[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.150' (ECDSA) to the list of known hosts. 2020/08/14 09:26:20 fuzzer started 2020/08/14 09:26:20 dialing manager at 10.128.0.105:41609 2020/08/14 09:26:20 syscalls: 3114 2020/08/14 09:26:20 code coverage: enabled 2020/08/14 09:26:20 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/08/14 09:26:20 extra coverage: extra coverage is not supported by the kernel 2020/08/14 09:26:20 setuid sandbox: enabled 2020/08/14 09:26:20 namespace sandbox: enabled 2020/08/14 09:26:20 Android sandbox: enabled 2020/08/14 09:26:20 fault injection: enabled 2020/08/14 09:26:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/14 09:26:20 net packet injection: enabled 2020/08/14 09:26:20 net device setup: enabled 2020/08/14 09:26:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/14 09:26:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/14 09:26:20 USB emulation: /dev/raw-gadget does not exist 2020/08/14 09:26:20 hci packet injection: enabled syzkaller login: [ 35.813242] random: crng init done [ 35.816854] random: 7 urandom warning(s) missed due to ratelimiting 09:27:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="1c0000002e000908d22780258c6394fb0124fc0e10000b5006000200", 0x1c}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:27:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') write$cgroup_subtree(r1, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000001400)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="75202b6d656d6f7279202b637075202d637071202b70696473202b72646d61202d696f202d6d656d6f6f7920ff7440bfb6987d88bf50690000dde0b376b605ced6e44561f20d5c79a400"], 0x3d) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2428, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:27:55 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0037000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) 09:27:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xbfd7, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) 09:27:55 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_subtree(r0, 0x0, 0x32600) write$cgroup_subtree(r0, 0x0, 0xda00) 09:27:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x800000000001, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x06') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) [ 129.973977] audit: type=1400 audit(1597397275.401:8): avc: denied { execmem } for pid=6361 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 131.316656] IPVS: ftp: loaded support on port[0] = 21 [ 131.430409] IPVS: ftp: loaded support on port[0] = 21 [ 131.531594] chnl_net:caif_netlink_parms(): no params data found [ 131.564399] IPVS: ftp: loaded support on port[0] = 21 [ 131.671691] chnl_net:caif_netlink_parms(): no params data found [ 131.704638] IPVS: ftp: loaded support on port[0] = 21 [ 131.827253] chnl_net:caif_netlink_parms(): no params data found [ 131.876074] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.889456] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.897311] device bridge_slave_0 entered promiscuous mode [ 131.910297] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.917888] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.925516] device bridge_slave_1 entered promiscuous mode [ 131.950009] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 131.971760] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.997217] IPVS: ftp: loaded support on port[0] = 21 [ 131.998233] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.009647] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.017493] device bridge_slave_0 entered promiscuous mode [ 132.027544] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.034436] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.041518] device bridge_slave_1 entered promiscuous mode [ 132.077324] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 132.084766] team0: Port device team_slave_0 added [ 132.117317] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 132.124995] team0: Port device team_slave_1 added [ 132.142908] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 132.203302] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 132.262923] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.269744] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.296301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.318647] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.325402] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.333444] device bridge_slave_0 entered promiscuous mode [ 132.350453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.357327] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.383804] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.397718] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.404217] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.411411] device bridge_slave_1 entered promiscuous mode [ 132.437288] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 132.445105] team0: Port device team_slave_0 added [ 132.450366] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 132.462669] chnl_net:caif_netlink_parms(): no params data found [ 132.474063] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 132.482225] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 132.490046] team0: Port device team_slave_1 added [ 132.490956] IPVS: ftp: loaded support on port[0] = 21 [ 132.507762] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 132.529054] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 132.601660] device hsr_slave_0 entered promiscuous mode [ 132.607610] device hsr_slave_1 entered promiscuous mode [ 132.614472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.620835] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.646708] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.664469] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 132.671929] team0: Port device team_slave_0 added [ 132.678930] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 132.687912] team0: Port device team_slave_1 added [ 132.701140] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 132.709823] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.716516] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.744456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.781605] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 132.788845] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 132.867749] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 132.880528] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.889622] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.918194] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.969167] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.976056] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.002935] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.015483] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 133.045092] chnl_net:caif_netlink_parms(): no params data found [ 133.079463] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 133.104060] device hsr_slave_0 entered promiscuous mode [ 133.109809] device hsr_slave_1 entered promiscuous mode [ 133.122246] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 133.169346] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 133.197428] device hsr_slave_0 entered promiscuous mode [ 133.203735] device hsr_slave_1 entered promiscuous mode [ 133.240522] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 133.248920] Bluetooth: hci0 command 0x0409 tx timeout [ 133.255361] Bluetooth: hci1 command 0x0409 tx timeout [ 133.268195] chnl_net:caif_netlink_parms(): no params data found [ 133.288287] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.295242] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.302369] device bridge_slave_0 entered promiscuous mode [ 133.310215] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 133.322734] Bluetooth: hci2 command 0x0409 tx timeout [ 133.323000] Bluetooth: hci5 command 0x0409 tx timeout [ 133.329136] Bluetooth: hci4 command 0x0409 tx timeout [ 133.359243] Bluetooth: hci3 command 0x0409 tx timeout [ 133.367357] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.379432] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.387068] device bridge_slave_1 entered promiscuous mode [ 133.431528] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 133.447341] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 133.547343] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.553994] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.561052] device bridge_slave_0 entered promiscuous mode [ 133.569311] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 133.578535] team0: Port device team_slave_0 added [ 