 546292/665905 (executing program) 2021/03/15 10:42:19 fetching corpus: 7950, signal 547267/667232 (executing program) 2021/03/15 10:42:20 fetching corpus: 8000, signal 548085/668517 (executing program) 2021/03/15 10:42:20 fetching corpus: 8050, signal 549614/670230 (executing program) 2021/03/15 10:42:20 fetching corpus: 8100, signal 551725/672325 (executing program) 2021/03/15 10:42:20 fetching corpus: 8150, signal 553314/674059 (executing program) 2021/03/15 10:42:21 fetching corpus: 8200, signal 554650/675637 (executing program) 2021/03/15 10:42:21 fetching corpus: 8250, signal 555281/676759 (executing program) syzkaller login: [ 170.201823][ T3399] ieee802154 phy0 wpan0: encryption failed: -22 [ 170.220085][ T3399] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/15 10:42:21 fetching corpus: 8300, signal 556070/677980 (executing program) 2021/03/15 10:42:21 fetching corpus: 8350, signal 557210/679409 (executing program) 2021/03/15 10:42:22 fetching corpus: 8400, signal 559354/681445 (executing program) 2021/03/15 10:42:22 fetching corpus: 8450, signal 560962/683184 (executing program) 2021/03/15 10:42:22 fetching corpus: 8500, signal 561857/684430 (executing program) 2021/03/15 10:42:23 fetching corpus: 8550, signal 562825/685715 (executing program) 2021/03/15 10:42:23 fetching corpus: 8600, signal 564016/687104 (executing program) 2021/03/15 10:42:24 fetching corpus: 8650, signal 565252/688583 (executing program) 2021/03/15 10:42:24 fetching corpus: 8700, signal 566818/690257 (executing program) 2021/03/15 10:42:24 fetching corpus: 8750, signal 567601/691418 (executing program) 2021/03/15 10:42:24 fetching corpus: 8800, signal 568349/692563 (executing program) 2021/03/15 10:42:24 fetching corpus: 8850, signal 569488/693948 (executing program) 2021/03/15 10:42:25 fetching corpus: 8900, signal 570305/695142 (executing program) 2021/03/15 10:42:25 fetching corpus: 8950, signal 571191/696358 (executing program) 2021/03/15 10:42:25 fetching corpus: 9000, signal 572031/697513 (executing program) 2021/03/15 10:42:25 fetching corpus: 9050, signal 573007/698752 (executing program) 2021/03/15 10:42:26 fetching corpus: 9100, signal 573975/700022 (executing program) 2021/03/15 10:42:26 fetching corpus: 9150, signal 574724/701164 (executing program) 2021/03/15 10:42:26 fetching corpus: 9200, signal 575713/702416 (executing program) 2021/03/15 10:42:27 fetching corpus: 9250, signal 576650/703610 (executing program) 2021/03/15 10:42:27 fetching corpus: 9300, signal 577520/704794 (executing program) 2021/03/15 10:42:27 fetching corpus: 9350, signal 579005/706300 (executing program) 2021/03/15 10:42:27 fetching corpus: 9400, signal 579806/707416 (executing program) 2021/03/15 10:42:28 fetching corpus: 9450, signal 580934/708706 (executing program) 2021/03/15 10:42:28 fetching corpus: 9500, signal 582633/710342 (executing program) 2021/03/15 10:42:28 fetching corpus: 9550, signal 583525/711553 (executing program) 2021/03/15 10:42:29 fetching corpus: 9600, signal 584270/712653 (executing program) 2021/03/15 10:42:29 fetching corpus: 9650, signal 584941/713696 (executing program) 2021/03/15 10:42:29 fetching corpus: 9700, signal 585781/714790 (executing program) 2021/03/15 10:42:29 fetching corpus: 9750, signal 586670/715929 (executing program) 2021/03/15 10:42:29 fetching corpus: 9800, signal 587414/716966 (executing program) 2021/03/15 10:42:29 fetching corpus: 9850, signal 588140/718018 (executing program) 2021/03/15 10:42:30 fetching corpus: 9900, signal 589163/719227 (executing program) 2021/03/15 10:42:30 fetching corpus: 9950, signal 589845/720198 (executing program) 2021/03/15 10:42:30 fetching corpus: 10000, signal 591524/721759 (executing program) 2021/03/15 10:42:30 fetching corpus: 10050, signal 592486/722958 (executing program) 2021/03/15 10:42:31 fetching corpus: 10100, signal 593361/724061 (executing program) 2021/03/15 10:42:31 fetching corpus: 10150, signal 594649/725386 (executing program) 2021/03/15 10:42:31 fetching corpus: 10200, signal 595256/726396 (executing program) 2021/03/15 10:42:31 fetching corpus: 10250, signal 595895/727375 (executing program) 2021/03/15 10:42:32 fetching corpus: 10300, signal 597270/728727 (executing program) 2021/03/15 10:42:32 fetching corpus: 10350, signal 598537/729976 (executing program) 2021/03/15 10:42:33 fetching corpus: 10400, signal 599166/730946 (executing program) 2021/03/15 10:42:33 fetching corpus: 10450, signal 599836/731955 (executing program) 2021/03/15 10:42:33 fetching corpus: 10500, signal 601277/733373 (executing program) 2021/03/15 10:42:33 fetching corpus: 10550, signal 602550/734649 (executing program) 2021/03/15 10:42:33 fetching corpus: 10600, signal 604435/736211 (executing program) 2021/03/15 10:42:34 fetching corpus: 10650, signal 605291/737223 (executing program) 2021/03/15 10:42:34 fetching corpus: 10700, signal 605950/738192 (executing program) 2021/03/15 10:42:34 fetching corpus: 10750, signal 607039/739342 (executing program) 2021/03/15 10:42:34 fetching corpus: 10800, signal 609804/741320 (executing program) 2021/03/15 10:42:34 fetching corpus: 10850, signal 610565/742313 (executing program) 2021/03/15 10:42:34 fetching corpus: 10900, signal 611403/743359 (executing program) 2021/03/15 10:42:35 fetching corpus: 10950, signal 612364/744387 (executing program) 2021/03/15 10:42:35 fetching corpus: 11000, signal 613590/745578 (executing program) 2021/03/15 10:42:35 fetching corpus: 11050, signal 615375/747015 (executing program) 2021/03/15 10:42:35 fetching corpus: 11100, signal 617111/748524 (executing program) 2021/03/15 10:42:35 fetching corpus: 11150, signal 618024/749547 (executing program) 2021/03/15 10:42:36 fetching corpus: 11200, signal 619095/750682 (executing program) 2021/03/15 10:42:36 fetching corpus: 11250, signal 619560/751505 (executing program) 2021/03/15 10:42:36 fetching corpus: 11300, signal 622967/753719 (executing program) 2021/03/15 10:42:36 fetching corpus: 11350, signal 623489/754578 (executing program) 2021/03/15 10:42:36 fetching corpus: 11400, signal 624211/755500 (executing program) 2021/03/15 10:42:37 fetching corpus: 11450, signal 624941/756393 (executing program) 2021/03/15 10:42:37 fetching corpus: 11500, signal 626129/757488 (executing program) 2021/03/15 10:42:37 fetching corpus: 11550, signal 626923/758452 (executing program) 2021/03/15 10:42:37 fetching corpus: 11600, signal 628042/759525 (executing program) 2021/03/15 10:42:37 fetching corpus: 11650, signal 628851/760495 (executing program) 2021/03/15 10:42:38 fetching corpus: 11700, signal 629961/761605 (executing program) 2021/03/15 10:42:38 fetching corpus: 11750, signal 631190/762712 (executing program) 2021/03/15 10:42:38 fetching corpus: 11800, signal 632438/763859 (executing program) 2021/03/15 10:42:38 fetching corpus: 11850, signal 633604/764927 (executing program) 2021/03/15 10:42:39 fetching corpus: 11900, signal 634244/765756 (executing program) 2021/03/15 10:42:39 fetching corpus: 11950, signal 634934/766578 (executing program) 2021/03/15 10:42:39 fetching corpus: 12000, signal 635608/767435 (executing program) 2021/03/15 10:42:40 fetching corpus: 12050, signal 636840/768538 (executing program) 2021/03/15 10:42:40 fetching corpus: 12100, signal 637574/769421 (executing program) 2021/03/15 10:42:40 fetching corpus: 12150, signal 638179/770200 (executing program) 2021/03/15 10:42:40 fetching corpus: 12200, signal 639361/771261 (executing program) 2021/03/15 10:42:40 fetching corpus: 12250, signal 640151/772200 (executing program) 2021/03/15 10:42:41 fetching corpus: 12300, signal 640733/773005 (executing program) 2021/03/15 10:42:41 fetching corpus: 12350, signal 641840/774007 (executing program) 2021/03/15 10:42:41 fetching corpus: 12400, signal 642520/774844 (executing program) 2021/03/15 10:42:41 fetching corpus: 12450, signal 643043/775613 (executing program) 2021/03/15 10:42:42 fetching corpus: 12500, signal 643725/776464 (executing program) 2021/03/15 10:42:42 fetching corpus: 12550, signal 644310/777272 (executing program) 2021/03/15 10:42:42 fetching corpus: 12600, signal 644834/778025 (executing program) 2021/03/15 10:42:42 fetching corpus: 12650, signal 645600/778939 (executing program) 2021/03/15 10:42:42 fetching corpus: 12700, signal 646235/779718 (executing program) 2021/03/15 10:42:43 fetching corpus: 12750, signal 646933/780528 (executing program) 2021/03/15 10:42:43 fetching corpus: 12800, signal 647901/781491 (executing program) 2021/03/15 10:42:43 fetching corpus: 12850, signal 648750/782336 (executing program) 2021/03/15 10:42:43 fetching corpus: 12900, signal 649576/783114 (executing program) 2021/03/15 10:42:44 fetching corpus: 12950, signal 650295/783902 (executing program) 2021/03/15 10:42:44 fetching corpus: 13000, signal 651021/784714 (executing program) 2021/03/15 10:42:44 fetching corpus: 13050, signal 651773/785549 (executing program) 2021/03/15 10:42:44 fetching corpus: 13100, signal 652662/786405 (executing program) 2021/03/15 10:42:44 fetching corpus: 13150, signal 653179/787077 (executing program) 2021/03/15 10:42:45 fetching corpus: 13200, signal 653844/787852 (executing program) 2021/03/15 10:42:45 fetching corpus: 13250, signal 654670/788692 (executing program) 2021/03/15 10:42:45 fetching corpus: 13300, signal 655557/789546 (executing program) 2021/03/15 10:42:45 fetching corpus: 13350, signal 655990/790210 (executing program) 2021/03/15 10:42:45 fetching corpus: 13400, signal 656433/790917 (executing program) 2021/03/15 10:42:45 fetching corpus: 13450, signal 656964/791649 (executing program) 2021/03/15 10:42:45 fetching corpus: 13500, signal 657946/792557 (executing program) 2021/03/15 10:42:46 fetching corpus: 13550, signal 658556/793290 (executing program) 2021/03/15 10:42:46 fetching corpus: 13600, signal 660705/794620 (executing program) 2021/03/15 10:42:46 fetching corpus: 13650, signal 661475/795443 (executing program) 2021/03/15 10:42:46 fetching corpus: 13700, signal 662249/796222 (executing program) 2021/03/15 10:42:47 fetching corpus: 13750, signal 663068/796963 (executing program) 2021/03/15 10:42:47 fetching corpus: 13800, signal 663723/797671 (executing program) 2021/03/15 10:42:47 fetching corpus: 13850, signal 664153/798309 (executing program) 2021/03/15 10:42:47 fetching corpus: 13900, signal 664978/799062 (executing program) 2021/03/15 10:42:47 fetching corpus: 13950, signal 665828/799843 (executing program) 2021/03/15 10:42:47 fetching corpus: 14000, signal 666308/800518 (executing program) 2021/03/15 10:42:48 fetching corpus: 14050, signal 668451/801742 (executing program) 2021/03/15 10:42:48 fetching corpus: 14100, signal 669141/802466 (executing program) 2021/03/15 10:42:48 fetching corpus: 14150, signal 669881/803172 (executing program) 2021/03/15 10:42:49 fetching corpus: 14200, signal 670882/803963 (executing program) 2021/03/15 10:42:49 fetching corpus: 14250, signal 671496/804666 (executing program) 2021/03/15 10:42:49 fetching corpus: 14300, signal 672420/805469 (executing program) 2021/03/15 10:42:49 fetching corpus: 14350, signal 673146/806167 (executing program) 2021/03/15 10:42:49 fetching corpus: 14400, signal 673796/806832 (executing program) 2021/03/15 10:42:50 fetching corpus: 14450, signal 674602/807566 (executing program) 2021/03/15 10:42:50 fetching corpus: 14500, signal 675338/808255 (executing program) 2021/03/15 10:42:50 fetching corpus: 14550, signal 675963/808889 (executing program) 2021/03/15 10:42:50 fetching corpus: 14600, signal 676456/809462 (executing program) 2021/03/15 10:42:50 fetching corpus: 14650, signal 677223/810138 (executing program) 2021/03/15 10:42:51 fetching corpus: 14700, signal 678363/811010 (executing program) 2021/03/15 10:42:51 fetching corpus: 14750, signal 679244/811739 (executing program) 2021/03/15 10:42:51 fetching corpus: 14800, signal 679690/812296 (executing program) 2021/03/15 10:42:51 fetching corpus: 14850, signal 680284/812950 (executing program) 2021/03/15 10:42:52 fetching corpus: 14900, signal 680826/813606 (executing program) 2021/03/15 10:42:52 fetching corpus: 14950, signal 681546/814284 (executing program) 2021/03/15 10:42:52 fetching corpus: 15000, signal 682250/814984 (executing program) 2021/03/15 10:42:52 fetching corpus: 15050, signal 682692/815573 (executing program) 2021/03/15 10:42:53 fetching corpus: 15100, signal 683534/816277 (executing program) 2021/03/15 10:42:53 fetching corpus: 15150, signal 684757/817073 (executing program) 2021/03/15 10:42:53 fetching corpus: 15200, signal 685239/817633 (executing program) 2021/03/15 10:42:53 fetching corpus: 15250, signal 685731/818241 (executing program) 2021/03/15 10:42:53 fetching corpus: 15300, signal 686462/818890 (executing program) 2021/03/15 10:42:54 fetching corpus: 15350, signal 687229/819556 (executing program) 2021/03/15 10:42:54 fetching corpus: 15400, signal 688212/820312 (executing program) 2021/03/15 10:42:54 fetching corpus: 15450, signal 688810/820968 (executing program) 2021/03/15 10:42:55 fetching corpus: 15500, signal 689318/821494 (executing program) 2021/03/15 10:42:55 fetching corpus: 15550, signal 689987/822137 (executing program) 2021/03/15 10:42:55 fetching corpus: 15600, signal 690618/822740 (executing program) 2021/03/15 10:42:55 fetching corpus: 15650, signal 691418/823441 (executing program) 2021/03/15 10:42:55 fetching corpus: 15700, signal 692094/824068 (executing program) 2021/03/15 10:42:55 fetching corpus: 15750, signal 692772/824710 (executing program) 2021/03/15 10:42:56 fetching corpus: 15800, signal 693571/825334 (executing program) 2021/03/15 10:42:56 fetching corpus: 15850, signal 694238/825944 (executing program) 2021/03/15 10:42:56 fetching corpus: 15900, signal 694760/826489 (executing program) 2021/03/15 10:42:56 fetching corpus: 15950, signal 695141/826995 (executing program) 2021/03/15 10:42:56 fetching corpus: 16000, signal 696081/827619 (executing program) 2021/03/15 10:42:57 fetching corpus: 16050, signal 696639/828192 (executing program) 2021/03/15 10:42:57 fetching corpus: 16100, signal 697204/828720 (executing program) 2021/03/15 10:42:57 fetching