[ 18.073521] random: crng init done [ 18.077199] random: 7 urandom warning(s) missed due to ratelimiting Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 24.427621] IPVS: ftp: loaded support on port[0] = 21 [ 24.960327] can: request_module (can-proto-0) failed. [ 24.993310] can: request_module (can-proto-0) failed. [ 25.002622] can: request_module (can-proto-0) failed. Warning: Permanently added '10.128.10.14' (ECDSA) to the list of known hosts. 2021/08/24 10:43:01 parsed 1 programs 2021/08/24 10:43:01 executed programs: 0 [ 31.913360] IPVS: ftp: loaded support on port[0] = 21 [ 31.918800] IPVS: ftp: loaded support on port[0] = 21 [ 31.925281] IPVS: ftp: loaded support on port[0] = 21 [ 31.931527] IPVS: ftp: loaded support on port[0] = 21 [ 31.997200] IPVS: ftp: loaded support on port[0] = 21 [ 32.031644] IPVS: ftp: loaded support on port[0] = 21 [ 32.250692] chnl_net:caif_netlink_parms(): no params data found [ 32.277245] chnl_net:caif_netlink_parms(): no params data found [ 32.299692] chnl_net:caif_netlink_parms(): no params data found [ 32.308968] chnl_net:caif_netlink_parms(): no params data found [ 32.389782] chnl_net:caif_netlink_parms(): no params data found [ 32.529579] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.538288] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.546071] device bridge_slave_0 entered promiscuous mode [ 32.556601] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.564739] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.573477] device bridge_slave_0 entered promiscuous mode [ 32.579889] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.586936] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.594593] device bridge_slave_0 entered promiscuous mode [ 32.606881] chnl_net:caif_netlink_parms(): no params data found [ 32.615907] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.623005] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.630136] device bridge_slave_1 entered promiscuous mode [ 32.637172] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.644179] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.651929] device bridge_slave_1 entered promiscuous mode [ 32.662656] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.669289] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.677162] device bridge_slave_1 entered promiscuous mode [ 32.700854] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.707909] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.716843] device bridge_slave_0 entered promiscuous mode [ 32.727885] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.734959] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.742896] device bridge_slave_1 entered promiscuous mode [ 32.750421] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 32.784456] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 32.793462] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.799976] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.808266] device bridge_slave_0 entered promiscuous mode [ 32.819147] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.826252] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.833726] device bridge_slave_1 entered promiscuous mode [ 32.841337] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 32.860255] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 32.870683] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 32.880308] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 32.890169] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 32.908390] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 32.919796] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 32.938978] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 32.957152] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 32.965191] team0: Port device team_slave_0 added [ 32.975431] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 32.983572] team0: Port device team_slave_0 added [ 33.015097] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 33.022896] team0: Port device team_slave_1 added [ 33.028245] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 33.037321] team0: Port device team_slave_0 added [ 33.043843] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 33.052898] team0: Port device team_slave_1 added [ 33.058321] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.067546] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.074934] device bridge_slave_0 entered promiscuous mode [ 33.082127] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 33.089221] team0: Port device team_slave_0 added [ 33.095071] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 33.102506] team0: Port device team_slave_0 added [ 33.111695] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 33.119047] team0: Port device team_slave_1 added [ 33.135830] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.143378] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.150571] device bridge_slave_1 entered promiscuous mode [ 33.157686] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 33.165370] team0: Port device team_slave_1 added [ 33.170615] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 33.178075] team0: Port device team_slave_1 added [ 33.199499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.207566] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.234937] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.256871] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.264669] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.294121] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.316664] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.324227] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.352326] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.365744] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.372677] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.400165] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.420295] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.427596] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.455155] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.467284] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.474088] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.501064] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.512824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.519541] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.547618] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.558889] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 33.567620] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 33.577021] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 33.585594] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.592190] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.620841] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.632843] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.639412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.666458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.677478] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 33.685984] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.692648] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.719002] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.729874] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 33.737165] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 33.763137] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 33.772808] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 33.781770] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 33.789658] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 33.798440] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 33.842137] device hsr_slave_0 entered promiscuous mode [ 33.880984] device hsr_slave_1 entered promiscuous mode [ 33.925205] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 33.937160] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 33.944838] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 33.962417] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 33.970168] team0: Port device team_slave_0 added [ 33.976573] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 33.984452] team0: Port device team_slave_1 added [ 34.062557] device hsr_slave_0 entered promiscuous mode [ 34.100860] device hsr_slave_1 entered promiscuous mode [ 34.182188] device hsr_slave_0 entered promiscuous mode [ 34.230698] device hsr_slave_1 entered promiscuous mode [ 34.332726] device hsr_slave_0 entered promiscuous mode [ 34.370852] device hsr_slave_1 entered promiscuous mode [ 34.452592] device hsr_slave_0 entered promiscuous mode [ 34.481766] device hsr_slave_1 entered promiscuous mode [ 34.520637] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 34.528948] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.535511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.561849] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.573811] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 34.582695] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 34.594070] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 34.601965] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 34.611917] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.618522] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.645379] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.656356] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 34.663896] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 34.674420] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 34.686675] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 34.694684] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 34.794009] device hsr_slave_0 entered promiscuous mode [ 34.850425] device hsr_slave_1 entered promiscuous mode [ 34.914043] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 34.943437] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 35.044366] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 35.063676] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 35.124102] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 35.141452] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 35.152688] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 35.197692] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.206784] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 35.226886] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.242201] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 35.251726] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 35.258095] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.267496] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 35.281131] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 35.288810] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 35.296560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.304621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.312446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 35.321249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.329020] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.336485] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.343928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.351559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.359161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 35.370327] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 35.382857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 35.393003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 35.402245] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 35.408558] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.423967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 35.431926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 35.441365] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.447714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.454876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 35.464699] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.473733] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 35.488084] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 35.496029] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 35.506142] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 35.515869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 35.527240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 35.535495] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 35.543976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 35.552116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.560042] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.566477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.573455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 