133.605069] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.611458] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.620128] device bridge_slave_1 entered promiscuous mode [ 133.627619] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 133.638008] team0: Port device team_slave_1 added [ 133.702821] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 133.730918] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.739391] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.766686] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.795775] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 133.814959] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.821342] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.848059] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.858909] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.866135] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.874135] device bridge_slave_0 entered promiscuous mode [ 133.881690] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 133.904728] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 133.912000] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.919273] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.926778] device bridge_slave_1 entered promiscuous mode [ 133.941306] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 133.961563] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 134.001685] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 134.009535] team0: Port device team_slave_0 added [ 134.016853] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 134.024878] team0: Port device team_slave_1 added [ 134.042019] device hsr_slave_0 entered promiscuous mode [ 134.047804] device hsr_slave_1 entered promiscuous mode [ 134.055182] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 134.068369] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 134.092415] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 134.112098] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 134.124164] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.132086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.159586] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.171491] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.178288] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.203695] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.236140] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 134.249452] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 134.257014] team0: Port device team_slave_0 added [ 134.270637] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 134.278432] team0: Port device team_slave_1 added [ 134.296061] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 134.306191] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 134.401511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.408400] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.435396] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.448617] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.456683] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.485575] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.497921] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 134.509987] device hsr_slave_0 entered promiscuous mode [ 134.516176] device hsr_slave_1 entered promiscuous mode [ 134.527309] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 134.537352] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 134.550823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.557947] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 134.585484] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 134.637759] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 134.647035] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 134.662098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.671169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.678908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.691128] device hsr_slave_0 entered promiscuous mode [ 134.697580] device hsr_slave_1 entered promiscuous mode [ 134.704501] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 134.711779] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 134.737836] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 134.746675] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 134.754045] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.771700] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.785815] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 134.794899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.804787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.814158] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.821150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.830075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.837443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.844931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.859861] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.870646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.879773] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 134.887238] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.907686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.915903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.925196] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.931581] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.947433] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 134.978619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.990370] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 134.999543] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 135.009898] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 135.057398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.066942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.075244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.083771] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.090233] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.098175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.107019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.114916] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.121883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.128972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.137945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.167771] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.180652] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 135.190735] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 135.201399] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 135.214483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.222745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.231247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.239851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.248145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.257164] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.266287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.283108] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 135.289215] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.303392] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.312291] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.323148] Bluetooth: hci1 command 0x041b tx timeout [ 135.323153] Bluetooth: hci0 command 0x041b tx timeout [ 135.328550] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 135.346782] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.354128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.361830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.371166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.381535] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 135.393121] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.400582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 135.411664] Bluetooth: hci3 command 0x041b tx timeout [ 135.412679] Bluetooth: hci2 command 0x041b tx timeout [ 135.418071] Bluetooth: hci4 command 0x041b tx timeout [ 135.432212] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 135.441174] Bluetooth: hci5 command 0x041b tx timeout [ 135.447377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.457900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.466167] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.472655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.479819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.488585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.497134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.505007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.515197] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 