corpus: 16150, signal 698126/829383 (executing program) 2021/03/15 10:42:57 fetching corpus: 16200, signal 698937/830009 (executing program) 2021/03/15 10:42:57 fetching corpus: 16250, signal 699599/830574 (executing program) 2021/03/15 10:42:57 fetching corpus: 16300, signal 700131/831059 (executing program) 2021/03/15 10:42:58 fetching corpus: 16350, signal 700599/831586 (executing program) 2021/03/15 10:42:58 fetching corpus: 16400, signal 701857/832335 (executing program) 2021/03/15 10:42:58 fetching corpus: 16450, signal 702657/832906 (executing program) 2021/03/15 10:42:58 fetching corpus: 16500, signal 703325/833494 (executing program) 2021/03/15 10:42:59 fetching corpus: 16550, signal 703956/834018 (executing program) 2021/03/15 10:42:59 fetching corpus: 16600, signal 704830/834612 (executing program) 2021/03/15 10:42:59 fetching corpus: 16650, signal 705655/835237 (executing program) 2021/03/15 10:42:59 fetching corpus: 16700, signal 706052/835702 (executing program) 2021/03/15 10:43:00 fetching corpus: 16750, signal 706569/836248 (executing program) 2021/03/15 10:43:00 fetching corpus: 16800, signal 707086/836750 (executing program) 2021/03/15 10:43:00 fetching corpus: 16850, signal 707776/837294 (executing program) 2021/03/15 10:43:00 fetching corpus: 16900, signal 708854/837914 (executing program) 2021/03/15 10:43:01 fetching corpus: 16950, signal 709885/838513 (executing program) 2021/03/15 10:43:01 fetching corpus: 17000, signal 710335/838972 (executing program) 2021/03/15 10:43:01 fetching corpus: 17050, signal 710885/839519 (executing program) 2021/03/15 10:43:01 fetching corpus: 17100, signal 711655/840038 (executing program) 2021/03/15 10:43:02 fetching corpus: 17150, signal 712536/840592 (executing program) 2021/03/15 10:43:02 fetching corpus: 17200, signal 712928/841044 (executing program) 2021/03/15 10:43:02 fetching corpus: 17250, signal 713637/841574 (executing program) 2021/03/15 10:43:02 fetching corpus: 17300, signal 714195/842064 (executing program) 2021/03/15 10:43:03 fetching corpus: 17350, signal 714887/842545 (executing program) 2021/03/15 10:43:03 fetching corpus: 17400, signal 715544/843011 (executing program) 2021/03/15 10:43:03 fetching corpus: 17450, signal 716051/843482 (executing program) 2021/03/15 10:43:03 fetching corpus: 17500, signal 716753/843979 (executing program) 2021/03/15 10:43:03 fetching corpus: 17550, signal 717173/844439 (executing program) 2021/03/15 10:43:04 fetching corpus: 17600, signal 717697/844902 (executing program) 2021/03/15 10:43:04 fetching corpus: 17650, signal 718246/845386 (executing program) 2021/03/15 10:43:04 fetching corpus: 17700, signal 718808/845877 (executing program) 2021/03/15 10:43:04 fetching corpus: 17750, signal 719385/846371 (executing program) 2021/03/15 10:43:05 fetching corpus: 17800, signal 720480/846931 (executing program) 2021/03/15 10:43:05 fetching corpus: 17850, signal 720885/847364 (executing program) 2021/03/15 10:43:05 fetching corpus: 17900, signal 721447/847781 (executing program) 2021/03/15 10:43:05 fetching corpus: 17950, signal 722015/848227 (executing program) 2021/03/15 10:43:06 fetching corpus: 18000, signal 722349/848605 (executing program) 2021/03/15 10:43:06 fetching corpus: 18050, signal 722966/849047 (executing program) 2021/03/15 10:43:06 fetching corpus: 18100, signal 723385/849445 (executing program) 2021/03/15 10:43:06 fetching corpus: 18150, signal 724138/849927 (executing program) 2021/03/15 10:43:07 fetching corpus: 18200, signal 724604/850347 (executing program) 2021/03/15 10:43:07 fetching corpus: 18250, signal 724995/850753 (executing program) 2021/03/15 10:43:07 fetching corpus: 18300, signal 725454/851190 (executing program) 2021/03/15 10:43:07 fetching corpus: 18350, signal 726049/851640 (executing program) 2021/03/15 10:43:07 fetching corpus: 18400, signal 726507/852048 (executing program) 2021/03/15 10:43:08 fetching corpus: 18450, signal 727272/852504 (executing program) 2021/03/15 10:43:08 fetching corpus: 18500, signal 727639/852887 (executing program) 2021/03/15 10:43:08 fetching corpus: 18550, signal 728170/853325 (executing program) 2021/03/15 10:43:08 fetching corpus: 18600, signal 728998/853767 (executing program) 2021/03/15 10:43:08 fetching corpus: 18650, signal 729404/854202 (executing program) 2021/03/15 10:43:09 fetching corpus: 18700, signal 729925/854611 (executing program) 2021/03/15 10:43:09 fetching corpus: 18750, signal 730328/854991 (executing program) 2021/03/15 10:43:09 fetching corpus: 18800, signal 731188/855446 (executing program) 2021/03/15 10:43:09 fetching corpus: 18850, signal 732018/855898 (executing program) 2021/03/15 10:43:09 fetching corpus: 18900, signal 732431/856256 (executing program) 2021/03/15 10:43:10 fetching corpus: 18950, signal 732870/856644 (executing program) 2021/03/15 10:43:10 fetching corpus: 19000, signal 733428/857036 (executing program) 2021/03/15 10:43:10 fetching corpus: 19050, signal 734059/857439 (executing program) 2021/03/15 10:43:10 fetching corpus: 19100, signal 734721/857853 (executing program) 2021/03/15 10:43:11 fetching corpus: 19150, signal 735158/858223 (executing program) 2021/03/15 10:43:11 fetching corpus: 19200, signal 735701/858605 (executing program) 2021/03/15 10:43:11 fetching corpus: 19250, signal 736111/858981 (executing program) 2021/03/15 10:43:11 fetching corpus: 19300, signal 736926/859401 (executing program) 2021/03/15 10:43:11 fetching corpus: 19350, signal 737435/859739 (executing program) 2021/03/15 10:43:12 fetching corpus: 19400, signal 737762/860086 (executing program) 2021/03/15 10:43:12 fetching corpus: 19450, signal 738136/860403 (executing program) 2021/03/15 10:43:12 fetching corpus: 19500, signal 738922/860834 (executing program) 2021/03/15 10:43:12 fetching corpus: 19550, signal 739484/861189 (executing program) 2021/03/15 10:43:13 fetching corpus: 19600, signal 739924/861553 (executing program) 2021/03/15 10:43:13 fetching corpus: 19650, signal 740299/861910 (executing program) 2021/03/15 10:43:13 fetching corpus: 19700, signal 741038/862292 (executing program) 2021/03/15 10:43:13 fetching corpus: 19750, signal 741360/862628 (executing program) 2021/03/15 10:43:13 fetching corpus: 19800, signal 741645/862984 (executing program) 2021/03/15 10:43:14 fetching corpus: 19850, signal 741937/863325 (executing program) 2021/03/15 10:43:14 fetching corpus: 19900, signal 742621/863678 (executing program) 2021/03/15 10:43:14 fetching corpus: 19950, signal 743093/864005 (executing program) 2021/03/15 10:43:14 fetching corpus: 20000, signal 744004/864362 (executing program) 2021/03/15 10:43:15 fetching corpus: 20050, signal 744662/864717 (executing program) 2021/03/15 10:43:15 fetching corpus: 20100, signal 745069/865054 (executing program) 2021/03/15 10:43:15 fetching corpus: 20150, signal 745508/865380 (executing program) 2021/03/15 10:43:15 fetching corpus: 20200, signal 746156/865717 (executing program) 2021/03/15 10:43:15 fetching corpus: 20250, signal 746657/866047 (executing program) 2021/03/15 10:43:16 fetching corpus: 20300, signal 747050/866366 (executing program) 2021/03/15 10:43:16 fetching corpus: 20350, signal 747741/866714 (executing program) 2021/03/15 10:43:16 fetching corpus: 20400, signal 748342/867064 (executing program) 2021/03/15 10:43:16 fetching corpus: 20450, signal 748748/867362 (executing program) 2021/03/15 10:43:16 fetching corpus: 20500, signal 749378/867690 (executing program) 2021/03/15 10:43:17 fetching corpus: 20550, signal 749960/868015 (executing program) 2021/03/15 10:43:17 fetching corpus: 20600, signal 750362/868331 (executing program) 2021/03/15 10:43:17 fetching corpus: 20650, signal 750883/868644 (executing program) 2021/03/15 10:43:17 fetching corpus: 20700, signal 751238/868943 (executing program) 2021/03/15 10:43:17 fetching corpus: 20750, signal 751684/869257 (executing program) 2021/03/15 10:43:18 fetching corpus: 20800, signal 752005/869548 (executing program) 2021/03/15 10:43:18 fetching corpus: 20850, signal 752323/869827 (executing program) 2021/03/15 10:43:18 fetching corpus: 20900, signal 753044/870117 (executing program) 2021/03/15 10:43:18 fetching corpus: 20950, signal 753540/870417 (executing program) 2021/03/15 10:43:18 fetching corpus: 21000, signal 753988/870717 (executing program) 2021/03/15 10:43:19 fetching corpus: 21050, signal 754454/871021 (executing program) 2021/03/15 10:43:19 fetching corpus: 21100, signal 755356/871338 (executing program) 2021/03/15 10:43:19 fetching corpus: 21150, signal 755891/871638 (executing program) 2021/03/15 10:43:19 fetching corpus: 21200, signal 756305/871927 (executing program) 2021/03/15 10:43:20 fetching corpus: 21250, signal 756969/872178 (executing program) 2021/03/15 10:43:20 fetching corpus: 21300, signal 757441/872443 (executing program) 2021/03/15 10:43:20 fetching corpus: 21350, signal 758097/872672 (executing program) 2021/03/15 10:43:20 fetching corpus: 21400, signal 758731/872950 (executing program) 2021/03/15 10:43:21 fetching corpus: 21450, signal 759366/873207 (executing program) 2021/03/15 10:43:21 fetching corpus: 21500, signal 759600/873461 (executing program) 2021/03/15 10:43:21 fetching corpus: 21550, signal 759919/873734 (executing program) 2021/03/15 10:43:21 fetching corpus: 21600, signal 760243/874000 (executing program) 2021/03/15 10:43:21 fetching corpus: 21650, signal 760667/874265 (executing program) 2021/03/15 10:43:22 fetching corpus: 21700, signal 761147/874520 (executing program) 2021/03/15 10:43:22 fetching corpus: 21750, signal 761733/874805 (executing program) 2021/03/15 10:43:22 fetching corpus: 21800, signal 762430/875069 (executing program) 2021/03/15 10:43:22 fetching corpus: 21850, signal 762707/875188 (executing program) [ 231.637696][ T3399] ieee802154 phy0 wpan0: encryption failed: -22 [ 231.647429][ T3399] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/15 10:43:23 fetching corpus: 21900, signal 763335/875188 (executing program) 2021/03/15 10:43:23 fetching corpus: 21950, signal 763831/875188 (executing program) 2021/03/15 10:43:23 fetching corpus: 22000, signal 764505/875189 (executing program) 2021/03/15 10:43:23 fetching corpus: 22050, signal 765232/875189 (executing program) 2021/03/15 10:43:24 fetching corpus: 22100, signal 765641/875189 (executing program) 2021/03/15 10:43:24 fetching corpus: 22150, signal 765835/875189 (executing program) 2021/03/15 10:43:24 fetching corpus: 22200, signal 766412/875189 (executing program) 2021/03/15 10:43:24 fetching corpus: 22250, signal 766861/875189 (executing program) 2021/03/15 10:43:25 fetching corpus: 22300, signal 767281/875189 (executing program) 2021/03/15 10:43:25 fetching corpus: 22350, signal 767845/875189 (executing program) 2021/03/15 10:43:25 fetching corpus: 22400, signal 768692/875189 (executing program) 2021/03/15 10:43:25 fetching corpus: 22450, signal 768992/875189 (executing program) 2021/03/15 10:43:26 fetching corpus: 22500, signal 769680/875189 (executing program) 2021/03/15 10:43:26 fetching corpus: 22550, signal 770484/875189 (executing program) 2021/03/15 10:43:26 fetching corpus: 22600, signal 771907/875189 (executing program) 2021/03/15 10:43:26 fetching corpus: 22650, signal 772238/875189 (executing program) 2021/03/15 10:43:27 fetching corpus: 22700, signal 772683/875189 (executing program) 2021/03/15 10:43:28 fetching corpus: 22750, signal 773127/875189 (executing program) 2021/03/15 10:43:28 fetching corpus: 22800, signal 773581/875189 (executing program) 2021/03/15 10:43:28 fetching corpus: 22850, signal 773917/875189 (executing program) 2021/03/15 10:43:28 fetching corpus: 22900, signal 774369/875189 (executing program) 2021/03/15 10:43:29 fetching corpus: 22950, signal 774738/875189 (executing program) 2021/03/15 10:43:29 fetching corpus: 23000, signal 775113/875189 (executing program) 2021/03/15 10:43:29 fetching corpus: 23050, signal 775718/875189 (executing program) 2021/03/15 10:43:29 fetching corpus: 23100, signal 776089/875189 (executing program) 2021/03/15 10:43:30 fetching corpus: 23150, signal 776486/875189 (executing program) 2021/03/15 10:43:30 fetching corpus: 23200, signal 777009/875189 (executing program) 2021/03/15 10:43:30 fetching corpus: 23250, signal 777960/875189 (executing program) 2021/03/15 10:43:30 fetching corpus: 23300, signal 778328/875189 (executing program) 2021/03/15 10:43:30 fetching corpus: 23350, signal 778975/875189 (executing program) 2021/03/15 10:43:31 fetching corpus: 23400, signal 779491/875189 (executing program) 2021/03/15 10:43:31 fetching corpus: 23450, signal 779836/875189 (executing program) 2021/03/15 10:43:31 fetching corpus: 23500, signal 780314/875189 (executing program) 2021/03/15 10:43:31 fetching corpus: 23550, signal 780841/875189 (executing program) 2021/03/15 10:43:32 fetching corpus: 23600, signal 781335/875189 (executing program) 2021/03/15 10:43:32 fetching corpus: 23650, signal 781835/875189 (executing program) 2021/03/15 10:43:33 fetching corpus: 23700, signal 782280/875189 (executing program) 2021/03/15 10:43:33 fetching corpus: 23750, signal 783148/875189 (executing program) 2021/03/15 10:43:33 fetching corpus: 23800, signal 783439/875189 (executing program) 2021/03/15 10:43:33 fetching corpus: 23850, signal 783831/875189 (executing program) 2021/03/15 10:43:34 fetching corpus: 23900, signal 784288/875189 (executing program) 2021/03/15 10:43:34 fetching corpus: 23950, signal 785195/875189 (executing program) 2021/03/15 10:43:34 fetching corpus: 24000, signal 785514/875189 (executing program) 2021/03/15 10:43:34 fetching corpus: 24050, signal 785855/875189 (executing program) 2021/03/15 10:43:34 fetching corpus: 24100, signal 786252/875189 (executing program) 2021/03/15 10:43:35 fetching corpus: 24150, signal 786666/875189 (executing program) 2021/03/15 10:43:35 fetching corpus: 24200, signal 787092/875189 (executing program) 2021/03/15 10:43:35 fetching corpus: 24250, signal 787440/875189 (executing program) 2021/03/15 10:43:35 fetching corpus: 24300, signal 787801/875189 (executing program) 2021/03/15 10:43:35 fetching corpus: 24350, signal 788096/875189 (executing program) 2021/03/15 10:43:36 fetching corpus: 24400, signal 788503/875189 (executing program) 2021/03/15 10:43:36 fetching corpus: 24450, signal 788901/875189 (executing program) 2021/03/15 10:43:36 fetching corpus: 24500, signal 789599/875189 (executing program) 2021/03/15 10:43:37 fetching corpus: 24550, signal 789950/875189 (executing program) 2021/03/15 10:43:37 fetching corpus: 24600, signal 790510/875189 (executing program) 2021/03/15 10:43:38 fetching corpus: 24650, signal 791125/875189 (executing program) 2021/03/15 10:43:38 fetching corpus: 24700, signal 791645/875189 (executing program) 2021/03/15 10:43:38 fetching corpus: 24750, signal 791923/875189 (executing program) 2021/03/15 10:43:38 fetching corpus: 24800, signal 792514/875189 (executing program) 2021/03/15 10:43:38 fetching corpus: 24850, signal 792736/875189 (executing program) 2021/03/15 10:43:39 fetching corpus: 24900, signal 793280/875189 (executing program) 2021/03/15 10:43:39 fetching corpus: 24950, signal 793558/875189 (executing program) 2021/03/15 10:43:39 fetching corpus: 25000, signal 793913/875189 (executing program) 2021/03/15 10:43:39 fetching corpus: 25050, signal 794268/875189 (executing program) 2021/03/15 10:43:39 fetching corpus: 25100, signal 794616/875189 (executing program) 2021/03/15 10:43:39 fetching corpus: 25150, signal 794859/875189 (executing program) 2021/03/15 10:43:40 fetching corpus: 25200, signal 795281/875189 (executing program) 2021/03/15 10:43:40 fetching corpus: 25250, signal 795795/875189 (executing program) 2021/03/15 10:43:40 fetching corpus: 25300, signal 796306/875189 (executing program) 2021/03/15 10:43:41 fetching corpus: 25350, signal 796638/875189 (executing program) 2021/03/15 10:43:41 fetching corpus: 25400, signal 797022/875189 (executing program) 2021/03/15 10:43:41 fetching corpus: 25450, signal 797680/875189 (executing program) 2021/03/15 10:43:41 fetching corpus: 25500, signal 798122/875189 (executing program) 2021/03/15 10:43:42 fetching corpus: 25550, signal 798628/875189 (executing program) 2021/03/15 10:43:42 fetching corpus: 25600, signal 799050/875189 (executing program) 2021/03/15 10:43:42 fetching corpus: 25650, signal 799200/875189 (executing program) 2021/03/15 10:43:42 fetching corpus: 25700, signal 799502/875189 (executing program) 2021/03/15 10:43:43 fetching corpus: 25750, signal 799854/875189 (executing program) 2021/03/15 10:43:43 fetching corpus: 25800, signal 800291/875189 (executing program) 2021/03/15 10:43:43 fetching corpus: 25850, signal 800678/875189 (executing program) 2021/03/15 10:43:43 fetching corpus: 25900, signal 801432/875189 (executing program) 2021/03/15 10:43:44 fetching corpus: 25950, signal 801858/875189 (executing program) 2021/03/15 10:43:44 fetching corpus: 26000, signal 802537/875189 (executing program) 2021/03/15 10:43:44 fetching corpus: 26050, signal 802893/875189 (executing program) 2021/03/15 10:43:44 fetching corpus: 26100, signal 803266/875189 (executing program) 2021/03/15 10:43:44 fetching corpus: 26150, signal 803568/875194 (executing program) 2021/03/15 10:43:45 fetching corpus: 26200, signal 803893/875194 (executing program) 2021/03/15 10:43:45 fetching corpus: 26250, signal 804415/875194 (executing program) 2021/03/15 10:43:45 fetching corpus: 26300, signal 804682/875194 (executing program) 2021/03/15 10:43:45 fetching corpus: 26350, signal 805052/875194 (executing program) 2021/03/15 10:43:45 fetching corpus: 26400, signal 805639/875194 (executing program) 2021/03/15 10:43:46 fetching corpus: 26450, signal 805975/875194 (executing program) 2021/03/15 10:43:46 fetching corpus: 26500, signal 806475/875194 (executing program) 2021/03/15 10:43:46 fetching corpus: 26550, signal 807041/875194 (executing program) 2021/03/15 10:43:46 fetching corpus: 26600, signal 807379/875194 (executing program) 2021/03/15 10:43:46 fetching corpus: 26650, signal 807905/875194 (executing program) 2021/03/15 10:43:47 fetching corpus: 26700, signal 808261/875194 (executing program) 2021/03/15 10:43:47 fetching corpus: 26750, signal 808658/875194 (executing program) 2021/03/15 10:43:47 fetching corpus: 26800, signal 808926/875194 (executing program) 2021/03/15 10:43:47 fetching corpus: 26850, signal 809361/875194 (executing program) 2021/03/15 10:43:48 fetching corpus: 26900, signal 810176/875194 (executing program) 2021/03/15 10:43:48 fetching corpus: 26950, signal 810496/875194 (executing program) 2021/03/15 10:43:48 fetching corpus: 27000, signal 810837/875194 (executing program) 2021/03/15 10:43:48 fetching corpus: 27050, signal 811162/875194 (executing program) 2021/03/15 10:43:48 fetching corpus: 27100, signal 811633/875194 (executing program) 2021/03/15 10:43:49 fetching corpus: 27150, signal 811966/875194 (executing program) 2021/03/15 10:43:49 fetching corpus: 27200, signal 812366/875194 (executing program) 2021/03/15 10:43:50 fetching corpus: 27250, signal 812911/875194 (executing program) 2021/03/15 10:43:50 fetching corpus: 27300, signal 813598/875194 (executing program) 2021/03/15 10:43:50 fetching corpus: 27350, signal 814094/875194 (executing program) 2021/03/15 10:43:50 fetching corpus: 27400, signal 814700/875194 (executing program) 2021/03/15 10:43:50 fetching corpus: 27450, signal 815067/875194 (executing program) 2021/03/15 10:43:51 fetching corpus: 27500, signal 815350/875194 (executing program) 2021/03/15 10:43:51 fetching corpus: 27550, signal 815723/875194 (executing program) 2021/03/15 10:43:51 fetching corpus: 27600, signal 816127/875194 (executing program) 2021/03/15 10:43:51 fetching corpus: 27650, signal 816888/875194 (executing program) 2021/03/15 10:43:52 fetching corpus: 27700, signal 817346/875195 (executing program) 2021/03/15 10:43:52 fetching corpus: 27750, signal 817726/875195 (executing program) 2021/03/15 10:43:52 fetching corpus: 27800, signal 818158/875195 (executing program) 2021/03/15 10:43:52 fetching corpus: 27850, signal 818567/875195 (executing program) 2021/03/15 10:43:52 fetching corpus: 27900, signal 818906/875195 (executing program) 2021/03/15 10:43:53 fetching corpus: 27950, signal 819166/875195 (executing program) 2021/03/15 10:43:53 fetching corpus: 28000, signal 819850/875195 (executing program) 2021/03/15 10:43:53 fetching corpus: 28050, signal 820549/875195 (executing program) 2021/03/15 10:43:53 fetching corpus: 28100, signal 820910/875195 (executing program) 2021/03/15 10:43:54 fetching corpus: 28150, signal 821294/875195 (executing program) 2021/03/15 10:43:54 fetching corpus: 28200, signal 822064/875195 (executing program) 2021/03/15 10:43:54 fetching corpus: 28250, signal 822471/875197 (executing program) 2021/03/15 10:43:54 fetching corpus: 28300, signal 822703/875197 (executing program) 2021/03/15 10:43:54 fetching corpus: 28350, signal 823347/875197 (executing program) 2021/03/15 10:43:55 fetching corpus: 28400, signal 823824/875197 (executing program) 2021/03/15 10:43:55 fetching corpus: 28450, signal 824178/875197 (executing program) 2021/03/15 10:43:55 fetching corpus: 28500, signal 824477/875197 (executing program) 2021/03/15 10:43:55 fetching corpus: 28550, signal 824693/875197 (executing program) 2021/03/15 10:43:56 fetching corpus: 28600, signal 825162/875197 (executing program) 2021/03/15 10:43:56 fetching corpus: 28650, signal 825605/875197 (executing program) 2021/03/15 10:43:56 fetching corpus: 28700, signal 825956/875197 (executing program) 2021/03/15 10:43:59 fetching corpus: 28750, signal 826317/875197 (executing program) 2021/03/15 10:43:59 fetching corpus: 28800, signal 826545/875197 (executing program) 2021/03/15 10:43:59 fetching corpus: 28850, signal 826805/875197 (executing program) 2021/03/15 10:44:00 fetching corpus: 28900, signal 827251/875197 (executing program) 2021/03/15 10:44:00 fetching corpus: 28950, signal 827617/875197 (executing program) 2021/03/15 10:44:00 fetching corpus: 29000, signal 828112/875201 (executing program) 2021/03/15 10:44:00 fetching corpus: 29050, signal 828667/875201 (executing program) 2021/03/15 10:44:00 fetching corpus: 29100, signal 828946/875201 (executing program) 2021/03/15 10:44:01 fetching corpus: 29150, signal 829325/875201 (executing program) 2021/03/15 10:44:01 fetching corpus: 29200, signal 829818/875201 (executing program) 2021/03/15 10:44:01 fetching corpus: 29250, signal 830332/875201 (executing program) 2021/03/15 10:44:01 fetching corpus: 29300, signal 830867/875201 (executing program) 2021/03/15 10:44:02 fetching corpus: 29350, signal 831166/875201 (executing program) 2021/03/15 10:44:02 fetching corpus: 29400, signal 831575/875201 (executing program) 2021/03/15 10:44:02 fetching corpus: 29450, signal 831881/875201 (executing program) 2021/03/15 10:44:02 fetching corpus: 29500, signal 832376/875201 (executing program) 2021/03/15 10:44:02 fetching corpus: 29550, signal 832634/875201 (executing program) 2021/03/15 10:44:03 fetching corpus: 29600, signal 833019/875201 (executing program) 2021/03/15 10:44:03 fetching corpus: 29650, signal 833522/875201 (executing program) 2021/03/15 10:44:03 fetching corpus: 29700, signal 833833/875201 (executing program) 2021/03/15 10:44:03 fetching corpus: 29750, signal 834071/875201 (executing program) 2021/03/15 10:44:04 fetching corpus: 29800, signal 834390/875202 (executing program) 2021/03/15 10:44:04 fetching corpus: 29850, signal 834901/875202 (executing program) 2021/03/15 10:44:04 fetching corpus: 29900, signal 835284/875202 (executing program) 2021/03/15 10:44:04 fetching corpus: 29950, signal 835582/875203 (executing program) 2021/03/15 10:44:04 fetching corpus: 30000, signal 836226/875203 (executing program) 2021/03/15 10:44:05 fetching corpus: 30050, signal 836533/875203 (executing program) 2021/03/15 10:44:05 fetching corpus: 30100, signal 837010/875203 (executing program) 2021/03/15 10:44:05 fetching corpus: 30150, signal 837539/875203 (executing program) 2021/03/15 10:44:05 fetching corpus: 30200, signal 837830/875203 (executing program) 2021/03/15 10:44:05 fetching corpus: 30250, signal 838273/875203 (executing program) 2021/03/15 10:44:06 fetching corpus: 30300, signal 838873/875203 (executing program) 2021/03/15 10:44:06 fetching corpus: 30350, signal 839159/875203 (executing program) 2021/03/15 10:44:06 fetching corpus: 30400, signal 839523/875203 (executing program) 2021/03/15 10:44:06 fetching corpus: 30450, signal 839865/875203 (executing program) 2021/03/15 10:44:07 fetching corpus: 30500, signal 840277/875203 (executing program) 2021/03/15 10:44:07 fetching corpus: 30550, signal 840513/875203 (executing program) 2021/03/15 10:44:07 fetching corpus: 30600, signal 841175/875203 (executing program) 2021/03/15 10:44:08 fetching corpus: 30650, signal 841514/875203 (executing program) 2021/03/15 10:44:08 fetching corpus: 30700, signal 842112/875203 (executing program) 2021/03/15 10:44:08 fetching corpus: 30750, signal 842318/875203 (executing program) 2021/03/15 10:44:08 fetching corpus: 30800, signal 842638/875203 (executing program) 2021/03/15 10:44:08 fetching corpus: 30850, signal 842898/875203 (executing program) 2021/03/15 10:44:08 fetching corpus: 30900, signal 843350/875203 (executing program) 2021/03/15 10:44:09 fetching corpus: 30950, signal 843731/875203 (executing program) 2021/03/15 10:44:09 fetching corpus: 31000, signal 844046/875203 (executing program) 2021/03/15 10:44:09 fetching corpus: 31050, signal 844298/875203 (executing program) 2021/03/15 10:44:09 fetching corpus: 31100, signal 844680/875203 (executing program) 2021/03/15 10:44:09 fetching corpus: 31150, signal 845028/875203 (executing program) 2021/03/15 10:44:10 fetching corpus: 31200, signal 845252/875203 (executing program) 2021/03/15 10:44:10 fetching corpus: 31250, signal 845592/875203 (executing program) 2021/03/15 10:44:10 fetching corpus: 31300, signal 845966/875203 (executing program) 2021/03/15 10:44:10 fetching corpus: 31350, signal 846365/875203 (executing program) 2021/03/15 10:44:10 fetching corpus: 31400, signal 846757/875203 (executing program) 2021/03/15 10:44:11 fetching corpus: 31450, signal 847069/875203 (executing program) 2021/03/15 10:44:11 fetching corpus: 31500, signal 847382/875203 (executing program) 2021/03/15 10:44:11 fetching corpus: 31550, signal 847719/875203 (executing program) 2021/03/15 10:44:11 fetching corpus: 31600, signal 848120/875203 (executing program) 2021/03/15 10:44:11 fetching corpus: 31650, signal 848622/875203 (executing program) 2021/03/15 10:44:12 fetching corpus: 31700, signal 848986/875203 (executing program) 2021/03/15 10:44:12 fetching corpus: 31750, signal 850109/875203 (executing program) 2021/03/15 10:44:12 fetching corpus: 31800, signal 850517/875203 (executing program) 2021/03/15 10:44:12 fetching corpus: 31850, signal 850967/875205 (executing program) 2021/03/15 10:44:12 fetching corpus: 31900, signal 851295/875205 (executing program) 2021/03/15 10:44:13 fetching corpus: 31950, signal 851586/875205 (executing program) 2021/03/15 10:44:13 fetching corpus: 32000, signal 851889/875205 (executing program) 2021/03/15 10:44:13 fetching corpus: 32050, signal 852201/875205 (executing program) 2021/03/15 10:44:13 fetching corpus: 32100, signal 852536/875206 (executing program) 2021/03/15 10:44:13 fetching corpus: 32150, signal 852933/875206 (executing program) 2021/03/15 10:44:14 fetching corpus: 32200, signal 853251/875206 (executing program) 2021/03/15 10:44:14 fetching corpus: 32250, signal 853577/875206 (executing program) 2021/03/15 10:44:14 fetching corpus: 32300, signal 853819/875206 (executing program) 2021/03/15 10:44:14 fetching corpus: 32350, signal 854255/875206 (executing program) 2021/03/15 10:44:15 fetching corpus: 32400, signal 854661/875206 (executing program) 2021/03/15 10:44:15 fetching corpus: 32450, signal 854954/875206 (executing program) 2021/03/15 10:44:15 fetching corpus: 32500, signal 855204/875206 (executing program) 2021/03/15 10:44:16 fetching corpus: 32550, signal 855490/875206 (executing program) 2021/03/15 10:44:16 fetching corpus: 32600, signal 855751/875206 (executing program) 2021/03/15 10:44:16 fetching corpus: 32650, signal 856223/875207 (executing program) 2021/03/15 10:44:16 fetching corpus: 32700, signal 856461/875207 (executing program) 2021/03/15 10:44:16 fetching corpus: 32750, signal 856889/875208 (executing program) 2021/03/15 10:44:17 fetching corpus: 32800, signal 857255/875208 (executing program) 2021/03/15 10:44:17 fetching corpus: 32850, signal 857550/875208 (executing program) 2021/03/15 10:44:17 fetching corpus: 32900, signal 858353/875208 (executing program) 2021/03/15 10:44:17 fetching corpus: 32950, signal 858618/875208 (executing program) 2021/03/15 10:44:18 fetching corpus: 33000, signal 859033/875208 (executing program) 2021/03/15 10:44:18 fetching corpus: 33050, signal 859412/875208 (executing program) 2021/03/15 10:44:18 fetching corpus: 33100, signal 859782/875208 (executing program) 2021/03/15 10:44:18 fetching corpus: 33150, signal 860103/875208 (executing program) 2021/03/15 10:44:18 fetching corpus: 33200, signal 860409/875208 (executing program) 2021/03/15 10:44:19 fetching corpus: 33250, signal 860796/875208 (executing program) 2021/03/15 10:44:19 fetching corpus: 33300, signal 861031/875208 (executing program) 2021/03/15 10:44:19 fetching corpus: 33350, signal 861284/875208 (executing program) 2021/03/15 10:44:19 fetching corpus: 33400, signal 861498/875208 (executing program) 2021/03/15 10:44:20 fetching corpus: 33450, signal 861959/875208 (executing program) 2021/03/15 10:44:20 fetching corpus: 33500, signal 862251/875208 (executing program) 2021/03/15 10:44:20 fetching corpus: 33550, signal 862689/875208 (executing program) 2021/03/15 10:44:20 fetching corpus: 33600, signal 863049/875208 (executing program) 2021/03/15 10:44:20 fetching corpus: 33650, signal 863955/875208 (executing program) 2021/03/15 10:44:21 fetching corpus: 33700, signal 864218/875208 (executing program) 2021/03/15 10:44:21 fetching corpus: 33750, signal 864655/875208 (executing program) 2021/03/15 10:44:21 fetching corpus: 33800, signal 864998/875208 (executing program) 2021/03/15 10:44:21 fetching corpus: 33850, signal 865243/875208 (executing program) 2021/03/15 10:44:21 fetching corpus: 33900, signal 865578/875208 (executing program) 2021/03/15 10:44:22 fetching corpus: 33950, signal 865888/875208 (executing program) 2021/03/15 10:44:22 fetching corpus: 34000, signal 866128/875208 (executing program) 2021/03/15 10:44:22 fetching corpus: 34050, signal 866376/875208 (executing program) 2021/03/15 10:44:23 fetching corpus: 34100, signal 866704/875208 (executing program) 2021/03/15 10:44:23 fetching corpus: 34150, signal 867187/875208 (executing program) [ 293.078834][ T3399] ieee802154 phy0 wpan0: encryption failed: -22 2021/03/15 10:44:24 fetching corpus: 34200, signal 867551/875208 (executing program) [ 293.091459][ T3399] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/15 10:44:24 fetching corpus: 34250, signal 867988/875208 (executing program) 2021/03/15 10:44:24 fetching corpus: 34295, signal 868244/875208 (executing program) 2021/03/15 10:44:24 fetching corpus: 34295, signal 868244/875208 (executing program) 2021/03/15 10:44:28 starting 4 fuzzer processes 10:44:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001a00)={'macvlan1\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="11"]}) [ 297.844273][ T49] audit: type=1400 audit(1615805069.235:8): avc: denied { execmem } for pid=8666 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 10:44:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001780)="17b5e45a8cc1cab47dbac1098e1634a1f815f32f0d888ef372dd2a7df96e14c0889055b9fcde0d0ec17c3a89a9a97b312704338685ce83593ad5b9f6c1bc0425f7", 0x41) 10:44:29 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000000200)={&(0x7f0000000080), 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)="1a767de10c29dd7f4b2c3f171dcc0eb5a5515eff9448c5b8c553d4def7f9b48ec3adc4ac9dead41d3adf09156441421c1adf62c574e13b59c618479f70fc704ab7d58a6c18bb5957b20c06c7c103c170a8cb546334c51b7ffacb504fc68064b7b9", 0x61}, {&(0x7f0000000140)="710d213a8364d40b89fc882f61438bf4fa485865e1a7de61d14bbb275f4b8ec6b501094ca41beaa48546de783db325335466c60370a072bd200f8ee528b3ce994a8ecf1ea87d2e84d4f3791e029841f2092251064530d85b65b1c53396a33fd5", 0x60}], 0x10000000000000c4, 0x0, 0x0, 0x24000090}, 0x4000000) 10:44:30 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)={0x4, 0x0, @broadcast}, 0x10) [ 299.198693][ T8667] IPVS: ftp: loaded support on port[0] = 21 [ 299.377531][ T8667] chnl_net:caif_netlink_parms(): no params data found [ 299.519418][ T8667] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.524944][ T8669] IPVS: ftp: loaded support on port[0] = 21 [ 299.532499][ T8667] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.553648][ T8667] device bridge_slave_0 entered promiscuous mode [ 299.570819][ T8667] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.580802][ T8667] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.594138][ T8667] device bridge_slave_1 entered promiscuous mode [ 299.637072][ T8667] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 299.658852][ T8667] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 299.719082][ T8667] team0: Port device team_slave_0 added [ 299.734922][ T8667] team0: Port device team_slave_1 added [ 299.771111][ T8667] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 299.782332][ T8667] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.819433][ T8667] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 299.838382][ T8667] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 299.846110][ T8667] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.881356][ T8667] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 299.933467][ T8671] IPVS: ftp: loaded support on port[0] = 21 [ 299.936058][ T8667] device hsr_slave_0 entered promiscuous mode [ 299.957066][ T8667] device hsr_slave_1 entered promiscuous mode [ 300.082623][ T8669] chnl_net:caif_netlink_parms(): no params data found [ 300.292833][ T8671] chnl_net:caif_netlink_parms(): no params data found [ 300.353665][ T8673] IPVS: ftp: loaded support on port[0] = 21 [ 300.493894][ T8669] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.504365][ T8669] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.514311][ T8669] device bridge_slave_0 entered promiscuous mode [ 300.534364][ T8671] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.544541][ T8671] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.558072][ T8671] device bridge_slave_0 entered promiscuous mode [ 300.579826][ T8669] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.590537][ T8669] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.604340][ T8669] device bridge_slave_1 entered promiscuous mode [ 300.636158][ T8671] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.645477][ T8671] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.655984][ T8671] device bridge_slave_1 entered promiscuous mode [ 300.700541][ T8669] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.727423][ T8669] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.741530][ T8671] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.757884][ T8671] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.807544][ T8669] team0: Port device team_slave_0 added [ 300.820597][ T8667] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 300.860818][ T8671] team0: Port device team_slave_0 added [ 300.872588][ T8669] team0: Port device team_slave_1 added [ 300.896852][ T8667] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 300.927440][ T8671] team0: Port device team_slave_1 added [ 300.945478][ T8669] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.955381][ T8669] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.984155][ T8669] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.999531][ T8667] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 301.037872][ T8669] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 301.050526][ T8669] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.092289][ T8669] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 301.132958][ T8667] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 301.155451][ T37] Bluetooth: hci0: command 0x0409 tx timeout [ 301.230995][ T8671] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 301.242765][ T8671] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.276948][ T8671] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 301.301219][ T8671] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 301.309468][ T8671] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.340135][ T8671] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 301.371236][ T8673] chnl_net:caif_netlink_parms(): no params data found [ 301.405864][ T8669] device hsr_slave_0 entered promiscuous mode [ 301.416438][ T8669] device hsr_slave_1 entered promiscuous mode [ 301.438346][ T8669] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 301.454910][ T8669] Cannot create hsr debugfs directory [ 301.484101][ T5028] Bluetooth: hci1: command 0x0409 tx timeout [ 301.505241][ T8671] device hsr_slave_0 entered promiscuous mode [ 301.515336][ T8671] device hsr_slave_1 entered promiscuous mode [ 301.525280][ T8671] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 301.535327][ T8671] Cannot create hsr debugfs directory [ 301.737023][ T8673] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.751973][ T8673] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.766320][ T8673] device bridge_slave_0 entered promiscuous mode [ 301.808391][ T8673] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.819742][ T8673] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.835758][ T8673] device bridge_slave_1 entered promiscuous mode [ 301.884142][ T2954] Bluetooth: hci2: command 0x0409 tx timeout [ 301.957477][ T8673] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.003797][ T8673] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.061113][ T8673] team0: Port device team_slave_0 added [ 302.073746][ T8673] team0: Port device team_slave_1 added [ 302.113328][ T8673] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 302.122965][ T8673] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.156692][ T8673] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 302.182303][ T8673] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 302.191613][ T8673] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.230391][ T8673] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 302.234318][ T2954] Bluetooth: hci3: command 0x0409 tx timeout [ 302.276193][ T8673] device hsr_slave_0 entered promiscuous mode [ 302.286467][ T8673] device hsr_slave_1 entered promiscuous mode [ 302.295456][ T8673] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 302.309702][ T8673] Cannot create hsr debugfs directory [ 302.329149][ T8667] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.358278][ T71] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.370936][ T71] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.440185][ T8671] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 302.455936][ T8671] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 302.478331][ T8667] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.498738][ T8671] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 302.540087][ T8671] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 302.593908][ T71] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.612435][ T71] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.627175][ T71] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.638918][ T71] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.653390][ T71] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.665402][ T71] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.676875][ T71] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.687637][ T71] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.711713][ T71] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.723213][ T71] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.764260][ T9347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.793837][ T8669] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 302.820193][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.835774][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.848128][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.861420][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.884337][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.897011][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.909867][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.928686][ T8669] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 302.957681][ T8669] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 302.972840][ T8669] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 303.036324][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.058265][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.079202][ T8667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.113306][ T8673] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 303.143100][ T8673] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 303.169141][ T8673] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 303.195191][ T8673] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 303.226295][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 303.246252][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.256929][ T2954] Bluetooth: hci0: command 0x041b tx timeout [ 303.282562][ T8667] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.370653][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 303.386748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 303.453051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 303.464811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 303.490451][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 303.504953][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 303.525901][ T8667] device veth0_vlan entered promiscuous mode [ 303.548155][ T8671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.554227][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 