35.581566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 35.589248] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.595844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.602990] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 35.610721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 35.630589] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.638355] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.651288] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 35.663849] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 35.674183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.682412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.690522] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 35.698614] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 35.707439] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.715162] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 35.721899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 35.733912] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.742540] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 35.750193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 35.758715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 35.767045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 35.775551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 35.783953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 35.792991] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 35.801178] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 35.810736] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 35.818178] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 35.827017] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 35.836572] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 35.843789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 35.855462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.863513] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.870378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.877237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.884638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.891814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 35.899818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 35.907867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.915227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.923875] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 35.933356] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 35.939698] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.948024] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 35.954741] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.962170] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 35.969976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 35.977223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 35.985524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 35.993875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.002722] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.009378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.017425] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 36.024107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 36.034539] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 36.044635] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 36.056160] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 36.067269] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 36.074709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.082414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.092801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.101308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.109124] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.115551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.122730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.131407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.139031] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.145431] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.152399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 36.160882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 36.170667] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 36.176751] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.185300] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 36.194817] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 36.206822] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 36.215445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.224797] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 36.232963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.244229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.252591] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.259231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.268708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 36.276798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 36.288582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 36.298634] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 36.309936] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 36.318803] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 36.329248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 36.336228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.345394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.353828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.361948] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.368525] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.375894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 36.384511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 36.392730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 36.402078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 36.409917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.418119] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 36.427214] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 36.436851] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 36.450136] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 36.457167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.466851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.476031] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.482458] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.490720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.498880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.506859] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.513706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.521415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 36.528523] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 36.535589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.543511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.552960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 36.563489] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 36.571790] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 36.583601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 36.590805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 36.598402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 36.607941] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 36.616367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 36.626846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 36.634878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 36.643750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.652655] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 36.660680] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 36.670101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.681007] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 36.693237] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 36.700964] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 36.707871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 36.719567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 36.729960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 36.739409] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 36.748714] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 36.761644] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 36.770171] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 36.781311] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 36.788560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 36.798441] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 36.807883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 36.818219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 36.827293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 36.837553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 36.846194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 36.856940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.866434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 36.875968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 36.884469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 36.892942] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 36.902845] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 36.913856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 36.922769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.930949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.939255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.946820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.957465] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 36.966142] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 36.974312] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 36.987609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 36.998220] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 37.007817] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 37.016785] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 37.025794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.033650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.042015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.049839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.057345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.065244] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.073093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.081342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.089055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 37.096924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 37.104773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.111681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.119929] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 37.126086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 37.136741] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 37.144474] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 37.151714] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 37.160526] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 37.166736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 37.177156] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 37.189969] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 37.199147] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 37.207955] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 37.217953] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 37.231402] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 37.239921] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 37.248724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.256495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.265374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.273081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.283764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.291754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.299729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.307351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.316065] device veth0_vlan entered promiscuous mode [ 37.324785] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 37.331737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 37.341237] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 37.349029] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 37.355702] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 37.362573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 