135.527830] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.536648] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 135.547325] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 135.553756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.560676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.568571] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.576234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.584497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.593739] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.600619] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.608842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.616267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.623768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.631497] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.643800] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 135.655537] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 135.665753] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 135.676864] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.688391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.701903] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 135.716447] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 135.733107] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.748314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.760543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.768771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.777222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.785512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.796746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 135.807468] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 135.814073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.825375] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 135.835347] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 135.843641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.853410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.861291] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.868192] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.876270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.884766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.896065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.903903] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.913591] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 135.926555] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 135.936048] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 135.953126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.960985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.970143] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.976684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.984273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.992059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.000043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.011252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 136.024983] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 136.034294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.047120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 136.056433] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 136.068506] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 136.077124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.086199] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.094603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.102181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.109915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.117084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.126950] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 136.136850] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 136.149668] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 136.156488] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.164899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.173538] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.183924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.191547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.203468] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 136.211401] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 136.229306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.238739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.246810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.254989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.268488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.277373] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.294922] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 136.304303] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 136.310342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.327266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.335193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.347352] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 136.354354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.365936] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.381576] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 136.391225] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 136.420527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.429248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.444488] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 136.450782] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.461964] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 136.473975] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 136.485218] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.497743] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 136.507047] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 136.516697] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 136.528625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.537578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.545733] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.552077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.560548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.567828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.575475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.582215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.591428] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 136.603375] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.614331] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 136.621090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.629569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.638051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.652293] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 136.663102] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 136.669205] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.680614] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 136.688784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.698130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.705958] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.712444] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.723201] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.731940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 136.741948] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 136.757753] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 136.765914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.782858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.790813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.799095] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.805527] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.812610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.820380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.828731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.838913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 136.851636] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 136.862101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 136.870341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.879049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.887380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.895752] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.902140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.912078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 136.935373] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 136.946081] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 