303.587571][ T8667] device veth1_vlan entered promiscuous mode [ 303.611187][ T8669] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.626153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 303.639120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.653325][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.676225][ T8671] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.716616][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.730294][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.743325][ T5028] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.754693][ T5028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.770487][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 303.800471][ T9347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.815764][ T9347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.833465][ T9347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.848673][ T9347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.862438][ T9347] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.874072][ T9347] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.894889][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.919075][ T8669] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.940926][ T8673] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.958576][ T2954] Bluetooth: hci2: command 0x041b tx timeout [ 303.989200][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.015005][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.028656][ T5028] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.040025][ T5028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.051187][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.064762][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 304.093702][ T8667] device veth0_macvtap entered promiscuous mode [ 304.109466][ T8673] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.126380][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.161320][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.178520][ T2906] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.190675][ T2906] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.205193][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.219457][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.229747][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.244696][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.255553][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.267222][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.279090][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.284352][ T2954] Bluetooth: hci3: command 0x041b tx timeout [ 304.306600][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 304.322082][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.332725][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.346526][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.358597][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.370657][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.400790][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.415031][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.425531][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.439589][ T9347] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.471763][ T8667] device veth1_macvtap entered promiscuous mode [ 304.493531][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 304.507238][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.518609][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.529648][ T9535] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.537502][ T9535] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.548244][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.558446][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.570903][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.581635][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.591405][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.604568][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.616493][ T9535] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.630585][ T9535] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.644836][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 304.706998][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.721724][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.737656][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.749427][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.759945][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.773459][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.799572][ T8667] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.824777][ T8667] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.845190][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.865361][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 304.877168][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 304.890066][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.903169][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.917570][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 304.933355][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 304.948442][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.961393][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.978563][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.009827][ T8667] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.024812][ T8667] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.038469][ T8667] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.051920][ T8667] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.122333][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.138009][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.195012][ T8671] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 305.208722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.227153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.243889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 305.260002][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 305.277862][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.315768][ T9549] Bluetooth: hci0: command 0x040f tx timeout [ 305.330177][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 305.341364][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 305.382182][ T8669] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 305.414569][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 305.440313][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 305.506699][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 305.542958][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 305.567052][ T8673] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 305.634518][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 305.634949][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 305.650850][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 305.680417][ T8671] device veth0_vlan entered promiscuous mode [ 305.697136][ T2916] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 305.697569][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 305.714185][ T2916] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 305.720474][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 305.747908][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 305.814870][ T8673] device veth0_vlan entered promiscuous mode [ 305.827930][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 305.844823][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 305.860966][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 305.879028][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 305.896099][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 305.909760][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 305.932409][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 305.944833][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 305.983197][ T2916] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 305.997069][ T8673] device veth1_vlan entered promiscuous mode [ 305.997271][ T2916] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 306.021843][ T8671] device veth1_vlan entered promiscuous mode [ 306.035249][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 306.066546][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 306.086206][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 306.148966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 306.157961][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 306.169665][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 306.194729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 306.207743][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 306.234979][ T8669] device veth0_vlan entered promiscuous mode [ 306.278755][ T8669] device veth1_vlan entered promiscuous mode [ 306.333368][ T8671] device veth0_macvtap entered promiscuous mode [ 306.366334][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 306.375520][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 306.388710][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 306.410374][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 306.440656][ T8673] device veth0_macvtap entered promiscuous mode [ 306.468529][ T8671] device veth1_macvtap entered promiscuous mode 10:44:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f00000001c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x3c4, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x3b4, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "62bdac29381dc7e661b807f97ad7ee5db1b1e3a94a42d918e020a95be9cfe981"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "42179a7e600302fa2f5918e750ac7f70f969370c302beac2d9aac012c9f432c5"}, @WGPEER_A_ALLOWEDIPS={0x2f0, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}, @WGDEVICE_A_PEERS={0xae4, 0x8, 0x0, 0x1, [{0x188, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0xf8, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e17f87d1ecb7d2bdbab74cb77dbc36ee98f398eecea77ec85c4e23f438d1a23e"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "daae69b5c2b23f32227e14f049f50dd9af5922a2a23f0f07f50ffecba9722463"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}]}, {0x68, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7ca1fb0594a9fa8d95fce079b17b9acfdb4ce377dc48283437ef649894414ac1"}]}, {0x288, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x238, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}) sendto$packet(r0, &(0x7f00000000c0)="7ddbc536c17ef7aecdaa951e86dd", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) [ 306.665683][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 306.709529][ T8671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.729699][ T8671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.753152][ T8671] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 306.770510][ T8669] device veth1_macvtap entered promiscuous mode [ 306.784624][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 306.800975][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 306.814536][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 10:44:38 executing program 0: socket$packet(0x11, 0x2, 0x300) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) pipe(0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000108f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000070000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000695, 0x0) [ 306.830988][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 306.865484][ T9588] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 306.865745][ T8671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.901787][ T8671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.930986][ T8671] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 306.962978][ T8671] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.994624][ T8671] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.044131][ T8671] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.074227][ T8671] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.109619][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 307.129159][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 307.155901][ T8673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.177987][ T8673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.204937][ T8673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.226649][ T8673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.243731][ T8673] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 307.274648][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 307.312180][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 307.361664][ T8669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.385058][ T8669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.402873][ T2954] Bluetooth: hci0: command 0x0419 tx timeout [ 307.413580][ T8669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.431922][ T8669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.456361][ T8669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.472427][ T8669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.499680][ T8669] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 307.521247][ T8673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.540310][ T8673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.557206][ T8673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.571681][ T8673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.590343][ T8673] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 307.612672][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 307.643072][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 307.662936][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 307.714288][ T9545] Bluetooth: hci1: command 0x0419 tx timeout [ 307.714359][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 307.789921][ T8673] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.815511][ T8673] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.835910][ T8673] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.881193][ T8673] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.947353][ T8669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.977418][ T8669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.016100][ T8669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.038472][ T8669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.053091][ T8669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.077604][ T8669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.124131][ T9545] Bluetooth: hci2: command 0x0419 tx timeout [ 308.130370][ T8669] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 308.162008][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 308.193441][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 308.245136][ T9547] kworker/2:5 invoked oom-killer: gfp_mask=0xdc0(GFP_KERNEL|__GFP_ZERO), order=0, oom_score_adj=0 [ 308.261431][ T9547] CPU: 2 PID: 9547 Comm: kworker/2:5 Not tainted 5.12.0-rc1-syzkaller #0 [ 308.273931][ T9547] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 308.300046][ T9547] Workqueue: events drm_fb_helper_damage_work [ 308.309405][ T9547] Call Trace: [ 308.315661][ T9547] dump_stack+0xfa/0x151 [ 308.324381][ T9547] dump_header+0x106/0x624 [ 308.329372][ T9547] oom_kill_process.cold+0x10/0x15 [ 308.334832][ T9547] out_of_memory+0x358/0x13f0 [ 308.340081][ T9547] ? oom_killer_disable+0x280/0x280 [ 308.345972][ T9547] ? mutex_trylock+0x246/0x2c0 [ 308.351384][ T9547] ? __alloc_pages_slowpath.constprop.0+0xb5c/0x2260 [ 308.358593][ T9547] __alloc_pages_slowpath.constprop.0+0x1c51/0x2260 [ 308.365697][ T9547] ? warn_alloc+0x120/0x120 [ 308.370416][ T9547] ? fs_reclaim_release+0x9c/0xe0 [ 308.376148][ T9547] ? match_held_lock+0x130/0x150 [ 308.383587][ T9547] __alloc_pages_nodemask+0x5f5/0x730 [ 308.395448][ T9547] ? __alloc_pages_slowpath.constprop.0+0x2260/0x2260 [ 308.405764][ T9547] alloc_pages_current+0x18c/0x2a0 [ 308.411213][ T9547] ? pmd_huge+0x100/0x100 [ 308.415980][ T9547] __get_free_pages+0x8/0x40 [ 308.421078][ T9547] __pte_alloc_kernel+0x1c/0x110 [ 308.426825][ T9547] ? lock_release+0x3bb/0x710 [ 308.432102][ T9547] __apply_to_page_range+0xbf2/0xdf0 [ 308.438058][ T9547] ? kasan_poison+0x60/0x60 [ 308.442886][ T9547] ? rwlock_bug.part.0+0x90/0x90 [ 308.448244][ T9547] alloc_vmap_area+0xb0a/0x1e10 [ 308.453313][ T9547] ? lock_is_held_type+0xd5/0x130 [ 308.459101][ T9547] ? free_vmap_area+0x1ac0/0x1ac0 [ 308.464279][ T9547] ? rcu_read_lock_sched_held+0x3a/0x70 [ 308.470063][ T9547] ? kmem_cache_alloc_node_trace+0x43c/0x550 [ 308.476546][ T9547] __get_vm_area_node+0x128/0x380 [ 308.482289][ T9547] vmap+0x10c/0x2e0 [ 308.486376][ T9547] ? drm_gem_shmem_vmap+0x3d7/0x5a0 [ 308.492684][ T9547] ? vunmap+0x70/0x70 [ 308.497123][ T9547] ? find_held_lock+0x2d/0x110 [ 308.502326][ T9547] drm_gem_shmem_vmap+0x3d7/0x5a0 [ 308.508076][ T9547] ? drm_gem_shmem_get_pages_sgt+0x3b0/0x3b0 [ 308.514710][ T9547] drm_gem_vmap+0x6b/0xe0 [ 308.519498][ T9547] drm_client_buffer_vmap+0x41/0xd0 [ 308.525169][ T9547] drm_fb_helper_damage_work+0x291/0xac0 [ 308.531919][ T9547] ? lock_release+0x710/0x710 [ 308.537142][ T9547] ? drm_fb_helper_set_suspend_unlocked+0x250/0x250 [ 308.544267][ T9547] ? do_raw_spin_lock+0x120/0x2b0 [ 308.549522][ T9547] ? lock_is_held_type+0xd5/0x130 [ 308.554985][ T9547] process_one_work+0x98d/0x1600 [ 308.560554][ T9547] ? pwq_dec_nr_in_flight+0x320/0x320 [ 308.566260][ T9547] ? rwlock_bug.part.0+0x90/0x90 [ 308.572266][ T9547] ? _raw_spin_lock_irq+0x41/0x50 [ 308.578009][ T9547] worker_thread+0x64c/0x1120 [ 308.584788][ T9547] ? __kthread_parkme+0x13f/0x1e0 [ 308.592133][ T9547] ? process_one_work+0x1600/0x1600 [ 308.599449][ T9547] kthread+0x3b1/0x4a0 [ 308.605582][ T9547] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 308.614963][ T9547] ret_from_fork+0x1f/0x30 [ 308.629990][ T9549] Bluetooth: hci3: command 0x0419 tx timeout [ 308.639278][ T9547] Mem-Info: [ 308.644492][ T9547] active_anon:1377 inactive_anon:156211 isolated_anon:0 [ 308.644492][ T9547] active_file:127 inactive_file:57 isolated_file:32 [ 308.644492][ T9547] unevictable:1536 dirty:0 writeback:0 [ 308.644492][ T9547] slab_reclaimable:15731 slab_unreclaimable:51847 [ 308.644492][ T9547] mapped:35345 shmem:6934 pagetables:964 bounce:0 [ 308.644492][ T9547] free:16974 free_pcp:249 free_cma:0 [ 308.698593][ T9547] Node 0 active_anon:5420kB inactive_anon:170580kB active_file:124kB inactive_file:0kB unevictable:3072kB isolated(anon):0kB isolated(file):0kB mapped:1816kB dirty:0kB writeback:0kB shmem:23908kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 8192kB writeback_tmp:0kB kernel_stack:8544kB pagetables:1836kB all_unreclaimable? no [ 308.737925][ T9547] Node 1 active_anon:88kB inactive_anon:454268kB active_file:92kB inactive_file:120kB unevictable:3072kB isolated(anon):0kB isolated(file):0kB mapped:139336kB dirty:0kB writeback:0kB shmem:3828kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 8192kB writeback_tmp:0kB kernel_stack:1440kB pagetables:2020kB all_unreclaimable? yes [ 308.787335][ T9547] Node 0 DMA free:1724kB min:744kB low:928kB high:1112kB reserved_highatomic:2048KB active_anon:344kB inactive_anon:10592kB active_file:8kB inactive_file:8kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 308.835836][ T9547] lowmem_reserve[]: 0 459 459 459 459 [ 308.844792][ T9547] Node 0 DMA32 free:21204kB min:22068kB low:27584kB high:33100kB reserved_highatomic:0KB active_anon:5076kB inactive_anon:159988kB active_file:0kB inactive_file:688kB unevictable:3072kB writepending:0kB present:1032192kB managed:477428kB mlocked:0kB bounce:0kB free_pcp:864kB local_pcp:260kB free_cma:0kB [ 308.954115][ T9547] lowmem_reserve[]: 0 0 0 0 0 [ 308.960430][ T9547] Node 1 DMA32 free:44708kB min:44764kB low:55952kB high:67140kB reserved_highatomic:0KB active_anon:88kB inactive_anon:454268kB active_file:40kB inactive_file:0kB unevictable:3072kB writepending:0kB present:1048436kB managed:955012kB mlocked:0kB bounce:0kB free_pcp:620kB local_pcp:248kB free_cma:0kB [ 309.026255][ T9547] lowmem_reserve[]: 0 0 0 0 0 [ 309.032846][ T9547] Node 0 DMA: 68*4kB (H) 55*8kB (H) 36*16kB (H) 7*32kB (H) 3*64kB (H) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 1704kB [ 309.052498][ T9547] Node 0 DMA32: 912*4kB (UMEH) 432*8kB (UMEH) 302*16kB (UMEH) 150*32kB (UME) 49*64kB (UME) 2*128kB (M) 0*256kB 1*512kB (M) 0*1024kB 0*2048kB 0*4096kB = 20640kB [ 309.076070][ T9547] Node 1 DMA32: 253*4kB (ME) 268*8kB (UME) 167*16kB (UME) 130*32kB (UME) 88*64kB (UM) 51*128kB (UM) 25*256kB (ME) 18*512kB (UM) 7*1024kB (UM) 0*2048kB 0*4096kB = 44932kB [ 309.097898][ T9547] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 309.110547][ T9547] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 309.122435][ T9547] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 309.135723][ T9547] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 309.148335][ T9547] 7047 total pagecache pages [ 309.154793][ T9547] 0 pages in swap cache [ 309.160927][ T9547] Swap cache stats: add 0, delete 0, find 0/0 [ 309.169863][ T9547] Free swap = 0kB [ 309.175109][ T9547] Total swap = 0kB [ 309.180318][ T9547] 524155 pages RAM [ 309.185525][ T9547] 0 pages HighMem/MovableOnly [ 309.191513][ T9547] 162068 pages reserved [ 309.196921][ T9547] 0 pages cma reserved [ 309.201981][ T9547] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0-1,global_oom,task_memcg=/,task=syz-executor.0,pid=9586,uid=0 [ 309.219664][ T9547] Out of memory: Killed process 9586 (syz-executor.0) total-vm:93520kB, anon-rss:160kB, file-rss:34096kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 309.240538][ T1672] oom_reaper: reaped process 9586 (syz-executor.0), now anon-rss:0kB, file-rss:34344kB, shmem-rss:0kB [ 309.508365][ T8671] syz-executor.2 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 309.527167][ T8671] CPU: 1 PID: 8671 Comm: syz-executor.2 Not tainted 5.12.0-rc1-syzkaller #0 [ 309.540143][ T8671] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 309.551489][ T8671] Call Trace: [ 309.555263][ T8671] dump_stack+0xfa/0x151 [ 309.559683][ T8671] dump_header+0x106/0x624 [ 309.565122][ T8671] oom_kill_process.cold+0x10/0x15 [ 309.573409][ T8671] out_of_memory+0x10f1/0x13f0 [ 309.579151][ T8671] ? oom_killer_disable+0x280/0x280 [ 309.586610][ T8671] ? mutex_trylock+0x246/0x2c0 [ 309.593011][ T8671] ? __alloc_pages_slowpath.constprop.0+0xb5c/0x2260 [ 309.602160][ T8671] __alloc_pages_slowpath.constprop.0+0x1c51/0x2260 [ 309.611877][ T8671] ? warn_alloc+0x120/0x120 [ 309.618303][ T8671] ? fs_reclaim_release+0x9c/0xe0 [ 309.625490][ T8671] ? match_held_lock+0x130/0x150 [ 309.632730][ T8671] __alloc_pages_nodemask+0x5f5/0x730 [ 309.640168][ T8671] ? mark_held_locks+0x9f/0xe0 [ 309.646767][ T8671] ? __alloc_pages_slowpath.constprop.0+0x2260/0x2260 [ 309.656216][ T8671] ? find_held_lock+0x2d/0x110 [ 309.662422][ T8671] ? lock_release+0x3bb/0x710 [ 309.668847][ T8671] alloc_pages_current+0x18c/0x2a0 [ 309.676464][ T8671] __page_cache_alloc+0x2c7/0x360 [ 309.683434][ T8671] ? xas_load+0x66/0x140 [ 309.689660][ T8671] pagecache_get_page+0x38f/0x18d0 [ 309.696808][ T8671] ? add_to_page_cache_lru+0x5b0/0x5b0 [ 309.702789][ T8671] ? read_pages+0x8d0/0x8d0 [ 309.707713][ T8671] filemap_fault+0x1a53/0x2ad0 [ 309.713052][ T8671] ? pagecache_get_page+0x18d0/0x18d0 [ 309.718650][ T8671] ? find_get_pages_contig+0x920/0x920 [ 309.724878][ T8671] ext4_filemap_fault+0x87/0xc0 [ 309.730520][ T8671] __do_fault+0x10d/0x4d0 [ 309.735237][ T8671] __handle_mm_fault+0x2c7c/0x4f60 [ 309.741394][ T8671] ? vm_iomap_memory+0x190/0x190 [ 309.746627][ T8671] handle_mm_fault+0x1bc/0x7e0 [ 309.752805][ T8671] do_user_addr_fault+0x483/0x1210 [ 309.758551][ T8671] exc_page_fault+0x9e/0x180 [ 309.765346][ T8671] ? asm_exc_page_fault+0x8/0x30 [ 309.772577][ T8671] asm_exc_page_fault+0x1e/0x30 [ 309.779853][ T8671] RIP: 0033:0x4010e8 [ 309.784922][ T8671] Code: Unable to access opcode bytes at RIP 0x4010be. [ 309.794255][ T8671] RSP: 002b:00007ffc77f7aa38 EFLAGS: 00010206 [ 309.803074][ T8671] RAX: 0000000000000008 RBX: 000000000000000a RCX: 0000000000000000 [ 309.814317][ T8671] RDX: 00007ffc77f7aa60 RSI: 00007ffc77f7ad20 RDI: 00007ffc77f7ad20 [ 309.825479][ T8671] RBP: 00007ffc77f7ad20 R08: 0000000000000000 R09: 0000000000000008 [ 309.837199][ T8671] R10: 00007ffc77f7a836 R11: 0000000000000000 R12: 00007ffc77f7aa60 [ 309.849564][ T8671] R13: 0000000000000003 R14: 00007ffc77f7aa60 R15: 0000000000000043 [ 309.870035][ T8671] Mem-Info: [ 309.875503][ T8671] active_anon:1377 inactive_anon:156166 isolated_anon:0 [ 309.875503][ T8671] active_file:17 inactive_file:12 isolated_file:0 [ 309.875503][ T8671] unevictable:1536 dirty:0 writeback:0 [ 309.875503][ T8671] slab_reclaimable:15723 slab_unreclaimable:52190 [ 309.875503][ T8671] mapped:35247 shmem:6934 pagetables:964 bounce:0 [ 309.875503][ T8671] free:8974 free_pcp:152 free_cma:0 [ 309.926747][ T8671] Node 0 active_anon:5420kB inactive_anon:170548kB active_file:0kB inactive_file:40kB unevictable:3072kB isolated(anon):0kB isolated(file):0kB mapped:1704kB dirty:0kB writeback:0kB shmem:23908kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 8192kB writeback_tmp:0kB kernel_stack:8544kB pagetables:1836kB all_unreclaimable? yes [ 309.972072][ T8671] Node 1 active_anon:88kB inactive_anon:454116kB active_file:84kB inactive_file:108kB unevictable:3072kB isolated(anon):0kB isolated(file):0kB mapped:139284kB dirty:0kB writeback:0kB shmem:3828kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 8192kB writeback_tmp:0kB kernel_stack:1376kB pagetables:2020kB all_unreclaimable? yes [ 310.015702][ T8671] Node 0 DMA free:1700kB min:744kB low:928kB high:1112kB reserved_highatomic:2048KB active_anon:344kB inactive_anon:10576kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 310.068104][ T8671] lowmem_reserve[]: 0 459 459 459 459 [ 310.094430][ T8671] Node 0 DMA32 free:11460kB min:22068kB low:27584kB high:33100kB reserved_highatomic:0KB active_anon:5076kB inactive_anon:159972kB active_file:24kB inactive_file:4kB unevictable:3072kB writepending:0kB present:1032192kB managed:477428kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 310.152137][ T8671] lowmem_reserve[]: 0 0 0 0 0 [ 310.160365][ T8671] Node 1 DMA32 free:22332kB min:44764kB low:55952kB high:67140kB reserved_highatomic:0KB active_anon:88kB inactive_anon:454116kB active_file:0kB inactive_file:40kB unevictable:3072kB writepending:0kB present:1048436kB managed:955012kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 310.224210][ T8671] lowmem_reserve[]: 0 0 0 0 0 [ 310.232584][ T8671] Node 0 DMA: 52*4kB (U) 34*8kB (U) 26*16kB (U) 6*32kB (U) 3*64kB (U) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 1280kB [ 310.267830][ T8671] Node 0 DMA32: 718*4kB (UME) 387*8kB (UME) 132*16kB (UME) 52*32kB (UME) 19*64kB (UME) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 10960kB [ 310.300953][ T8671] Node 1 DMA32: 235*4kB (ME) 179*8kB (UME) 117*16kB (UME) 102*32kB (UME) 55*64kB (UM) 32*128kB (UM) 13*256kB (UME) 8*512kB (UM) 0*1024kB 0*2048kB 0*4096kB = 22548kB [ 310.339315][ T8671] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 310.357872][ T8671] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 310.378309][ T8671] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 310.392869][ T8671] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 310.408398][ T8671] 6979 total pagecache pages [ 310.421108][ T8671] 0 pages in swap cache [ 310.429218][ T8671] Swap cache stats: add 0, delete 0, find 0/0 [ 310.442203][ T8671] Free swap = 0kB [ 310.448806][ T8671] Total swap = 0kB [ 310.455654][ T8671] 524155 pages RAM [ 310.462024][ T8671] 0 pages HighMem/MovableOnly [ 310.470902][ T8671] 162068 pages reserved [ 310.478940][ T8671] 0 pages cma reserved [ 310.488622][ T8671] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0-1,global_oom,task_memcg=/,task=syz-executor.2,pid=8671,uid=0 [ 310.511460][ T8671] Out of memory (oom_kill_allocating_task): Killed process 8671 (syz-executor.2) total-vm:93124kB, anon-rss:92kB, file-rss:34484kB, shmem-rss:0kB, UID:0 