37.371548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.377837] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.387285] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.394529] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.401449] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.408319] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.415385] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.427034] device veth1_vlan entered promiscuous mode [ 37.433131] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 37.446531] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 37.457186] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.472119] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 37.480684] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.489900] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 37.500339] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 37.512661] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 37.520922] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 37.528332] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.535553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.547518] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 37.555881] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 37.565583] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.576465] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.583688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.593536] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 37.604892] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 37.615867] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 37.627227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.641483] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 37.650927] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 37.660378] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 37.670350] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 37.677849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.686738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.694832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.702922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.710995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.719141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.738088] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 37.755529] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 37.773013] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 37.783453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.792325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.800392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.807987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.826755] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 37.846065] device veth0_macvtap entered promiscuous mode [ 37.852782] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 37.859665] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 37.868049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.884782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.902731] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 37.910310] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 37.916787] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 37.927395] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 37.934684] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 37.943116] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 37.952226] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 37.962412] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 37.970427] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 37.977112] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 37.986514] device veth1_macvtap entered promiscuous mode [ 37.993441] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 38.000726] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.009521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.016957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.026332] device veth0_vlan entered promiscuous mode [ 38.034634] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 38.042715] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 38.052117] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 38.062043] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 38.068808] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 38.076715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 38.088502] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.096831] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.104771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.112836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.120452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.127850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.136459] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.143621] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.151037] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.158012] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.167652] device veth0_vlan entered promiscuous mode [ 38.175009] device veth0_vlan entered promiscuous mode [ 38.184402] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 38.197524] device veth1_vlan entered promiscuous mode [ 38.204384] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 38.214698] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 38.226807] device veth0_vlan entered promiscuous mode [ 38.234276] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 38.242829] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 38.251037] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 38.259308] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 38.266135] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 38.273802] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 38.281607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.289261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.297688] device veth1_vlan entered promiscuous mode [ 38.306130] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 38.316761] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 38.325350] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.335437] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 38.344113] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.352437] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 38.361044] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.368494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.375453] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.383480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.391775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.399854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.410402] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 38.419161] device veth1_vlan entered promiscuous mode [ 38.426186] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 38.434697] device veth1_vlan entered promiscuous mode [ 38.441801] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 38.449490] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 38.460223] device veth0_vlan entered promiscuous mode [ 38.470006] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 38.477867] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 38.486695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 38.495089] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 38.503445] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 38.512283] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 38.521885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.530470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.544027] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 38.562414] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 38.573920] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 38.582174] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 38.591496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.598797] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.606012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.614146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.624378] device veth1_vlan entered promiscuous mode [ 38.631879] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 38.645375] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 38.654667] device veth0_macvtap entered promiscuous mode [ 38.661817] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 38.676934] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 38.686891] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 38.700238] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 38.711234] device veth1_macvtap entered promiscuous mode [ 38.717163] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 38.726349] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 38.734804] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 38.742956] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 38.751293] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 38.762464] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.771222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.779686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.788410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.796041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.806083] device veth0_macvtap entered promiscuous mode [ 38.813805] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 38.822405] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 38.833364] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 38.843631] device veth0_macvtap entered promiscuous mode [ 38.850705] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 38.857630] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 38.868943] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 38.876350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.885427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.897275] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 38.905918] device veth0_macvtap entered promiscuous mode [ 38.914532] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 38.923212] device veth1_macvtap entered promiscuous mode [ 38.932554] device veth1_macvtap entered promiscuous mode [ 38.944550] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 38.953539] device veth1_macvtap entered promiscuous mode [ 38.964447] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 38.975998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 38.985912] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 38.997342] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 39.006595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.016988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.028619] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 39.036078] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.046197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.056833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.067069] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 39.074679] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.085272] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.104431] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.118583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.126394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.138070] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.146699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.155933] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.165487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.184175] device veth0_macvtap entered promiscuous mode [ 39.191907] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 39.204813] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 2021/08/24 10:43:08 executed programs: 6 [ 39.216593] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 39.231181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.253581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.264590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.275702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.288878] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 39.296211] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.309793] device veth1_macvtap entered promiscuous mode [ 39.316042] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 39.325362] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 39.341988] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.349951] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.357161] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.381655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.393947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 39.424247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.435401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.463112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.479028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.495273] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 