136.956318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.970376] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.987305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.995630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.004108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.011955] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.023481] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 137.031184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.051348] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 137.061615] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 137.071354] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 137.080605] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 137.089908] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 137.097281] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 137.103716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.111565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.119696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.129052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.136851] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.146692] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 137.166801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 137.176420] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 137.189538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.198347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.210355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.218794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.226921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.234736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.245828] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 137.256227] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 137.270032] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 137.277811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.293478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.301127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.309251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.317666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.325865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.336223] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 137.347647] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 137.355482] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 137.362137] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 137.371962] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.384920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.391892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.400790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.411268] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 137.417466] Bluetooth: hci0 command 0x040f tx timeout [ 137.423317] Bluetooth: hci1 command 0x040f tx timeout [ 137.424723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.437463] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 137.443882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.451999] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 137.464063] device veth0_vlan entered promiscuous mode [ 137.473922] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 137.481269] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 137.487847] Bluetooth: hci3 command 0x040f tx timeout [ 137.489967] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 137.500350] Bluetooth: hci5 command 0x040f tx timeout [ 137.508297] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 137.515698] Bluetooth: hci4 command 0x040f tx timeout [ 137.521107] Bluetooth: hci2 command 0x040f tx timeout [ 137.525315] device veth1_vlan entered promiscuous mode [ 137.533411] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 137.543185] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 137.557592] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 137.573826] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 137.586575] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 137.595214] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.605952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.613607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.621000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.629203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.637145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.645515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.653501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.660279] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.669554] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 137.677889] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 137.690962] device veth0_vlan entered promiscuous mode [ 137.697591] device veth0_vlan entered promiscuous mode [ 137.707765] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.715083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.722401] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.730522] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.737803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.745433] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.760072] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 137.768878] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 137.780170] device veth1_vlan entered promiscuous mode [ 137.792042] device veth1_vlan entered promiscuous mode [ 137.801737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.810307] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.820177] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 137.834134] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 137.841611] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 137.849280] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 137.872050] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 137.879571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.889614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.901397] device veth0_macvtap entered promiscuous mode [ 137.908674] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 137.956331] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 137.979089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.988931] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.000578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.008974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.018940] device veth1_macvtap entered promiscuous mode [ 138.026032] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 138.045204] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 138.052296] device veth0_vlan entered promiscuous mode [ 138.060569] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 138.069733] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.085161] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.097073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.104362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.112071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.124625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 138.136566] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 138.151217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.159889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.171707] device veth1_vlan entered promiscuous mode [ 138.178874] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 138.186268] device veth0_macvtap entered promiscuous mode [ 138.193247] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 138.200697] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 138.209930] device veth0_macvtap entered promiscuous mode [ 138.217167] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 138.227239] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 138.239128] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 138.249661] device veth1_macvtap entered promiscuous mode [ 138.264710] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 138.274190] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 138.281441] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.291693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.299469] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.307770] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.315402] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.323100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.330876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.339127] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.347299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.358835] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 138.370988] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 