pgtables:108kB oom_score_adj:0 [ 310.543132][ T1672] oom_reaper: reaped process 8671 (syz-executor.2), now anon-rss:0kB, file-rss:34484kB, shmem-rss:0kB [ 310.683731][ T8669] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.698976][ T8669] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.718845][ T8669] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.733128][ T8669] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 10:44:42 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x3, 0x0, 0x0) [ 311.029796][ T9230] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 311.041014][ T2916] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 311.051162][ T2916] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 311.055145][ T9230] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 311.097235][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 311.135783][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 311.153731][ T2916] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 311.169335][ T9230] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 311.172323][ T2916] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 311.193671][ T9230] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 311.204228][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 311.219840][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 311.326479][ T8851] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.345102][ T9645] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 10:44:42 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 10:44:42 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x40801, 0x0, 0x0) 10:44:42 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 10:44:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0xb, &(0x7f0000000140)={0x0, {{0x2, 0x0, @dev}}}, 0x88) 10:44:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x5421, &(0x7f0000000000)={{0x2, 0x0, @private}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast2}, 'ipvlan1\x00'}) [ 311.532404][ T8851] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:44:43 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 10:44:43 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[], 0xc0}}, 0x0) 10:44:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x5452, &(0x7f0000000000)={{0x2, 0x0, @private}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast2}, 'ipvlan1\x00'}) 10:44:43 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 10:44:43 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}, @eol, @timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x4}]}}}}}}}, 0x0) 10:44:43 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) [ 311.873311][ T8851] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 312.078655][ T8851] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 313.620310][ T8851] device hsr_slave_0 left promiscuous mode [ 313.645118][ T8851] device hsr_slave_1 left promiscuous mode [ 313.656426][ T8851] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 313.668017][ T8851] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 313.684228][ T8851] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 313.702322][ T8851] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 313.724390][ T8851] device bridge_slave_1 left promiscuous mode [ 313.737281][ T8851] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.773255][ T8851] device bridge_slave_0 left promiscuous mode [ 313.783077][ T8851] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.808238][ T8851] device veth1_macvtap left promiscuous mode [ 313.817034][ T8851] device veth0_macvtap left promiscuous mode [ 313.823676][ T8851] device veth1_vlan left promiscuous mode [ 313.831712][ T8851] device veth0_vlan left promiscuous mode [ 315.533171][ T8851] team0 (unregistering): Port device team_slave_1 removed [ 315.554828][ T8851] team0 (unregistering): Port device team_slave_0 removed [ 315.577069][ T8851] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 315.598690][ T8851] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 315.683407][ T8851] bond0 (unregistering): Released all slaves [ 315.816950][ T9707] IPVS: ftp: loaded support on port[0] = 21 [ 315.985058][ T9707] chnl_net:caif_netlink_parms(): no params data found [ 316.071703][ T9707] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.081573][ T9707] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.095560][ T9707] device bridge_slave_0 entered promiscuous mode [ 316.107707][ T9707] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.128050][ T9707] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.137671][ T9707] device bridge_slave_1 entered promiscuous mode [ 316.172577][ T9707] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.190843][ T9707] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.226981][ T9707] team0: Port device team_slave_0 added [ 316.240194][ T9707] team0: Port device team_slave_1 added [ 316.284433][ T9707] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.294896][ T9707] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.361638][ T9707] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 316.377788][ T9707] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 316.386496][ T9707] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.421978][ T9707] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 316.470522][ T9707] device hsr_slave_0 entered promiscuous mode [ 316.482829][ T9707] device hsr_slave_1 entered promiscuous mode [ 316.508689][ T9707] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 316.520196][ T9707] Cannot create hsr debugfs directory [ 316.644262][ T9707] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.656629][ T9707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.667153][ T9707] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.676437][ T9707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.752509][ T9707] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.779542][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.801353][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.828232][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.838667][ T2954] Bluetooth: hci2: command 0x0409 tx timeout [ 316.873708][ T9707] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.890568][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 316.903842][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.926765][ T2906] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.940851][ T2906] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.965297][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.976359][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.987555][ T2906] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.997874][ T2906] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.012892][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.047722][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.061000][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.073278][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.089367][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.100678][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.116797][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.139332][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.153293][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.184213][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.197492][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.210676][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.238536][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.250521][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.273920][ T9707] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.494810][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 317.509625][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 317.545581][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 317.559328][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 317.571087][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 317.581392][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 317.596424][ T9707] device veth0_vlan entered promiscuous mode [ 317.619347][ T9707] device veth1_vlan entered promiscuous mode [ 317.680357][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 317.693490][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 317.705859][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 317.721057][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 317.748482][ T9707] device veth0_macvtap entered promiscuous mode [ 317.768609][ T9707] device veth1_macvtap entered promiscuous mode [ 317.798729][ T9707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.821846][ T9707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.838738][ T9707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.857303][ T9707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.873023][ T9707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.895353][ T9707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.920980][ T9707] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 317.943784][ T9707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 317.961983][ T9707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.982978][ T9707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 318.004421][ T9707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.031102][ T9707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 318.050223][ T9707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.066938][ T9707] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 318.081619][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 318.098748][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 318.110449][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 318.121782][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 318.140671][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 318.169385][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 318.286374][ T2916] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 318.299389][ T2916] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 318.321929][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 318.337534][ T8851] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 318.352187][ T8851] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 318.380613][ T2906] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:44:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000005480)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0xffffa888, 0xe, 0x0, &(0x7f0000000080)="52d3814e7fffff3bad6c48eff04c", 0x0, 0x8dc}, 0x28) 10:44:49 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000000)="fb3e", 0x2, 0x0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 10:44:49 executing program 2: unshare(0x64020000) socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000040), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 10:44:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='F'], 0x28}}, 0x0) [ 318.525947][ T9945] IPVS: ftp: loaded support on port[0] = 21 10:44:49 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x80) 10:44:50 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) getrlimit(0xf, &(0x7f00000001c0)) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x56, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x300, &(0x7f0000000280)={&(0x7f00000002c0)=@newtaction={0x88c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x7ff}, {0x9, 0x0, 0x0, 0x0, 0x0, 0x595}}}, @TCA_POLICE_PEAKRATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x88c}}, 0x0) socket$unix(0x1, 0x0, 0x0) 10:44:50 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x103040, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7472616e733da0"]) [ 318.729215][ T9978] 9pnet: Could not find request transport: 10:44:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x28}}, 0x0) [ 318.914576][ T9549] Bluetooth: hci2: command 0x041b tx timeout 10:44:50 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) fstat(r0, &(0x7f0000000300)) 10:44:50 executing program 2: unshare(0x64020000) socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000040), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 10:44:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0xc01047d0, 0xc04a01) 10:44:50 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x101000, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 10:44:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) [ 319.457161][ T9993] IPVS: ftp: loaded support on port[0] = 21 10:44:50 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = dup(r0) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0x9, &(0x7f0000000040)=0x64a, 0x28) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 10:44:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000040)=0x0, 0x0) setresuid(r2, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8982, &(0x7f0000000180)={0x6, 'ipvlan1\x00', {0xfff}, 0x4}) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000020c0)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@private0}}, &(0x7f0000000280)=0xe8) getegid() setxattr$system_posix_acl(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)='system.posix_acl_default\x00', &(0x7f00000029c0)={{}, {}, [{0x2, 0x0, 0xee00}, {0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x6}, {0x2, 0x4589f715fdb1c925, r4}], {0x4, 0x4}, [], {0x10, 0x1}, {0x20, 0x4}}, 0x44, 0x7) setresuid(r1, r4, r1) r5 = fork() prlimit64(r5, 0x0, 0x0, 0x0) 10:44:51 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x101000, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 10:44:51 executing program 2: unshare(0x64020000) socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000040), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) [ 319.658603][T10032] device lo entered promiscuous mode [ 319.732185][T10037] IPVS: ftp: loaded support on port[0] = 21 [ 319.815929][T10040] Y4`Ҙ: renamed from lo 10:44:51 