39.504399] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.518228] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 39.527932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.540015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.551779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.562569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.585161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.596146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.609058] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 39.616564] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.626869] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.635982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.644755] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.656301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.682953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.693405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.708401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.721719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.732018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.743011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.752726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.763686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.775485] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 39.783354] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.794242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.804516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.814193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.825440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.836088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.847909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.861452] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 39.873488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.882535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.899095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.915000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.940895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.952724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.963718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.973962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.984928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.995444] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 40.003795] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.010982] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.020753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.029738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.037911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.045950] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.054101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.067721] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 40.115694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.126526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.137790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.148713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.159094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.169880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.179680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.190527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.201080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.211894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.223099] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 40.231691] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.244660] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.254218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.274833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.291768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.302023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.313401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.323200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.333759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.343728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.353800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.363598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.374054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.384560] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 40.392180] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.401788] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.415679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2021/08/24 10:43:13 executed programs: 121 2021/08/24 10:43:18 executed programs: 231 2021/08/24 10:43:23 executed programs: 376 2021/08/24 10:43:29 executed programs: 520 2021/08/24 10:43:34 executed programs: 635 2021/08/24 10:43:39 executed programs: 744 2021/08/24 10:43:44 executed programs: 863 2021/08/24 10:43:49 executed programs: 1030 2021/08/24 10:43:54 executed programs: 1201 2021/08/24 10:43:59 executed programs: 1338 2021/08/24 10:44:05 executed programs: 1452 2021/08/24 10:44:10 executed programs: 1564 2021/08/24 10:44:15 executed programs: 1673 2021/08/24 10:44:20 executed programs: 1775 2021/08/24 10:44:25 executed programs: 1905 2021/08/24 10:44:30 executed programs: 2025 2021/08/24 10:44:35 executed programs: 2123 2021/08/24 10:44:40 executed programs: 2218 2021/08/24 10:44:45 executed programs: 2323 2021/08/24 10:44:50 executed programs: 2436 2021/08/24 10:44:55 executed programs: 2516 2021/08/24 10:45:55 executed programs: 2517 2021/08/24 10:45:55 result: hanged=false err=executor 1: failed to write control pipe: write |1: broken pipe [ 205.657634] IPVS: ftp: loaded support on port[0] = 21 [ 206.150279] chnl_net:caif_netlink_parms(): no params data found [ 206.280886] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.290394] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.299241] device bridge_slave_0 entered promiscuous mode [ 206.312324] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.319690] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.328134] device bridge_slave_1 entered promiscuous mode [ 206.348055] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 206.361232] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 206.378457] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 206.386306] team0: Port device team_slave_0 added [ 206.392168] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 206.401410] team0: Port device team_slave_1 added [ 206.418226] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 206.425897] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 206.436540] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 206.448948] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 206.459593] device bridge_slave_1 left promiscuous mode [ 206.472778] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.553500] device bridge_slave_0 left promiscuous mode [ 206.573013] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.632780] device veth1_macvtap left promiscuous mode [ 206.647313] device veth0_macvtap left promiscuous mode [ 206.674166] device veth1_vlan left promiscuous mode [ 206.690564] device veth0_vlan left promiscuous mode [ 206.879337] device hsr_slave_1 left promiscuous mode [ 206.936495] device hsr_slave_0 left promiscuous mode [ 206.962050] team0 (unregistering): Port device team_slave_1 removed [ 206.972255] team0 (unregistering): Port device team_slave_0 removed [ 206.984130] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 207.027014] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 207.085281] bond0 (unregistering): Released all slaves [ 207.146661] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.153094] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.179281] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.191358] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.198444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.224466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.235634] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 207.243246] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 207.296159] device hsr_slave_0 entered promiscuous mode [ 207.334046] device hsr_slave_1 entered promiscuous mode [ 207.385529] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 207.393099] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 207.445503] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 207.525317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.540132] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.549282] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 207.561262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.568588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.582070] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 207.588975] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.609571] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 207.619597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.631167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.641749] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.648336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.662376] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 207.670345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.682532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.691204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.704363] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.710717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.723205] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 207.731969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.747361] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 207.758984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.771074] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 207.784681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.792813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.807786] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 207.816127] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.826258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.834394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.847894] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 207.858716] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.869692] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 207.876429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.884819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.899559] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 207.910773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.919526] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 207.930850] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.938264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.954336] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.007064] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 208.017128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.063080] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 208.071102] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 208.078217] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 208.088564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.097304] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.104587] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.118325] device veth0_vlan entered promiscuous mode [ 208.129597] device veth1_vlan entered promiscuous mode [ 208.140596] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 208.156802] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 208.168958] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 208.181696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.189739] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.199552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.209688] device veth0_macvtap entered promiscuous mode [ 208.219059] device veth1_macvtap entered promiscuous mode [ 208.240837] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 208.251007] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 208.265264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.281418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.291920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.303658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.312974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.323783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.334834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.345479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.355657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.366424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.377809] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 