138.383798] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.390855] device veth1_macvtap entered promiscuous mode [ 138.399891] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 138.417257] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 138.426288] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.436577] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.444677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.452437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.465703] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 138.477464] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 138.491074] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 138.501155] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 138.515139] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 138.527249] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 138.537256] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 138.544553] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 138.554747] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 138.564174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.572055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.580726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.588682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.598906] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 138.610716] device veth0_macvtap entered promiscuous mode [ 138.617521] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 138.626212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.637281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.648684] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 138.656508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.663737] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.670717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.678553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.687167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.695395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.704070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.727916] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 138.736239] device veth0_vlan entered promiscuous mode [ 138.743492] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.750974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.767854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.778260] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 138.785269] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.804386] device veth1_macvtap entered promiscuous mode [ 138.817632] device veth1_vlan entered promiscuous mode [ 138.827579] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.836281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.849764] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 138.861315] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 138.868545] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 138.877942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.888317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.897981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.908055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.918382] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 138.926403] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.938755] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 138.955546] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 138.965347] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.977554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.986412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.995017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.004542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.015436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.025906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.035831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.046311] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 139.053738] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.066088] device veth0_vlan entered promiscuous mode [ 139.074599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.081657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.089953] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.098263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.108609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 139.120317] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 139.151370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.161613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.173304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.183328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.192451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.203633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.215195] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 139.222245] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.232902] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 139.241622] device veth1_vlan entered promiscuous mode [ 139.248805] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 139.263568] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.271275] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.280263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.289574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.298496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.310729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.322789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.331932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.342820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.351955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.361802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.371974] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 139.379533] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.391518] device veth0_macvtap entered promiscuous mode [ 139.409037] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 139.418112] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.426851] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.438633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.449595] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 139.464720] device veth1_macvtap entered promiscuous mode [ 139.471181] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 139.483071] Bluetooth: hci1 command 0x0419 tx timeout [ 139.485141] Bluetooth: hci0 command 0x0419 tx timeout [ 139.504413] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 139.529526] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 139.543468] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 139.550993] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.563765] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.571059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.582658] Bluetooth: hci4 command 0x0419 tx timeout [ 139.587353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.593287] Bluetooth: hci5 command 0x0419 tx timeout [ 139.603117] Bluetooth: hci3 command 0x0419 tx timeout [ 139.605050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 139.617247] Bluetooth: hci2 command 0x0419 tx timeout [ 139.629790] device veth0_macvtap entered promiscuous mode [ 139.643378] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 139.659184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.670196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.680396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.690862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.700519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.710764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.720268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.730782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.741713] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 139.748924] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.760281] device veth1_macvtap entered promiscuous mode [ 139.783651] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 139.790641] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.798469] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.811121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.820506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.829310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.846028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.856452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.868650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.883325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.893155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.903534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.913999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.925801] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 