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x101000, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 10:44:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = dup(r0) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0x9, &(0x7f0000000040)=0x64a, 0x28) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 10:44:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') close(r0) 10:44:51 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x101000, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 10:44:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = dup(r0) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0x9, &(0x7f0000000040)=0x64a, 0x28) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 10:44:51 executing program 2: unshare(0x64020000) socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000040), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 10:44:51 executing program 0: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f00000000c0)="f30f20030f08b879008ec8b87e008ed80fc75a070fbe810000baf80c66b854a2188666efbafc0c66edf000540bba2100b007ee0f01c5", 0x36}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 320.117521][T10084] IPVS: ftp: loaded support on port[0] = 21 [ 320.201442][T10091] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:44:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan0\x00'}) 10:44:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = dup(r0) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0x9, &(0x7f0000000040)=0x64a, 0x28) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 10:44:51 executing program 0: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f00000000c0)="f30f20030f08b879008ec8b87e008ed80fc75a070fbe810000baf80c66b854a2188666efbafc0c66edf000540bba2100b007ee0f01c5", 0x36}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:44:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000440)=@buf) 10:44:52 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)) fork() pipe2$9p(&(0x7f0000002980), 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000095c0)='./file0\x00', 0x4, 0x7, &(0x7f0000009a80)=[{0x0, 0x0, 0x3}, {&(0x7f00000096c0), 0x0, 0x7}, {0x0}, {&(0x7f0000009780)="ff00ada4ad3266c767369c3ad50742ffa69ea289956b3f48722f8964dfbd40d22941aa896f054b274b5b0c7941c64826173ffdab65a4b8d61b8dd6ae5a98ab4cd2bef04c0beef2a70e2fb5a24083e1d0b473d078b7ed587f", 0x58, 0x5}, {0x0, 0x0, 0x38e}, {&(0x7f0000009900), 0x0, 0x2}, {&(0x7f0000009a00)="d5484884a8dd5d6501fdc0a2cfc11be138935f4431ea38e803abf1c258b6a85be2905d4176dfabcbeb2758210a5c9991372511af3b8e815bb5ea043918c8fc1c170a8c84f176", 0x46}], 0x0, &(0x7f0000009b40)={[{@uid={'uid', 0x3d, 0xee01}}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) open(&(0x7f0000000000)='./file0\x00', 0x103040, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0xa00000, 0x0) syz_mount_image$tmpfs(&(0x7f0000009c40)='tmpfs\x00', 0x0, 0x2, 0x8, &(0x7f000000b140)=[{0x0, 0x0, 0x6}, {&(0x7f000000acc0)="84e81fb8f0996b195506997a7fec54eae1397f92b29fa6539bb32d4fdd06a325e6baa637e2f9e730963fbf153b029200ccccc34f30638ccbe1703e7155d93862649a9cf9aa019812b8138aff62613e3f5620c624a1aebe572cab7f8ff031db6b4b6922ccd2b84f8025af2c61d805e47b09b7c5fa735b3af3683ace761810dbe86ebefdf77c78f3149af63792f3c10d0b20e37b0d07e5", 0x96}, {&(0x7f000000ae40)="935bed2e632e48c7b7a6ee5664fa1c811a3bb5a16de1a430639858e7828f51a48d80405952e70fd83a01bd0858b28154800cb86563710cc79c291a09f5534d4843350c437f60e27d3604d22424637665726376428c", 0x55}, {&(0x7f000000aec0)}, {0x0}, {&(0x7f000000af40)="377037b6b6e6c485307e52d231ab539822aa78d407b2ee6b2970fa432d4e992b7ae65c7ef79624b770d993c64a39a10517d10f82fdbef18fd2df0fb05cd5520d7646cd57e1913265ffe8e8a3622dc7068369c7c247a4fad9379e79af33b9e1083d210ff40d693b7ecd3d368987866870f092a7", 0x73}, {0x0, 0x0, 0xfffffffffffffff9}, {&(0x7f000000b100)="83", 0x1, 0xfffffffffffffffd}], 0x0, &(0x7f000000b240)=ANY=[@ANYBLOB='huge=advise,huge=advise,huge=advise,mp', @ANYRESDEC, @ANYBLOB=',context=system_u,rootcontext=staff_']) creat(&(0x7f000000b300)='./file0\x00', 0x20) 10:44:52 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="0f") r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:44:52 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000004700)='ns/ipc\x00') [ 320.711937][T10130] loop1: detected capacity change from 0 to 3 [ 320.796148][T10124] general protection fault, probably for non-canonical address 0xdffffc0000001a37: 0000 [#1] PREEMPT SMP KASAN [ 320.815616][T10124] KASAN: probably user-memory-access in range [0x000000000000d1b8-0x000000000000d1bf] 10:44:52 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000004700)='ns/ipc\x00') [ 320.840032][T10124] CPU: 2 PID: 10124 Comm: syz-executor.0 Not tainted 5.12.0-rc1-syzkaller #0 [ 320.853472][T10124] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 320.854639][T10130] loop1: detected capacity change from 0 to 3 [ 320.869852][T10124] RIP: 0010:vmx_vcpu_run+0x8b5/0x2bb0 [ 320.869985][T10124] Code: 55 00 44 39 eb 0f 8d 8d 00 00 00 e8 f5 70 55 00 48 8b 0c 24 48 63 c3 48 8d 04 40 4c 8d 2c c1 49 8d 7d 08 48 89 f8 48 c1 e8 03 <42> 80 3c 20 00 0f 85 4e 1e 00 00 49 8d 7d 10 4d 8b 75 08 48 89 f8 [ 320.870014][T10124] RSP: 0018:ffffc90000e37b18 EFLAGS: 00010002 [ 320.870039][T10124] RAX: 0000000000001a37 RBX: 0000000000000000 RCX: 000000000000d1b0 [ 321.025460][ T2954] Bluetooth: hci2: command 0x040f tx timeout [ 321.040700][T10124] RDX: 0000000000040000 RSI: ffffffff811dc84b RDI: 000000000000d1b8 [ 321.040726][T10124] RBP: ffff888020550040 R08: 0000000000000000 R09: 0000000000000000 [ 321.040748][T10124] R10: ffffffff811dc806 R11: 0000000000000000 R12: dffffc0000000000 [ 321.040766][T10124] R13: 000000000000d1b0 R14: 0000000000152ef0 R15: ffff888020550070 [ 321.040790][T10124] FS: 00007f92f5318700(0000) GS:ffff88802cc00000(0000) knlGS:0000000000000000 [ 321.040869][T10124] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 321.162342][T10124] CR2: 0000001b3162e000 CR3: 00000000771a1000 CR4: 0000000000152ee0 [ 321.176203][T10124] Call Trace: [ 321.182737][T10124] ? lock_downgrade+0x6d0/0x6d0 [ 321.192559][T10124] ? clear_atomic_switch_msr+0xad0/0xad0 [ 321.203107][T10124] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 321.213658][T10124] ? vcpu_enter_guest+0x1abf/0x4630 [ 321.223933][T10124] vcpu_enter_guest+0x1de6/0x4630 [ 321.233686][T10124] ? lock_acquire+0x1bb/0x730 [ 321.243330][T10124] ? kvm_vcpu_reload_apic_access_page+0x70/0x70 10:44:52 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000004700)='ns/ipc\x00') 10:44:52 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000004700)='ns/ipc\x00') [ 321.256223][T10124] ? lock_release+0x710/0x710 [ 321.265959][T10124] ? mark_held_locks+0x9f/0xe0 [ 321.275516][T10124] ? lock_is_held_type+0xd5/0x130 [ 321.284779][T10124] ? kvm_arch_vcpu_ioctl_run+0x47d/0x19b0 [ 321.293997][T10124] kvm_arch_vcpu_ioctl_run+0x47d/0x19b0 [ 321.303075][T10124] kvm_vcpu_ioctl+0x467/0xd90 [ 321.310576][T10124] ? trace_event_raw_event_kvm_age_page+0x320/0x320 [ 321.321147][T10124] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 321.331499][T10124] ? generic_block_fiemap+0x60/0x60 [ 321.339980][T10124] ? selinux_inode_getsecctx+0x90/0x90 [ 321.349425][T10124] ? __fget_files+0x288/0x3d0 [ 321.374106][T10124] ? security_file_ioctl+0x5c/0xb0 [ 321.383764][T10124] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 321.395380][T10124] ? trace_event_raw_event_kvm_age_page+0x320/0x320 [ 321.407895][T10124] __x64_sys_ioctl+0x193/0x200 [ 321.416641][T10124] do_syscall_64+0x2d/0x70 [ 321.424477][T10124] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 321.436266][T10124] RIP: 0033:0x465f69 [ 321.443244][T10124] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 321.478221][T10124] RSP: 002b:00007f92f5318188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 321.493054][T10124] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465f69 [ 321.502612][T10134] debugfs: Directory '10134-4' with parent 'kvm' already present! [ 321.507380][T10124] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 321.507407][T10124] RBP: 00000000004bfa8f R08: 0000000000000000 R09: 0000000000000000 [ 321.507424][T10124] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 321.507443][T10124] R13: 00007fff580ee76f R14: 00007f92f5318300 R15: 0000000000022000 [ 321.507483][T10124] Modules linked in: [ 321.507678][T10124] Dumping ftrace buffer: [ 321.593468][T10124] (ftrace buffer empty) [ 321.599342][T10124] ---[ end trace a75ef625b680effd ]--- [ 321.607595][T10124] RIP: 0010:vmx_vcpu_run+0x8b5/0x2bb0 [ 321.615697][T10124] Code: 55 00 44 39 eb 0f 8d 8d 00 00 00 e8 f5 70 55 00 48 8b 0c 24 48 63 c3 48 8d 04 40 4c 8d 2c c1 49 8d 7d 08 48 89 f8 48 c1 e8 03 <42> 80 3c 20 00 0f 85 4e 1e 00 00 49 8d 7d 10 4d 8b 75 08 48 89 f8 [ 321.645114][T10124] RSP: 0018:ffffc90000e37b18 EFLAGS: 00010002 [ 321.652947][T10124] RAX: 0000000000001a37 RBX: 0000000000000000 RCX: 000000000000d1b0 [ 321.664955][T10124] RDX: 0000000000040000 RSI: ffffffff811dc84b RDI: 000000000000d1b8 [ 321.678667][T10124] RBP: ffff888020550040 R08: 0000000000000000 R09: 0000000000000000 [ 321.691013][T10124] R10: ffffffff811dc806 R11: 0000000000000000 R12: dffffc0000000000 [ 321.701401][T10124] R13: 000000000000d1b0 R14: 0000000000152ef0 R15: ffff888020550070 [ 321.713354][T10124] FS: 00007f92f5318700(0000) GS:ffff88802cc00000(0000) knlGS:0000000000000000 [ 321.727465][T10124] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 321.738156][T10124] CR2: 0000001b3162e000 CR3: 00000000771a1000 CR4: 0000000000152ee0 [ 321.752078][T10124] Kernel panic - not syncing: Fatal exception [ 321.763975][T10124] Dumping ftrace buffer: [ 321.771670][T10124] (ftrace buffer empty) [ 321.779815][T10124] Kernel Offset: disabled [ 321.787139][T10124] Rebooting in 1 seconds.. [ 322.826942][T10124] ACPI MEMORY or I/O RESET_REG. Connection to localhost closed by remote host. VM DIAGNOSIS: 10:44:53 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=1ffff92000368f45 RCX=ffffc90001b47b08 RDX=0000000000000005 RSI=0000000000000000 RDI=ffff88801ae63748 RBP=0000000000000001 RSP=ffffc90001b479e8 R8 =ffffffff8e48f8a8 R9 =0000000000000001 R10=0000000000084087 R11=0000000000000001 R12=ffffc90001b47b08 R13=ffffc90001b47af5 R14=ffffc90001b47b10 R15=ffffc90001b47ac0 RIP=ffffffff81321aba RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802ca00000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000056108be8a0f0 CR3=00000000749f3000 CR4=00152ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffffffffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=ffffffffffffffffffffffffffffff00 XMM03=ffffffffffffffffffffffffffffffff XMM04=ffffffffffffffffffffffffffffffff XMM05=ffffffffffffffffffffffffffffff00 XMM06=ffffffffffffffffffffffffffffffff XMM07=000000000000000000e800a800000000 XMM08=756c6c25706f6f6c2f7665642f007461 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000007 RBX=0000000000000246 RCX=1ffffffff1b8d1cd RDX=0000000000000000 RSI=ffffffff81792411 RDI=0000000000000001 RBP=ffff88802cb26340 RSP=ffffc90000e27c60 R8 =0000000000000000 R9 =0000000000000000 R10=ffffffff817923f8 R11=0000000000000000 R12=dffffc0000000000 R13=0000000000000001 R14=ffffc90000e27de0 R15=ffff88806dd3a140 RIP=ffffffff8906532e RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000003109400 ffffffff 00c00000 GS =0000 ffff88802cb00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000003e000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000003c000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f0647f90ff8 CR3=000000006dd1b000 CR4=00152ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffffffffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=ffffffffffffffffffffffffffffffff XMM03=ffffffffffffffffffffffffffffffff XMM04=ffffffffffffffffffffffffffffffff XMM05=ffffffffffffffffffffffffffffffff XMM06=ffffffffffffffffffffffffffffffff XMM07=000000000000000000e800a800000000 XMM08=756c6c25706f6f6c2f7665642f007461 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 2 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff841c0d9c RDI=ffffffff90135e40 RBP=ffffffff90135e00 RSP=ffffc90000e37518 R8 =000000000000006b R9 =0000000000000000 R10=ffffffff841c0d8d R11=000000000000001f R12=0000000000000000 R13=fffffbfff2026c13 R14=fffffbfff2026bca R15=dffffc0000000000 RIP=ffffffff841c0dc2 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f92f5318700 ffffffff 00c00000 GS =0000 ffff88802cc00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000079000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000077000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b3162e000 CR3=00000000771a1000 CR4=00152ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffffffffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=ffffffffffffffffffffffffffffffff XMM03=ffffffffffffffffffffffffffffffff XMM04=ffffffffffffffffffffffffffffffff XMM05=ffffffffffffffffffffffffffffffff XMM06=ffffffffffffffffffffffffffffffff XMM07=000000000000000000e800a800000000 XMM08=756c6c25706f6f6c2f7665642f007461 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 3 RAX=ffff8880763024cc RBX=0000000000000000 RCX=0000000000000000 RDX=0000000000000000 RSI=ffffffff877b3761 RDI=ffff8880763024cc RBP=ffff888076302100 RSP=ffffc90000fb7b20 R8 =0000000000000000 R9 =ffffffff8dc65d4f R10=ffffffff877b373b R11=0000000000000000 R12=ffffffff8d94a040 R13=ffffc90000fb7ca8 R14=0000000000000002 R15=dffffc0000000000 RIP=ffffffff8160749e RFL=00000a07 [-O---PC] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cd00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000b4000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000b2000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f1466f48fe8 CR3=0000000075d8d000 CR4=00152ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=25252525252525252525252525252525 XMM01=000000ff000000000000000000ff0000 XMM02=00000000000000000000000000ff0000 XMM03=cd46760d52d55cb00fdfd28ff1befd82 XMM04=787cf7fdbe6ee8db101876ce3a68f33a XMM05=b8d2cc22694b6bdb31f08f7fab2c57be XMM06=01aaf99c9a646238d955713e70e1cb8c XMM07=00000000000000000000000000000000 XMM08=756c6c25706f6f6c2f7665642f007461 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000