208.385846] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.393426] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.401118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.411056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.421291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.430799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.442202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.452662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.462906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.473160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.483773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.493859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.504037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.514569] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 208.521607] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.530093] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.539956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.937863] FAULT_FLAG_ALLOW_RETRY missing 30 [ 209.942718] CPU: 1 PID: 23210 Comm: syz-executor.2 Not tainted 4.19.204-syzkaller #0 [ 209.950700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.960527] Call Trace: [ 209.963112] dump_stack+0x17c/0x226 [ 209.966741] handle_userfault.cold.10+0x37/0x46 [ 209.971417] ? userfaultfd_ioctl+0x2f80/0x2f80 [ 209.976292] ? _raw_spin_unlock_irq+0x27/0x90 [ 209.980873] ? finish_task_switch+0x14a/0x700 [ 209.985550] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 209.990133] ? _raw_spin_unlock_irq+0x27/0x90 [ 209.994644] ? trace_hardirqs_on+0x28/0x190 [ 209.998973] ? do_anonymous_page+0x10c3/0x1f40 [ 210.003557] ? lock_downgrade+0x860/0x860 [ 210.007712] ? do_raw_spin_unlock+0x177/0x260 [ 210.012210] do_anonymous_page+0x10d0/0x1f40 [ 210.016659] ? finish_fault+0x2a0/0x2a0 [ 210.020636] ? kasan_check_write+0x14/0x20 [ 210.025310] ? rwsem_down_read_failed+0x259/0x3e0 [ 210.030282] __handle_mm_fault+0x1cd4/0x4100 [ 210.034950] ? __ext4_handle_dirty_metadata+0x28a/0x520 [ 210.040320] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 210.045521] ? kasan_check_read+0x11/0x20 [ 210.050108] handle_mm_fault+0x3dd/0x8b0 [ 210.054180] __do_page_fault+0x50e/0xb30 [ 210.058341] ? ext4_dirty_inode+0x63/0x90 [ 210.062706] ? mm_fault_error+0x2c0/0x2c0 [ 210.066950] ? error_entry+0x7c/0xe0 [ 210.070785] ? trace_hardirqs_off_caller+0x1d/0x180 [ 210.075815] do_page_fault+0x64/0x3b0 [ 210.079618] page_fault+0x1e/0x30 [ 210.083075] RIP: 0010:iov_iter_fault_in_readable+0x28d/0x3a0 [ 210.088866] Code: 48 39 d7 0f 82 15 ff ff ff 0f 1f 00 0f ae e8 44 89 c0 8a 0a 0f 1f 00 85 c0 41 88 4d c0 74 da e9 f3 fe ff ff 0f 1f 00 0f ae e8 <8a> 17 0f 1f 00 85 c0 41 88 55 80 0f 85 ff fe ff ff 4c 29 f6 e9 44 [ 210.108269] RSP: 0018:ffff8881a4edf8e8 EFLAGS: 00010246 [ 210.113658] RAX: 0000000000000000 RBX: 1ffff110349dbf1f RCX: 1ffff110349dbf00 [ 210.120966] RDX: 000000000000007f RSI: 0000000000001000 RDI: 000000002090903f [ 210.128264] RBP: ffff8881a4edf9c0 R08: 0000000000000000 R09: ffff8881a4edfd78 [ 210.135718] R10: ffffed103ed2473a R11: ffff8881f69239d3 R12: ffff8881a4edfcc8 [ 210.142990] R13: ffff8881a4edf998 R14: 0000000000001000 R15: 0000000000001000 [ 210.150312] ? balance_dirty_pages_ratelimited+0x80d/0x1710 [ 210.156116] ? flex_array_free_parts+0xd0/0xd0 [ 210.160716] ? balance_dirty_pages+0x27e0/0x27e0 [ 210.165694] generic_perform_write+0x18d/0x480 [ 210.170684] ? filemap_page_mkwrite+0x290/0x290 [ 210.175362] ? file_update_time+0x270/0x3f0 [ 210.179810] ? current_time+0x140/0x140 [ 210.183963] ? lock_acquire+0x180/0x3a0 [ 210.187968] ? ext4_file_write_iter+0x1e2/0xe50 [ 210.192845] __generic_file_write_iter+0x205/0x590 [ 210.197880] ext4_file_write_iter+0x281/0xe50 [ 210.202387] ? ext4_file_open+0x690/0x690 [ 210.206635] ? mark_held_locks+0x130/0x130 [ 210.211054] __vfs_write+0x443/0x890 [ 210.214944] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 210.219980] ? kernel_read+0x130/0x130 [ 210.224051] ? apparmor_getprocattr+0xdb0/0xdb0 [ 210.229604] ? rcu_read_lock_sched_held+0x108/0x120 [ 210.235373] vfs_write+0x150/0x4d0 [ 210.239529] ksys_write+0x103/0x260 [ 210.243159] ? __ia32_sys_read+0xa0/0xa0 [ 210.247355] ? do_syscall_64+0x21/0x4e0 [ 210.251468] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 210.257143] __x64_sys_write+0x6e/0xb0 [ 210.261225] do_syscall_64+0xd0/0x4e0 [ 210.265033] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 210.270317] RIP: 0033:0x464319 [ 210.273602] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 210.292676] RSP: 002b:00007f2d17700198 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 210.300771] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 210.308057] RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000005 [ 210.315499] RBP: 0000000000526220 R08: 0000000000000000 R09: 0000000000000000 [ 210.322964] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 210.330319] R13: 00007f2d177006bc R14: 00000000ffffffff R15: 0000000000000003 2021/08/24 10:46:00 executed programs: 2562 2021/08/24 10:46:05 executed programs: 2640 2021/08/24 10:46:10 executed programs: 2717 2021/08/24 10:46:15 executed programs: 2801 2021/08/24 10:46:20 executed programs: 2884 2021/08/24 10:46:25 executed programs: 2971 2021/08/24 10:46:30 executed programs: 3055 2021/08/24 10:46:35 executed programs: 3135 2021/08/24 10:46:40 executed programs: 3216 [ 252.928243] FAULT_FLAG_ALLOW_RETRY missing 30 [ 252.933277] CPU: 0 PID: 27717 Comm: syz-executor.2 Not tainted 4.19.204-syzkaller #0 [ 252.941168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.950699] Call Trace: [ 252.953339] dump_stack+0x17c/0x226 [ 252.956977] handle_userfault.cold.10+0x37/0x46 [ 252.961657] ? userfaultfd_ioctl+0x2f80/0x2f80 [ 252.966437] ? __lock_acquire+0x764/0x47c0 [ 252.970683] ? find_get_pages_range+0x50e/0x9f0 [ 252.975725] ? lock_downgrade+0x860/0x860 [ 252.979878] ? do_anonymous_page+0x10c3/0x1f40 [ 252.984564] ? lock_downgrade+0x860/0x860 [ 252.988752] ? do_raw_spin_unlock+0x177/0x260 [ 252.993254] do_anonymous_page+0x10d0/0x1f40 [ 252.997766] ? finish_fault+0x2a0/0x2a0 [ 253.001768] ? mark_held_locks+0x130/0x130 [ 253.006500] ? rcu_read_lock_sched_held+0x108/0x120 [ 253.012411] __handle_mm_fault+0x1cd4/0x4100 [ 253.017343] ? __ext4_handle_dirty_metadata+0x28a/0x520 [ 253.022799] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 253.027829] ? kasan_check_read+0x11/0x20 [ 253.032239] handle_mm_fault+0x3dd/0x8b0 [ 253.036310] __do_page_fault+0x50e/0xb30 [ 253.040554] ? ext4_dirty_inode+0x63/0x90 [ 253.044794] ? mm_fault_error+0x2c0/0x2c0 [ 253.048939] ? error_entry+0x7c/0xe0 [ 253.052826] ? trace_hardirqs_off_caller+0x1d/0x180 [ 253.058554] do_page_fault+0x64/0x3b0 [ 253.062443] page_fault+0x1e/0x30 [ 253.065987] RIP: 0010:iov_iter_fault_in_readable+0x28d/0x3a0 [ 253.071778] Code: 48 39 d7 0f 82 15 ff ff ff 0f 1f 00 0f ae e8 44 89 c0 8a 0a 0f 1f 00 85 c0 41 88 4d c0 74 da e9 f3 fe ff ff 0f 1f 00 0f ae e8 <8a> 17 0f 1f 00 85 c0 41 88 55 80 0f 85 ff fe ff ff 4c 29 f6 e9 44 [ 253.091339] RSP: 0018:ffff8881a192f8e8 EFLAGS: 00010246 [ 253.096785] RAX: 0000000000000000 RBX: 1ffff11034325f1f RCX: 1ffff11034325f00 [ 253.104051] RDX: 000000000000007f RSI: 0000000000001000 RDI: 000000002090903f [ 253.111403] RBP: ffff8881a192f9c0 R08: 0000000000000000 R09: ffff8881a192fd78 [ 253.118755] R10: ffffed103ed0473a R11: ffff8881f68239d3 R12: ffff8881a192fcc8 [ 253.126122] R13: ffff8881a192f998 R14: 0000000000001000 R15: 0000000000001000 [ 253.133491] ? balance_dirty_pages_ratelimited+0x80d/0x1710 [ 253.139214] ? flex_array_free_parts+0xd0/0xd0 [ 253.143891] ? balance_dirty_pages+0x27e0/0x27e0 [ 253.148665] generic_perform_write+0x18d/0x480 [ 253.153453] ? filemap_page_mkwrite+0x290/0x290 [ 253.158137] ? file_update_time+0xef/0x3f0 [ 253.162372] ? current_time+0x140/0x140 [ 253.166361] ? lock_acquire+0x180/0x3a0 [ 253.170513] ? ext4_file_write_iter+0x1e2/0xe50 [ 253.175185] __generic_file_write_iter+0x205/0x590 [ 253.180119] ext4_file_write_iter+0x281/0xe50 [ 253.184738] ? ext4_file_open+0x690/0x690 [ 253.188908] ? mark_held_locks+0x130/0x130 [ 253.193143] __vfs_write+0x443/0x890 [ 253.196853] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 253.201782] ? kernel_read+0x130/0x130 [ 253.205769] ? apparmor_getprocattr+0xdb0/0xdb0 [ 253.210455] ? rcu_read_lock_sched_held+0x108/0x120 [ 253.215474] vfs_write+0x150/0x4d0 [ 253.219197] ksys_write+0x103/0x260 [ 253.222833] ? __ia32_sys_read+0xa0/0xa0 [ 253.226939] ? do_syscall_64+0x21/0x4e0 [ 253.230914] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.236381] __x64_sys_write+0x6e/0xb0 [ 253.240269] do_syscall_64+0xd0/0x4e0 [ 253.244206] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.249573] RIP: 0033:0x464319 [ 253.252762] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 253.272662] RSP: 002b:00007f2d17700198 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 253.280973] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 253.288261] RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000005 [ 253.295704] RBP: 0000000000526220 R08: 0000000000000000 R09: 0000000000000000 [ 253.302974] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 253.310252] R13: 00007f2d177006bc R14: 00000000ffffffff R15: 0000000000000003 2021/08/24 10:46:45 executed programs: 3286 [ 257.722295] cgroup: fork rejected by pids controller in /system.slice/ssh.service 2021/08/24 10:46:47 result: hanged=false err=executor 1: exit status 67 loop exited with status 67 loop exited with status 67 [ 258.369399] IPVS: ftp: loaded support on port[0] = 21 [ 258.903759] chnl_net:caif_netlink_parms(): no params data found [ 259.045726] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.053082] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.061166] device bridge_slave_0 entered promiscuous mode [ 259.164081] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.172390] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.181197] device bridge_slave_1 entered promiscuous mode [ 259.292035] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 259.301521] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 259.322376] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 259.330337] team0: Port device team_slave_0 added [ 259.335790] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 259.344539] team0: Port device team_slave_1 added [ 259.361517] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.368727] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.394785] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.505489] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.512994] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.540519] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.650877] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 259.658911] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 259.719481] device hsr_slave_0 entered promiscuous mode [ 259.757984] device hsr_slave_1 entered promiscuous mode [ 259.888775] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 259.895956] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 260.044234] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 260.074170] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 260.081768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.190591] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 260.201762] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 260.208642] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 260.216807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.228035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.236645] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 260.243366] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.251518] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 260.259932] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 260.268473] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 260.275699] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 260.284880] device bridge_slave_1 left promiscuous mode [ 260.291149] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.348229] device bridge_slave_0 left promiscuous mode [ 260.353715] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.409910] device veth1_macvtap left promiscuous mode [ 260.415583] device veth0_macvtap left promiscuous mode [ 260.421974] device veth1_vlan left promiscuous mode [ 260.427204] device veth0_vlan left promiscuous mode [ 264.689144] device hsr_slave_1 left promiscuous mode [ 264.729378] device hsr_slave_0 left promiscuous mode [ 264.775034] team0 (unregistering): Port device team_slave_1 removed [ 264.785545] team0 (unregistering): Port device team_slave_0 removed [ 