139.933397] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.947220] hrtimer: interrupt took 39075 ns [ 139.951629] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 139.966495] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.980332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.067643] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 140.086238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 09:28:05 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sysvipc/shm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) sendfile(r1, r0, 0x0, 0x4000000000010044) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) socket$isdn_base(0x22, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f6, 0x400, 0x70bd2c, 0x25dfdbfb, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x24040814}, 0x80) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) [ 140.117529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.136791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.147398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:28:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x800000000001, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x06') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) [ 140.158673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.158714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:28:05 executing program 4: openat$bsg(0xffffffffffffff9c, 0x0, 0x208000, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="26c7980ebf3ef069abda49481bb306e2623cb7984059048911c4b74af9ec74f969fffb098c56818b056bfa8bb62e2543c5f8c253285f7d83761168d970b1be98d4df29c951f50672a9197f76ae32c7"], 0x20}, 0x1, 0x0, 0x0, 0x48851}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) finit_module(0xffffffffffffffff, 0x0, 0x3) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) fsetxattr(r0, 0x0, 0x0, 0x0, 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, 0x0) [ 140.158731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.158734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.158743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.158746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:28:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_procfs(0x0, 0x0) fchdir(r3) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x14) r4 = dup2(r2, r1) write$P9_RLOCK(r4, &(0x7f00000000c0)={0x8, 0x35, 0x1, 0x3}, 0x8) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 140.160186] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 09:28:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b80444", 0x38, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9b9500", 0x0, 0x0, 0x0, @empty, @remote, [@srh={0x3a}]}}}}}}}}, 0x72) fchdir(0xffffffffffffffff) r8 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x7, 0x8200) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@mft_zone_multiplier={'mft_zone_multiplier'}}, {@gid={'gid', 0x3d, r10}}]}) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1040, &(0x7f0000000240)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r8}, 0x2c, {[{@loose='loose'}, {@privport='privport'}, {@access_any='access=any'}, {@dfltgid={'dfltgid', 0x3d, r10}}, {@cachetag={'cachetag', 0x3d, '^\'u'}}], [{@context={'context', 0x3d, 'staff_u'}}]}}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r4, 0x0, r6, 0x0, 0x18102, 0x0) [ 140.160282] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.165985] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 09:28:06 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x3000) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x300040, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x2, 0x4, 0x800, 0x2, 0x5a5, 0x800000, 0x200, 0x0, 0x4, 0x5, 0x3, 0x2, 0x0, 0x6c6, 0x0, 0x2, 0x0, 0x9, 0x2, 0x7, 0x9, 0x6, 0x3dde, 0x5, 0x8, 0xff, 0x7, 0xa0, 0x401, 0x877, 0x1, 0x7]}) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) open$dir(&(0x7f0000000040)='./file0\x00', 0x240c2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) creat(&(0x7f00000001c0)='./file0\x00', 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x5b822a43) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) fchmod(0xffffffffffffffff, 0x1ba) [ 140.166476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.171699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.171704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.171710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.171714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:28:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200040c1, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0xb16d4780) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x2402, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000440)={0x3, "46d6b7"}, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) [ 140.171719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.171723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.171730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.171733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.171739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.171742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.176094] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 140.176126] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.176416] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.176886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.489132] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 140.498839] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 140.748069] audit: type=1804 audit(1597397286.171:9): pid=7831 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir640172821/syzkaller.OEDcUc/1/bus" dev="sda1" ino=15762 res=1 [ 140.792118] audit: type=1804 audit(1597397286.211:10): pid=7831 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir640172821/syzkaller.OEDcUc/1/bus" dev="sda1" ino=15762 res=1 [ 140.854436] ntfs: (device loop4): parse_options(): Invalid gid option argument: 0x00000000ffffffff [ 140.968280] audit: type=1800 audit(1597397286.241:11): pid=7831 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=15754 res=0 [ 141.159514] audit: type=1804 audit(1597397286.581:12): pid=7853 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir640172821/syzkaller.OEDcUc/1/bus" dev="sda1" ino=15762 res=1 [ 141.299979] audit: type=1804 audit(1597397286.611:13): pid=7831 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir640172821/syzkaller.OEDcUc/1/bus" dev="sda1" ino=15762 res=1 [ 141.303128] syz-executor.5 (7831) used greatest stack depth: 25088 bytes left [ 141.393011] audit: type=1804 audit(1597397286.761:14): pid=7885 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir810578823/syzkaller.tfOWlb/0/memory.events" dev="sda1" ino=15771 res=1 09:28:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') write$cgroup_subtree(r1, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000001400)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="75202b6d656d6f7279202b637075202d637071202b70696473202b72646d61202d696f202d6d656d6f6f7920ff7440bfb6987d88bf50690000dde0b376b605ced6e44561f20d5c79a400"], 0x3d) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2428, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:28:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000100)={0x1, @sliced={0x1, [0x3, 0x8, 0x6, 0x6, 0x1, 0x7, 0x3, 0x18, 0xffff, 0x230, 0xffff, 0xfffc, 0x6039, 0x1e, 0x0, 0x20, 0x29, 0x1, 0xf65, 0xbce, 0x1, 0x0, 0xffc0, 0x9, 0x6, 0xae, 0x44d4, 0x1, 0x0, 0x7, 0x7, 0x2a1, 0x672, 0x800, 0x3, 0x1f, 0x7, 0x7ff, 0xc3, 0x7, 0x450, 0x400, 0x101, 0x8, 0x2, 0xfd2, 0xeb10, 0xff3e], 0x2}}) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @private1, 0x7ff}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x802) write(r0, &(0x7f00000000c0)="82fcbe7f0000000000aefa97b84aac544c00006b113de61ab9", 0x19) [ 141.568681] audit: type=1804 audit(1597397286.781:15): pid=7869 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir640172821/syzkaller.OEDcUc/1/bus" dev="sda1" ino=15762 res=1 [ 141.660832] audit: type=1804 audit(1597397286.821:16): pid=7882 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir810578823/syzkaller.tfOWlb/0/memory.events" dev="sda1" ino=15771 res=1 09:28:07 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) truncate(0x0, 0x8) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2011815, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000001c0)="e67195dd172272f27337080000002e10f1de0e4df5c42cdabdeca0bb8e07ef0ca7a1eb6e81af0ca1342c7722a5634353d01870960eda13619ce60e47328b035c26428adc0c7a73e25a98d9df077675", 