264.795956] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 264.843321] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 264.894838] bond0 (unregistering): Released all slaves [ 264.942805] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 264.950940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.959739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.968359] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.974703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.982224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.991144] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 264.998935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.007391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.014943] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.021511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.031922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 265.039037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.048815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 265.055760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.067648] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 265.074591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.082883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.091449] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.101153] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 265.108904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.116883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.129310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 265.137481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.145254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.154974] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 265.164941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.172723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.185959] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 265.192547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.243405] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 265.256274] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 265.262801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.275197] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.286231] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.305648] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 265.320524] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 265.332066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.341593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.389578] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 265.396888] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 265.408938] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 265.422745] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 265.431241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.442868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.454266] device veth0_vlan entered promiscuous mode [ 265.465058] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.474134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.487722] device veth1_vlan entered promiscuous mode [ 265.493775] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 265.508552] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 265.526333] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 265.542306] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 265.549682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.562735] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.570258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.583591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.595109] device veth0_macvtap entered promiscuous mode [ 265.606744] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 265.616814] device veth1_macvtap entered promiscuous mode [ 265.627820] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 265.642316] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 265.654272] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 265.670895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.684735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.695119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.710225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.720272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.734424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.746088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.761165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.770907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.786631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.801660] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 265.809184] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.816512] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.826687] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.834551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.842824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.853204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.863586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.873278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.883934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.893305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.903956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.913758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.923625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.933185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.943129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.953420] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 265.960883] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.969410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.977659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2021/08/24 10:46:55 executed programs: 3328 [ 286.056763] INFO: task syz-executor.2:12765 blocked for more than 140 seconds. [ 286.064509] Not tainted 4.19.204-syzkaller #0 [ 286.071897] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.080405] syz-executor.2 D29784 12765 5853 0x00000000 [ 286.086852] Call Trace: [ 286.089545] __schedule+0x80c/0x1f70 [ 286.093235] ? __sched_text_start+0x8/0x8 [ 286.098093] ? kasan_check_read+0x11/0x20 [ 286.102238] schedule+0x7f/0x1b0 [ 286.106327] schedule_preempt_disabled+0x13/0x20 [ 286.111079] __mutex_lock+0x4ba/0x1190 [ 286.114960] ? pipe_write+0xa6/0xd00 [ 286.119631] ? mutex_trylock+0x1b0/0x1b0 [ 286.123713] ? kasan_check_read+0x11/0x20 [ 286.128382] ? aa_file_perm+0x325/0xb70 [ 286.132354] ? aa_path_link+0x420/0x420 [ 286.137001] mutex_lock_nested+0x16/0x20 [ 286.141062] ? mutex_lock_nested+0x16/0x20 [ 286.145280] pipe_write+0xa6/0xd00 [ 286.149698] __vfs_write+0x443/0x890 [ 286.153410] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 286.158977] ? kernel_read+0x130/0x130 [ 286.162861] ? apparmor_getprocattr+0xdb0/0xdb0 [ 286.168510] ? rw_verify_area+0xb8/0x2b0 [ 286.172723] vfs_write+0x150/0x4d0 [ 286.176926] ksys_write+0x103/0x260 [ 286.180574] ? __ia32_sys_read+0xa0/0xa0 [ 286.184732] ? do_syscall_64+0x21/0x4e0 [ 286.189610] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 286.195012] __x64_sys_write+0x6e/0xb0 [ 286.199472] do_syscall_64+0xd0/0x4e0 [ 286.203615] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 286.210556] RIP: 0033:0x464319 [ 286.213927] Code: Bad RIP value. [ 286.218692] RSP: 002b:00007f2d17700198 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 286.228844] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 286.236629] RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 [ 286.244112] RBP: 0000000000526220 R08: 0000000000000000 R09: 0000000000000000 [ 286.252132] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 286.260205] R13: 00007f2d177006bc R14: 00000000ffffffff R15: 0000000000000003 [ 286.268277] INFO: task syz-executor.2:13184 blocked for more than 140 seconds. [ 286.276203] Not tainted 4.19.204-syzkaller #0 [ 286.281332] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.290052] syz-executor.2 D29784 13184 5853 0x00000000 [ 286.296955] Call Trace: [ 286.299626] __schedule+0x80c/0x1f70 [ 286.303435] ? __sched_text_start+0x8/0x8 [ 286.308472] ? kasan_check_read+0x11/0x20 [ 286.313028] schedule+0x7f/0x1b0 [ 286.316932] schedule_preempt_disabled+0x13/0x20 [ 286.321976] __mutex_lock+0x4ba/0x1190 [ 286.326692] ? pipe_write+0xa6/0xd00 [ 286.330415] ? mutex_trylock+0x1b0/0x1b0 [ 286.334786] ? kasan_check_read+0x11/0x20 [ 286.339791] ? aa_file_perm+0x325/0xb70 [ 286.343773] ? aa_path_link+0x420/0x420 [ 286.348908] mutex_lock_nested+0x16/0x20 [ 286.352962] ? mutex_lock_nested+0x16/0x20 [ 286.358607] pipe_write+0xa6/0xd00 [ 286.362162] __vfs_write+0x443/0x890 [ 286.366621] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 286.371634] ? kernel_read+0x130/0x130 [ 286.376316] ? apparmor_getprocattr+0xdb0/0xdb0 [ 286.381097] ? rw_verify_area+0xb8/0x2b0 [ 286.385225] vfs_write+0x150/0x4d0 [ 286.389815] ksys_write+0x103/0x260 [ 286.393446] ? __ia32_sys_read+0xa0/0xa0 [ 286.398254] ? do_syscall_64+0x21/0x4e0 [ 286.402346] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 286.409507] __x64_sys_write+0x6e/0xb0 [ 286.413428] do_syscall_64+0xd0/0x4e0 [ 286.419176] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 286.424615] RIP: 0033:0x464319 [ 286.429028] Code: Bad RIP value. [ 286.432581] RSP: 002b:00007f2d17700198 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 286.441185] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 286.448861] RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 [ 286.456809] RBP: 0000000000526220 R08: 0000000000000000 R09: 0000000000000000 [ 286.464256] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 286.472075] R13: 00007f2d177006bc R14: 00000000ffffffff R15: 0000000000000003 [ 286.480179] INFO: task syz-executor.0:14994 blocked for more than 140 seconds. [ 286.488175] Not tainted 4.19.204-syzkaller #0 [ 286.493462] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.502238] syz-executor.0 D29784 14994 5846 0x00000000 [ 286.508498] Call Trace: [ 286.511107] __schedule+0x80c/0x1f70 [ 286.515006] ? __sched_text_start+0x8/0x8 [ 286.520324] ? kasan_check_read+0x11/0x20 [ 286.524900] schedule+0x7f/0x1b0 [ 286.529026] schedule_preempt_disabled+0x13/0x20 [ 286.533967] __mutex_lock+0x4ba/0x1190 [ 286.538660] ? pipe_write+0xa6/0xd00 [ 286.542523] ? mutex_trylock+0x1b0/0x1b0 [ 286.547467] ? kasan_check_read+0x11/0x20 [ 286.551824] ? aa_file_perm+0x325/0xb70 [ 286.556552] ? do_futex+0x5aa/0x1530 [ 286.560267] ? __lock_acquire+0x764/0x47c0 [ 286.564705] ? aa_path_link+0x420/0x420 [ 286.569688] mutex_lock_nested+0x16/0x20 [ 286.573761] ? mutex_lock_nested+0x16/0x20 [ 286.578764] pipe_write+0xa6/0xd00 [ 286.582747] ? set_next_entity+0xc10/0x23f0 [ 286.587696] ? put_prev_entity+0x29a/0x1740 [ 286.592021] __vfs_write+0x443/0x890 [ 286.596497] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 286.601539] ? kernel_read+0x130/0x130 [ 286.607114] ? apparmor_getprocattr+0xdb0/0xdb0 [ 286.611947] ? rw_verify_area+0xb8/0x2b0 [ 286.617309] vfs_write+0x150/0x4d0 [ 286.621093] ksys_write+0x103/0x260 [ 286.625016] ? __ia32_sys_read+0xa0/0xa0 [ 286.630134] ? do_syscall_64+0x21/0x4e0 [ 286.634124] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 286.640160] __x64_sys_write+0x6e/0xb0 [ 286.644077] do_syscall_64+0xd0/0x4e0 [ 286.648418] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 286.653904] RIP: 0033:0x464319 [ 286.657581] Code: Bad RIP value. [ 286.661022] RSP: 002b:00007ff749e31198 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 286.669260] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 286.677441] RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 [ 286.684837] RBP: 0000000000526220 R08: 0000000000000000 R09: 0000000000000000 [ 286.692926] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 286.700870] R13: 00007ff749e316bc R14: 00000000ffffffff R15: 0000000000000003 [ 286.708352] INFO: task syz-executor.0:15072 blocked for more than 140 seconds. [ 286.716612] Not tainted 4.19.204-syzkaller #0 [ 286.721740] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.729902] syz-executor.0 D29448 15072 5846 0x00000000 [ 286.735957] Call Trace: [ 286.738770] __schedule+0x80c/0x1f70 [ 286.742471] ? __sched_text_start+0x8/0x8 [ 286.746710] ? kasan_check_read+0x11/0x20 [ 286.751093] schedule+0x7f/0x1b0 [ 286.754636] schedule_preempt_disabled+0x13/0x20 [ 286.759464] __mutex_lock+0x4ba/0x1190 [ 286.763356] ? pipe_write+0xa6/0xd00 [ 286.767324] ? mutex_trylock+0x1b0/0x1b0 [ 286.771494] ? kasan_check_read+0x11/0x20 [ 286.775896] ? aa_file_perm+0x325/0xb70 [ 286.779865] ? aa_path_link+0x420/0x420 [ 286.784033] mutex_lock_nested+0x16/0x20 [ 286.788374] ? mutex_lock_nested+0x16/0x20 [ 286.792613] pipe_write+0xa6/0xd00 [ 286.796426] __vfs_write+0x443/0x890 [ 286.800249] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 286.805477] ? kernel_read+0x130/0x130 [ 286.809552] ? apparmor_getprocattr+0xdb0/0xdb0 [ 286.814705] ? rw_verify_area+0xb8/0x2b0 [ 286.819197] vfs_write+0x150/0x4d0 [ 286.822918] ksys_write+0x103/0x260 [ 286.827482] ? __ia32_sys_read+0xa0/0xa0 [ 286.831813] ? do_syscall_64+0x21/0x4e0 [ 286.836321] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 286.841681] __x64_sys_write+0x6e/0xb0 [ 286.845684] do_syscall_64+0xd0/0x4e0 [ 286.849501] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 286.854685] RIP: 0033:0x464319 [ 286.857966] Code: Bad RIP value. [ 286.861326] RSP: 002b:00007ff749e31198 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 286.869869] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 286.877220] RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 [ 286.884706] RBP: 0000000000526220 R08: 0000000000000000 R09: 0000000000000000 [ 286.892459] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 286.899886] R13: 00007ff749e316bc R14: 00000000ffffffff R15: 0000000000000003 [ 286.907485] INFO: task syz-executor.0:16977 blocked for more than 140 seconds. [ 286.916259] Not tainted 4.19.204-syzkaller #0 [ 286.921555] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.930342] syz-executor.0 D29448 16977 5846 0x00000000 [ 286.936218] Call Trace: [ 286.938906] __schedule+0x80c/0x1f70 [ 286.942953] ? __sched_text_start+0x8/0x8 [ 286.947188] ? kasan_check_read+0x11/0x20 [ 286.951445] schedule+0x7f/0x1b0 [ 286.954792] schedule_preempt_disabled+0x13/0x20 [ 286.959730] __mutex_lock+0x4ba/0x1190 [ 286.963876] ? pipe_write+0xa6/0xd00 [ 286.967714] ? mutex_trylock+0x1b0/0x1b0 [ 286.971779] ? kasan_check_read+0x11/0x20 [ 286.976005] ? aa_file_perm+0x325/0xb70 [ 286.980222] ? aa_path_link+0x420/0x420 [ 286.984214] mutex_lock_nested+0x16/0x20 [ 286.988355] ? mutex_lock_nested+0x16/0x20 [ 286.993114] pipe_write+0xa6/0xd00 [ 286.997245] __vfs_write+0x443/0x890 [ 287.001047] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 287.006238] ? kernel_read+0x130/0x130 [ 287.010203] ? apparmor_getprocattr+0xdb0/0xdb0 [ 287.014862] ? rw_verify_area+0xb8/0x2b0 [ 287.019082] vfs_write+0x150/0x4d0 [ 287.022622] ksys_write+0x103/0x260 [ 287.026611] ? __ia32_sys_read+0xa0/0xa0 [ 287.030837] ? do_syscall_64+0x21/0x4e0 [ 287.035012] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 287.040549] __x64_sys_write+0x6e/0xb0 [ 287.044690] do_syscall_64+0xd0/0x4e0 [ 287.048990] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 287.054374] RIP: 0033:0x464319 [ 287.057718] Code: Bad RIP value. [ 287.061199] RSP: 002b:00007ff749e31198 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 287.069298] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 287.076640] RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 [ 287.083999] RBP: 0000000000526220 R08: 0000000000000000 R09: 0000000000000000 [ 287.091679] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 287.099078] R13: 00007ff749e316bc R14: 00000000ffffffff R15: 0000000000000003 [ 287.106694] INFO: task syz-executor.2:17105 blocked for more than 140 seconds. [ 287.114212] Not tainted 4.19.204-syzkaller #0 [ 287.119872] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 287.129146] syz-executor.2 D29784 17105 5853 0x00000000 [ 287.134974] Call Trace: [ 287.137976] __schedule+0x80c/0x1f70 [ 287.142076] ? __sched_text_start+0x8/0x8 [ 287.146398] ? kasan_check_read+0x11/0x20 [ 287.150681] schedule+0x7f/0x1b0 [ 287.154216] schedule_preempt_disabled+0x13/0x20 [ 287.159022] __mutex_lock+0x4ba/0x1190 [ 287.163028] ? pipe_write+0xa6/0xd00 [ 287.166892] ? mutex_trylock+0x1b0/0x1b0 [ 287.171150] ? kasan_check_read+0x11/0x20 [ 287.175476] ? aa_file_perm+0x325/0xb70 [ 287.179465] ? aa_path_link+0x420/0x420 [ 287.183592] mutex_lock_nested+0x16/0x20 [ 287.187886] ? mutex_lock_nested+0x16/0x20 [ 287.192488] pipe_write+0xa6/0xd00 [ 287.196292] __vfs_write+0x443/0x890 [ 287.200270] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 287.205428] ? kernel_read+0x130/0x130 [ 287.209348] ? apparmor_getprocattr+0xdb0/0xdb0 [ 287.214132] ? rw_verify_area+0xb8/0x2b0 [ 287.218346] vfs_write+0x150/0x4d0 [ 287.221936] ksys_write+0x103/0x260 [ 287.225616] ? __ia32_sys_read+0xa0/0xa0 [ 287.229781] ? do_syscall_64+0x21/0x4e0 [ 287.233830] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 287.239647] __x64_sys_write+0x6e/0xb0 [ 287.244149] do_syscall_64+0xd0/0x4e0 [ 287.248264] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 287.253460] RIP: 0033:0x464319 [ 287.257330] Code: Bad RIP value. [ 287.260802] RSP: 002b:00007f2d17700198 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 287.268761] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 287.276227] RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 [ 287.283668] RBP: 0000000000526220 R08: 0000000000000000 R09: 0000000000000000 [ 287.291214] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 287.298911] R13: 00007f2d177006bc R14: 00000000ffffffff R15: 0000000000000003 [ 287.306979] INFO: task syz-executor.2:17285 blocked for more than 140 seconds. [ 287.315184] Not tainted 4.19.204-syzkaller #0 [ 287.320616] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 287.328836] syz-executor.2 D29432 17285 5853 0x00000000 [ 287.334655] Call Trace: [ 287.337312] __schedule+0x80c/0x1f70 [ 287.341036] ? __sched_text_start+0x8/0x8 [ 287.345468] ? kasan_check_read+0x11/0x20 [ 287.349618] schedule+0x7f/0x1b0 [ 287.352986] schedule_preempt_disabled+0x13/0x20 [ 287.357908] __mutex_lock+0x4ba/0x1190 [ 287.361792] ? pipe_write+0xa6/0xd00 [ 287.365788] ? mutex_trylock+0x1b0/0x1b0 [ 287.369852] ? kasan_check_read+0x11/0x20 [ 287.374167] ? aa_file_perm+0x325/0xb70 [ 287.378475] ? aa_path_link+0x420/0x420 [ 287.382577] mutex_lock_nested+0x16/0x20 [ 287.387751] ? mutex_lock_nested+0x16/0x20 [ 287.392003] pipe_write+0xa6/0xd00 [ 287.395911] __vfs_write+0x443/0x890 [ 287.399624] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 287.404640] ? kernel_read+0x130/0x130 [ 287.409340] ? apparmor_getprocattr+0xdb0/0xdb0 [ 287.414106] ? rw_verify_area+0xb8/0x2b0 [ 287.418281] vfs_write+0x150/0x4d0 [ 287.421836] ksys_write+0x103/0x260 [ 287.425587] ? __ia32_sys_read+0xa0/0xa0 [ 287.429817] ? do_syscall_64+0x21/0x4e0 [ 287.433923] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 287.439496] __x64_sys_write+0x6e/0xb0 [ 287.443488] do_syscall_64+0xd0/0x4e0 [ 287.447918] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 287.453099] RIP: 0033:0x464319 [ 287.456343] Code: Bad RIP value. [ 287.459691] RSP: 002b:00007f2d17700198 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 287.467657] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 287.475668] RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 [ 287.483122] RBP: 0000000000526220 R08: 0000000000000000 R09: 0000000000000000 [ 287.490708] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 287.498107] R13: 00007f2d177006bc R14: 00000000ffffffff R15: 0000000000000003 [ 287.505718] INFO: task syz-executor.2:18538 blocked for more than 140 seconds. [ 287.513156] Not tainted 4.19.204-syzkaller #0 [ 287.518887] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 287.527131] syz-executor.2 D29784 18538 5853 0x00000000 [ 287.532762] Call Trace: [ 287.535407] __schedule+0x80c/0x1f70 [ 287.539203] ? __sched_text_start+0x8/0x8 [ 287.543342] ? kasan_check_read+0x11/0x20 [ 287.547551] schedule+0x7f/0x1b0 [ 287.550919] schedule_preempt_disabled+0x13/0x20 [ 287.555959] __mutex_lock+0x4ba/0x1190 [ 287.560084] ? pipe_write+0xa6/0xd00 [ 287.563953] ? mutex_trylock+0x1b0/0x1b0 [ 287.569066] ? kasan_check_read+0x11/0x20 [ 287.573742] ? aa_file_perm+0x325/0xb70 [ 287.577897] ? aa_path_link+0x420/0x420 [ 287.581896] mutex_lock_nested+0x16/0x20 [ 287.586215] ? mutex_lock_nested+0x16/0x20 [ 287.590532] pipe_write+0xa6/0xd00 [ 287.594375] __vfs_write+0x443/0x890 [ 287.598410] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 287.603335] ? kernel_read+0x130/0x130 [ 287.607368] ? apparmor_getprocattr+0xdb0/0xdb0 [ 287.612127] ? rw_verify_area+0xb8/0x2b0 [ 287.616544] vfs_write+0x150/0x4d0 [ 287.620165] ksys_write+0x103/0x260 [ 287.623863] ? __ia32_sys_read+0xa0/0xa0 [ 287.628180] ? do_syscall_64+0x21/0x4e0 [ 287.632148] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 287.637675] __x64_sys_write+0x6e/0xb0 [ 287.641577] do_syscall_64+0xd0/0x4e0 [ 287.646047] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 287.651687] RIP: 0033:0x464319 [ 287.655242] Code: Bad RIP value. [ 287.659050] RSP: 002b:00007f2d17700198 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 287.667203] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 287.674571] RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 [ 287.681905] RBP: 0000000000526220 R08: 0000000000000000 R09: 0000000000000000 [ 287.689406] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 287.696819] R13: 00007f2d177006bc R14: 00000000ffffffff R15: 0000000000000003 [ 287.705852] INFO: task syz-executor.0:18736 blocked for more than 140 seconds. [ 287.713547] Not tainted 4.19.204-syzkaller #0 [ 287.718791] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 287.727036] syz-executor.0 D29448 18736 5846 0x00000000 [ 287.732748] Call Trace: [ 287.735410] __schedule+0x80c/0x1f70 [ 287.740625] ? __sched_text_start+0x8/0x8 [ 287.744772] ? kasan_check_read+0x11/0x20 [ 287.749206] schedule+0x7f/0x1b0 [ 287.752634] schedule_preempt_disabled+0x13/0x20 [ 287.757698] __mutex_lock+0x4ba/0x1190 [ 287.761774] ? pipe_write+0xa6/0xd00 [ 287.765570] ? mutex_trylock+0x1b0/0x1b0 [ 287.769815] ? kasan_check_read+0x11/0x20 [ 287.774319] ? aa_file_perm+0x325/0xb70 [ 287.778946] ? aa_path_link+0x420/0x420 [ 287.783042] mutex_lock_nested+0x16/0x20 [ 287.787469] ? mutex_lock_nested+0x16/0x20 [ 287.791827] pipe_write+0xa6/0xd00 [ 287.795590] __vfs_write+0x443/0x890 [ 287.799440] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 287.804839] ? kernel_read+0x130/0x130 [ 287.808972] ? apparmor_getprocattr+0xdb0/0xdb0 [ 287.813796] ? rw_verify_area+0xb8/0x2b0 [ 287.818513] vfs_write+0x150/0x4d0 [ 287.822069] ksys_write+0x103/0x260 [ 287.826326] ? __ia32_sys_read+0xa0/0xa0 [ 287.830385] ? do_syscall_64+0x21/0x4e0 [ 287.834704] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 287.840266] __x64_sys_write+0x6e/0xb0 [ 287.844174] do_syscall_64+0xd0/0x4e0 [ 287.848157] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 287.853337] RIP: 0033:0x464319 [ 287.856686] Code: Bad RIP value. [ 287.860034] RSP: 002b:00007ff749e31198 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 287.868037] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 287.875643] RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 [ 287.882923] RBP: 0000000000526220 R08: 0000000000000000 R09: 0000000000000000 [ 287.890449] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 287.898146] R13: 00007ff749e316bc R14: 00000000ffffffff R15: 0000000000000003 [ 287.906209] INFO: task syz-executor.2:18773 blocked for more than 140 seconds. [ 287.913572] Not tainted 4.19.204-syzkaller #0 [ 287.918850] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 287.927280] syz-executor.2 D29784 18773 5853 0x00000000 [ 287.933149] Call Trace: [ 287.935892] __schedule+0x80c/0x1f70 [ 287.939607] ? __sched_text_start+0x8/0x8 [ 287.944003] ? kasan_check_read+0x11/0x20 [ 287.948286] schedule+0x7f/0x1b0 [ 287.951848] schedule_preempt_disabled+0x13/0x20 [ 287.956747] __mutex_lock+0x4ba/0x1190 [ 287.960779] ? pipe_write+0xa6/0xd00 [ 287.964930] ? mutex_trylock+0x1b0/0x1b0 [ 287.969071] ? kasan_check_read+0x11/0x20 [ 287.973304] ? aa_file_perm+0x325/0xb70 [ 287.977537] ? aa_path_link+0x420/0x420 [ 287.981613] mutex_lock_nested+0x16/0x20 [ 287.985746] ? mutex_lock_nested+0x16/0x20 [ 287.989974] pipe_write+0xa6/0xd00 [ 287.993600] __vfs_write+0x443/0x890 [ 287.997563] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 288.002676] ? kernel_read+0x130/0x130 [ 288.006632] ? apparmor_getprocattr+0xdb0/0xdb0 [ 288.011302] ? rw_verify_area+0xb8/0x2b0 [ 288.015575] vfs_write+0x150/0x4d0 [ 288.019117] ksys_write+0x103/0x260 [ 288.022918] ? __ia32_sys_read+0xa0/0xa0 [ 288.027402] ? do_syscall_64+0x21/0x4e0 [ 288.031394] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 288.037380] __x64_sys_write+0x6e/0xb0 [ 288.041366] do_syscall_64+0xd0/0x4e0 [ 288.045151] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 288.050413] RIP: 0033:0x464319 [ 288.053699] Code: Bad RIP value. [ 288.057112] RSP: 002b:00007f2d17700198 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 288.064988] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 288.072519] RDX: 000000000208e24b RSI: 0000000020000040 RDI: 0000000000000000 [ 288.080150] RBP: 0000000000526220 R08: 0000000000000000 R09: 0000000000000000 [ 288.087781] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 288.095373] R13: 00007f2d177006bc R14: 00000000ffffffff R15: 0000000000000003 [ 288.103507] [ 288.103507] Showing all locks held in the system: [ 288.109914] 1 lock held by khungtaskd/1087: [ 288.114343] #0: 0000000071eeb803 (rcu_read_lock){....