0x4f) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f00000002c0)=""/184) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1008c20, &(0x7f0000000180)={[{@usrjquota='usrjquota='}], [{@fsmagic={'fsmagic', 0x3d, 0x8}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'ext3\x00'}}]}) 09:28:07 executing program 2: r0 = syz_open_procfs(0x0, 0x0) fchdir(r0) connect$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}, 0x1, 0x3}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r3 = syz_open_procfs(0x0, 0x0) r4 = msgget$private(0x0, 0x299) msgctl$MSG_STAT_ANY(r4, 0xd, &(0x7f0000000100)=""/250) msgctl$MSG_STAT_ANY(r4, 0xd, &(0x7f0000000280)=""/102) fchdir(r3) ioctl$F2FS_IOC_RESIZE_FS(r3, 0x4008f510, &(0x7f0000000000)=0xfff) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000000) 09:28:07 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x3000) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x300040, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x2, 0x4, 0x800, 0x2, 0x5a5, 0x800000, 0x200, 0x0, 0x4, 0x5, 0x3, 0x2, 0x0, 0x6c6, 0x0, 0x2, 0x0, 0x9, 0x2, 0x7, 0x9, 0x6, 0x3dde, 0x5, 0x8, 0xff, 0x7, 0xa0, 0x401, 0x877, 0x1, 0x7]}) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) open$dir(&(0x7f0000000040)='./file0\x00', 0x240c2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) creat(&(0x7f00000001c0)='./file0\x00', 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x5b822a43) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) fchmod(0xffffffffffffffff, 0x1ba) 09:28:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') write$cgroup_subtree(r1, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000001400)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="75202b6d656d6f7279202b637075202d637071202b70696473202b72646d61202d696f202d6d656d6f6f7920ff7440bfb6987d88bf50690000dde0b376b605ced6e44561f20d5c79a400"], 0x3d) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2428, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 141.825070] audit: type=1804 audit(1597397287.081:17): pid=7895 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir810578823/syzkaller.tfOWlb/1/memory.events" dev="sda1" ino=15769 res=1 09:28:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x6, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1833, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000080)=0x9, 0x2) r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ftruncate(r0, 0x1000000) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x1c01) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r3, 0x0, 0x70bd29, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x40000c0}, 0x20000000) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0xf4, r3, 0x8, 0x70bd29, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4a7748a6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7fffffff}}]}, 0xf4}, 0x1, 0x0, 0x0, 0x40004}, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x101202, 0x0) sendfile(r4, r0, 0x0, 0xeefffdef) r5 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x4f74bbf1) linkat(r5, &(0x7f0000000100)='./file1\x00', r5, &(0x7f00000002c0)='./file1\x00', 0x0) 09:28:07 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) ftruncate(r0, 0x5) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = syz_open_procfs(0x0, 0x0) fchdir(r3) write$binfmt_elf64(r3, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0xa, 0x5, 0x73, 0x81, 0x6, 0x2, 0x3, 0x1000, 0x241, 0x40, 0x399, 0x5, 0xb41, 0x38, 0x2, 0x8, 0x6, 0x2}, [{0x2, 0x7ec, 0x6, 0x1, 0xfff, 0x0, 0xaaf, 0x1}, {0x2, 0x5, 0xf67, 0x2, 0x100, 0x5, 0xffffffff, 0x7fffffff}], "29bac65baa902bb49a507a5f0200157e0c95c274e9350e544aae708df7968f10167d0a1a550f6f40377d96970fbef1ee2b280d4611e10d54cfbeb3015dbc1071440971eb3bfa3e146ba5fdcd6a1440ad99c12dfc713d56e7871cd5926e45296d13df69eb2d2386a35c7d7a395c1d2be44aa751540666bae22bb748f2810f3661405aa4d9e51a0e7fd0762af6f3f152f251b4308cc0c7e3848c675bb9d5042a00d75e181b5263525623d0da94016adcd5ba6936f5d7bd620245fa6a6bb6b16f5472dd1dd0e116eb4a4b01b2af639ae2c5c5cc937db272c18a8c62398107ff0af6f65720638fdf75fab0dc4311f89c9511f6eafb358a696b", [[], [], [], [], [], [], []]}, 0x8a7) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x74, &(0x7f00000000c0)={r4}, &(0x7f0000000100)=0x18) r5 = syz_open_procfs(0x0, 0x0) fchdir(r5) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f0000000140)={'ip6gre0\x00', {0x2, 0x4e23, @multicast1}}) 09:28:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') write$cgroup_subtree(r1, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000001400)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="75202b6d656d6f7279202b637075202d637071202b70696473202b72646d61202d696f202d6d656d6f6f7920ff7440bfb6987d88bf50690000dde0b376b605ced6e44561f20d5c79a400"], 0x3d) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2428, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:28:07 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x3000) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x300040, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x2, 0x4, 0x800, 0x2, 0x5a5, 0x800000, 0x200, 0x0, 0x4, 0x5, 0x3, 0x2, 0x0, 0x6c6, 0x0, 0x2, 0x0, 0x9, 0x2, 0x7, 0x9, 0x6, 0x3dde, 0x5, 0x8, 0xff, 0x7, 0xa0, 0x401, 0x877, 0x1, 0x7]}) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) open$dir(&(0x7f0000000040)='./file0\x00', 0x240c2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) creat(&(0x7f00000001c0)='./file0\x00', 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x5b822a43) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) fchmod(0xffffffffffffffff, 0x1ba) 09:28:07 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0xf, 0x537}]}}}]}, 0x3c}}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000040)) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="0000000000401800280012800a00010076786c616e"], 0x3}}, 0x0) socket(0x2, 0x4, 0x7) r3 = syz_open_procfs(0x0, 0x0) fchdir(r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYRES32=r4, @ANYRES64, @ANYRESHEX], 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, r6}, 0xc) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@newchain={0x2c, 0x64, 0x2, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, r6, {0xc}, {0xffff, 0x10}, {0x10, 0xe}}, [@TCA_CHAIN={0x8, 0xb, 0x3033}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4001}, 0x4004025) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000240), &(0x7f00000002c0)=0x8) splice(r1, 0x0, r2, 0x0, 0x4ffe2, 0x0) 09:28:07 executing program 2: socket(0x10, 0x803, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$rds(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x22}}], 0x58}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 142.454909] atomic_op ffff88809815bc80 conn xmit_atomic (null) 09:28:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000400)={0x0, 0x400009, 0x8c0, 0x3, [], [], [], 0x0, 0x1, 0x80000000, 0xd3, "218635cc8cbd36c5b4479ca069c0745b"}) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x120, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @identifier="23f24e88c2e7241d24475e229eb64be2"}}) socket$inet_sctp(0x2, 0x0, 0x84) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0400"]) 09:28:08 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f0000000440)) r1 = dup(r0) r2 = syz_open_procfs(0x0, 0x0) fchdir(r2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r2, &(0x7f0000000200)="d3a817c0d28c1b2b6a660fd82ce0c4f36d0935d82eaca9afbcf213166ba6d70de77e4854f8d4d7c5b980555b5d88c2a41c4759de408ae6eb96ec1c3a55b69fb26cdb571b12f62d3fec6ec246d1e2a5dae5f738066a67825fe47d987ac748394300e1de8e3982a593e79d3e289c0a", &(0x7f00000000c0)=@udp=r1, 0x4}, 0x20) socket$inet6(0xa, 0x3, 0x2c) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) r4 = syz_open_procfs(0x0, 0x0) fchdir(r4) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000002c0)={{r4}, 0x10001, 0x3, 0x7}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) [ 142.873943] bond0: Error: Device is in use and cannot be enslaved [ 142.881515] EXT4-fs (sda1): Unrecognized mount option "fsmagic=0x0000000000000008" or missing value [ 142.944034] EXT4-fs (sda1): Unrecognized mount option "fsmagic=0x0000000000000008" or missing value 09:28:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) truncate(0x0, 0x8) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2011815, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000001c0)="e67195dd172272f27337080000002e10f1de0e4df5c42cdabdeca0bb8e07ef0ca7a1eb6e81af0ca1342c7722a5634353d01870960eda13619ce60e47328b035c26428adc0c7a73e25a98d9df077675", 0x4f) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f00000002c0)=""/184) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1008c20, &(0x7f0000000180)={[{@usrjquota='usrjquota='}], [{@fsmagic={'fsmagic', 0x3d, 0x8}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'ext3\x00'}}]}) 09:28:08 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, 0x0) fchdir(r2) r3 = syz_open_procfs(0x0, 0x0) fchdir(r3) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000000c0)={r1, r2, 0x0, r3}, 0x10) ioctl$BLKPG(r0, 0x932, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x1) 09:28:08 executing program 2: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x5a0, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0xffff, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x45833af92e4b39ff, 0x0) 09:28:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x6, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1833, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000080)=0x9, 0x2) r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ftruncate(r0, 0x1000000) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x1c01) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r3, 0x0, 0x70bd29, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x40000c0}, 0x20000000) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0xf4, r3, 0x8, 0x70bd29, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4a7748a6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7fffffff}}]}, 0xf4}, 0x1, 0x0, 0x0, 0x40004}, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x101202, 0x0) sendfile(r4, r0, 0x0, 0xeefffdef) r5 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x4f74bbf1) linkat(r5, &(0x7f0000000100)='./file1\x00', r5, &(0x7f00000002c0)='./file1\x00', 0x0) 09:28:08 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x40000000002, 0x3, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f0000000440)) r1 = dup(r0) r2 = syz_open_procfs(0x0, 0x0) fchdir(r2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r2, &(0x7f0000000200)="d3a817c0d28c1b2b6a660fd82ce0c4f36d0935d82eaca9afbcf213166ba6d70de77e4854f8d4d7c5b980555b5d88c2a41c4759de408ae6eb96ec1c3a55b69fb26cdb571b12f62d3fec6ec246d1e2a5dae5f738066a67825fe47d987ac748394300e1de8e3982a593e79d3e289c0a", &(0x7f00000000c0)=@udp=r1, 0x4}, 0x20) socket$inet6(0xa, 0x3, 0x2c) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) r4 = syz_open_procfs(0x0, 0x0) fchdir(r4) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000002c0)={{r4}, 0x10001, 0x3, 0x7}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 09:28:08 executing program 4: socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000140)="3057681821296a9bbdec809c11b4f9471dfe828db59223ccf10bfa55de73864233793d0d4920d44c031736f717bf3b286249496df3eb0346ab1aa8a18326ffd7d0afe96c53f052cb3a335de04036935efcfcb799acd9fd3c9f869785b0a2d5015c6d6330517cf55ad378b2f2e49eae7aca01b69f45ba6c267d8969ffce6e321d865625af14e3e15a81989a6574d5e76735b3ec40679a2c5ab71823861e9e87f18d35aaf5a65548a1f4eea74a198b6f59ee23d34d5ab8", 0xb6}, {&(0x7f0000000600)}, {&(0x7f0000000400)}], 0x4}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000040)={0x1, 0x1, @start={0x0, 0x1}}) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) [ 143.276393] md: md0 stopped. [ 143.287009] bond0: Error: Device is in use and cannot be enslaved [ 143.295451] EXT4-fs (sda1): Unrecognized mount option "fsmagic=0x0000000000000008" or missing value 09:28:08 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x189882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) write$tun(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000ffffffff11ff68000000000086dd60ac000000001111fe8000130000000000000000000000aaff020000000000000000000000000001"], 0x3a) r5 = syz_open_procfs(0x0, 0x0) fchdir(r5) write$UHID_CREATE2(r5, &(0x7f0000000180)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00', 0x66, 0x4, 0xffff3b1d, 0x8, 0x8, 0x1, "f2a74f106b8543151d452883b78a95a74c7e1c7b5f98a70820475a12ad72aa78ed26d93352e75fef6d8be3b15cf59e28b9136eabbf93be89474c9295ab851104132b115289d44a81ed5f34f07110e0b9e3f1db3a645252de55f37256b2e363a9d5c5aedcbb19"}}, 0x17e) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 09:28:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x5a0, 0x4) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @remote}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) socket$inet(0x2, 0x0, 0x0) 09:28:08 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, 0x0) fchdir(r2) r3 = syz_open_procfs(0x0, 0x0) fchdir(r3) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000000c0)={r1, r2, 0x0, r3}, 0x10) ioctl$BLKPG(r0, 0x932, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x1) 09:28:08 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, 0x0) fchdir(r2) r3 = syz_open_procfs(0x0, 0x0) fchdir(r3) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000000c0)={r1, r2, 0x0, r3}, 0x10) ioctl$BLKPG(r0, 0x932, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x1) 09:28:08 executing program 0: ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x200000100000001) syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x1, 0x2) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000002c0)=""/253) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a72ff58ab16f88b9663da5668b145e6313c17b22b9e79d9258687a25340b61976cae3a9a9e90785afd31885d3624042000008fef4aa6dac6acb5ded04e"], 0x10}}, 0x0) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$CHAR_RAW_IOMIN(r2, 0x1278, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000400)='./file0\x00', 0x0) syncfs(r3) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000080)={0x7, 0x1, 0x2, 0x800, 0x3, "09df67aeaec75818"}) exit(0x0) [ 143.564813] Cannot find add_set index 0 as target [ 143.648628] md: md0 stopped. [ 143.652756] ------------[ cut here ]------------ [ 143.657678] WARNING: CPU: 1 PID: 8044 at drivers/md/md.c:7190 md_ioctl+0x32e3/0x4be0 [ 143.665648] Kernel panic - not syncing: panic_on_warn set ... [ 143.665648] [ 143.673050] CPU: 1 PID: 8044 Comm: syz-executor.1 Not tainted 4.14.193-syzkaller #0 [ 143.680841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 143.690208] Call Trace: [ 143.692812] dump_stack+0x1b2/0x283 [ 143.696444] panic+0x1f9/0x42d [ 143.699636] ? add_taint.cold+0x16/0x16 [ 143.703613] ? md_ioctl+0x32e3/0x4be0 [ 143.707420] ? __warn.cold+0x5/0x4b [ 143.711049] ? md_ioctl+0x32e3/0x4be0 [ 143.714844] __warn.cold+0x20/0x4b [ 143.718401] ? ist_end_non_atomic+0x10/0x10 [ 143.722753] ? md_ioctl+0x32e3/0x4be0 [ 143.726929] report_bug+0x208/0x249 [ 143.730568] do_error_trap+0x195/0x2d0 [ 143.734458] ? math_error+0x2d0/0x2d0 [ 143.738283] ? md_ioctl+0xb50/0x4be0 [ 143.741997] ? __mutex_lock+0x360/0x1310 [ 143.746057] ? cred_has_capability.isra.0+0xf5/0x1f0 [ 143.751163] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 143.756017] invalid_op+0x1b/0x40 [ 143.759475] RIP: 0010:md_ioctl+0x32e3/0x4be0 [ 143.766570] RSP: 0018:ffff88805404fa48 EFLAGS: 00010216 [ 143.771931] RAX: 0000000000040000 RBX: 1ffff1100a809f50 RCX: ffffc90007a7e000 [ 143.779196] RDX: 00000000000000a6 RSI: ffffffff8487e993 RDI: 0000000000000001 [ 143.786502] RBP: ffff888097f92540 R08: 0000000000000000 R09: 00000000000403ca [ 143.793770] R10: ffff8880a520abc8 R11: ffff8880a520a340 R12: 0000000020000000 [ 143.801039] R13: ffff888084f3c240 R14: ffff888097f92708 R15: 0000000000000932 [ 143.808325] ? md_ioctl+0x32e3/0x4be0 [ 143.812129] ? md_ioctl+0x32e3/0x4be0 [ 143.815933] ? _raw_spin_unlock_irqrestore+0xaf/0xe0 [ 143.821037] ? add_new_disk+0x1bb0/0x1bb0 [ 143.825183] ? avc_has_extended_perms+0x5c1/0xbf0 [ 143.830034] ? lock_acquire+0x170/0x3f0 [ 143.834010] ? lock_downgrade+0x740/0x740 [ 143.838164] ? avc_has_extended_perms+0x6e4/0xbf0 [ 143.843013] ? avc_ss_reset+0x100/0x100 [ 143.846992] ? __lock_acquire+0x5fc/0x3f20 [ 143.851230] ? trace_hardirqs_on+0x10/0x10 [ 143.855476] ? add_new_disk+0x1bb0/0x1bb0 [ 143.859629] blkdev_ioctl+0x540/0x1830 [ 143.863522] ? blkpg_ioctl+0x8d0/0x8d0 [ 143.867415] ? trace_hardirqs_on+0x10/0x10 [ 143.872004] ? futex_exit_release+0x220/0x220 [ 143.876515] block_ioctl+0xd9/0x120 [ 143.880144] ? blkdev_fallocate+0x3a0/0x3a0 [ 143.884487] do_vfs_ioctl+0x75a/0xff0 [ 143.888733] ? selinux_inode_setxattr+0x730/0x730 [ 143.893608] ? ioctl_preallocate+0x1a0/0x1a0 [ 143.898061] ? lock_downgrade+0x740/0x740 [ 143.902223] ? __fget+0x225/0x360 [ 143.905686] ? security_file_ioctl+0x83/0xb0 [ 143.910100] SyS_ioctl+0x7f/0xb0 [ 143.913731] ? do_vfs_ioctl+0xff0/0xff0 [ 143.917721] do_syscall_64+0x1d5/0x640 [ 143.921616] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 143.926802] RIP: 0033:0x45d249 [ 143.929994] RSP: 002b:00007f326f7e2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 143.937970] RAX: ffffffffffffffda RBX: 0000000000008c80 RCX: 000000000045d249 [ 143.945243] RDX: 0000000020000000 RSI: 0000000000000932 RDI: 0000000000000005 [ 143.952565] RBP: 000000000118d020 R08: 0000000000000000 R09: 0000000000000000 [ 143.959836] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 143.967460] R13: 00007ffd25f18e5f R14: 00007f326f7e39c0 R15: 000000000118cfec [ 143.976119] Kernel Offset: disabled [ 143.979798] Rebooting in 86400 seconds..