}, at: debug_show_all_locks+0x5b/0x27a [ 288.123011] 1 lock held by in:imklog/5541: [ 288.127484] #0: 000000006d96a771 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xa7/0xd0 [ 288.136272] 3 locks held by kworker/u4:5/6467: [ 288.140991] #0: 00000000b7d61244 (&rq->lock){-.-.}, at: pick_next_task_fair+0x1006/0x1540 [ 288.150371] #1: 0000000071eeb803 (rcu_read_lock){....}, at: __update_idle_core+0x3c/0x3f0 [ 288.159376] #2: 00000000d619092e (&base->lock){-.-.}, at: lock_timer_base+0xc8/0x160 [ 288.168308] 1 lock held by syz-executor.2/10471: [ 288.173262] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_wait+0x185/0x1b0 [ 288.181294] 1 lock held by syz-executor.2/12765: [ 288.186308] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.194598] 1 lock held by syz-executor.2/13184: [ 288.199588] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.207726] 1 lock held by syz-executor.0/13376: [ 288.212488] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_wait+0x185/0x1b0 [ 288.220527] 1 lock held by syz-executor.0/14994: [ 288.225542] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.233741] 1 lock held by syz-executor.0/15072: [ 288.238556] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.247350] 1 lock held by syz-executor.0/16977: [ 288.252299] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.260566] 1 lock held by syz-executor.2/17105: [ 288.265395] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.273212] 1 lock held by syz-executor.2/17285: [ 288.278166] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.286771] 1 lock held by syz-executor.5/17414: [ 288.291783] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_wait+0x185/0x1b0 [ 288.300586] 1 lock held by syz-executor.2/18538: [ 288.305529] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.313797] 1 lock held by syz-executor.0/18736: [ 288.318861] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.327064] 1 lock held by syz-executor.2/18773: [ 288.331903] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.339983] 1 lock held by syz-executor.2/18932: [ 288.344730] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.352694] 1 lock held by syz-executor.5/18938: [ 288.357522] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.365510] 1 lock held by syz-executor.0/19248: [ 288.370269] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.378184] 1 lock held by syz-executor.0/19897: [ 288.382949] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.390989] 1 lock held by syz-executor.0/20115: [ 288.395813] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.403896] 1 lock held by syz-executor.0/20531: [ 288.408714] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.417057] 1 lock held by syz-executor.2/21101: [ 288.421990] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.430387] 1 lock held by syz-executor.5/21279: [ 288.435675] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.443701] 1 lock held by syz-executor.0/21327: [ 288.448552] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.456620] 1 lock held by syz-executor.2/21364: [ 288.461402] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.469409] 1 lock held by syz-executor.2/21647: [ 288.474332] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.482359] 1 lock held by syz-executor.2/21801: [ 288.487209] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.495629] 1 lock held by syz-executor.2/21815: [ 288.500369] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.508338] 1 lock held by syz-executor.0/21855: [ 288.513251] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.521133] 1 lock held by syz-executor.0/22238: [ 288.526061] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.534161] 1 lock held by syz-executor.0/22264: [ 288.539576] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.547756] 1 lock held by syz-executor.2/22489: [ 288.552696] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.561311] 1 lock held by syz-executor.2/22688: [ 288.566440] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.574602] 1 lock held by syz-executor.0/22727: [ 288.579909] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.588545] 1 lock held by syz-executor.5/22811: [ 288.593284] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.602877] 1 lock held by syz-executor.5/22840: [ 288.608026] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.616024] 1 lock held by syz-executor.0/22855: [ 288.621202] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.629381] 1 lock held by syz-executor.5/22878: [ 288.634627] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.642682] 1 lock held by syz-executor.5/22948: [ 288.647836] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.655707] 1 lock held by syz-executor.0/22983: [ 288.660477] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.668622] 1 lock held by syz-executor.2/23156: [ 288.673374] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.681581] 1 lock held by syz-executor.0/23158: [ 288.687384] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.695648] 1 lock held by syz-executor.5/23313: [ 288.701458] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.709557] 1 lock held by syz-executor.0/23354: [ 288.714388] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.723613] 1 lock held by syz-executor.0/23368: [ 288.728826] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.737042] 1 lock held by syz-executor.5/23398: [ 288.741847] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.750647] 1 lock held by syz-executor.0/23509: [ 288.755525] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.763512] 1 lock held by syz-executor.0/23530: [ 288.768345] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.776217] 1 lock held by syz-executor.5/23573: [ 288.781354] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.789317] 1 lock held by syz-executor.0/23587: [ 288.794250] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.802119] 1 lock held by syz-executor.5/23596: [ 288.807085] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.814985] 1 lock held by syz-executor.2/23613: [ 288.820664] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.829065] 1 lock held by syz-executor.0/23617: [ 288.834164] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.842233] 1 lock held by syz-executor.2/23631: [ 288.847300] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.855101] 1 lock held by syz-executor.0/23639: [ 288.859982] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.868139] 1 lock held by syz-executor.2/23714: [ 288.872883] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.880880] 1 lock held by syz-executor.0/23740: [ 288.886100] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.894214] 1 lock held by syz-executor.2/23751: [ 288.899050] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.907391] 1 lock held by syz-executor.0/23773: [ 288.912499] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.921273] 1 lock held by syz-executor.5/23774: [ 288.926093] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.934155] 1 lock held by syz-executor.5/23794: [ 288.938954] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.947777] 1 lock held by syz-executor.2/23803: [ 288.952635] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.960583] 1 lock held by syz-executor.0/23815: [ 288.965419] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.973506] 1 lock held by syz-executor.2/23865: [ 288.978664] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 288.986872] 1 lock held by syz-executor.0/23880: [ 288.991986] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.000772] 1 lock held by syz-executor.0/23910: [ 289.005915] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.014086] 1 lock held by syz-executor.5/23912: [ 289.019020] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.027121] 1 lock held by syz-executor.0/24001: [ 289.031996] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.039989] 1 lock held by syz-executor.2/24002: [ 289.044857] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.052923] 1 lock held by syz-executor.0/24033: [ 289.057755] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.066197] 1 lock held by syz-executor.5/24074: [ 289.071325] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.080041] 1 lock held by syz-executor.5/24157: [ 289.084912] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.092908] 1 lock held by syz-executor.2/24159: [ 289.097725] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.105802] 1 lock held by syz-executor.5/24185: [ 289.110545] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.118776] 1 lock held by syz-executor.2/24186: [ 289.123815] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.131932] 1 lock held by syz-executor.0/24203: [ 289.136880] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.145120] 1 lock held by syz-executor.5/24212: [ 289.149946] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.158186] 1 lock held by syz-executor.2/24216: [ 289.162934] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.171194] 1 lock held by syz-executor.3/24250: [ 289.176298] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_wait+0x185/0x1b0 [ 289.184266] 1 lock held by syz-executor.5/24277: [ 289.189090] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.197910] 1 lock held by syz-executor.2/24303: [ 289.203012] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.211827] 1 lock held by syz-executor.2/24317: [ 289.217105] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.225090] 1 lock held by syz-executor.3/24361: [ 289.231057] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.239145] 1 lock held by syz-executor.3/24378: [ 289.243901] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.251992] 1 lock held by syz-executor.5/24405: [ 289.256977] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.265456] 1 lock held by syz-executor.5/24423: [ 289.270452] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.278555] 1 lock held by syz-executor.3/24438: [ 289.283303] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.291425] 1 lock held by syz-executor.0/24443: [ 289.296338] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.304320] 1 lock held by syz-executor.5/24461: [ 289.309416] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.317528] 1 lock held by syz-executor.2/24475: [ 289.322534] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.330632] 1 lock held by syz-executor.5/24487: [ 289.336370] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.344259] 1 lock held by syz-executor.0/24496: [ 289.349075] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.356935] 1 lock held by syz-executor.2/24499: [ 289.361774] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.370065] 1 lock held by syz-executor.3/24502: [ 289.374937] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.383260] 1 lock held by syz-executor.5/24516: [ 289.388090] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.396486] 1 lock held by syz-executor.0/24525: [ 289.401241] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.409408] 1 lock held by syz-executor.3/24527: [ 289.414239] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.422837] 1 lock held by syz-executor.2/24595: [ 289.427773] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.436687] 1 lock held by syz-executor.0/24648: [ 289.441445] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.449488] 1 lock held by syz-executor.5/24651: [ 289.454398] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.462569] 1 lock held by syz-executor.5/24674: [ 289.467942] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.476079] 1 lock held by syz-executor.2/24742: [ 289.480918] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.489170] 1 lock held by syz-executor.0/24829: [ 289.494032] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.501982] 1 lock held by syz-executor.3/24833: [ 289.506823] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.515085] 1 lock held by syz-executor.3/24860: [ 289.520428] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.528877] 1 lock held by syz-executor.2/24869: [ 289.533838] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.542068] 1 lock held by syz-executor.2/24891: [ 289.547096] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.555262] 1 lock held by syz-executor.3/24902: [ 289.560034] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.567986] 1 lock held by syz-executor.5/24953: [ 289.572875] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.580774] 1 lock held by syz-executor.4/24955: [ 289.585673] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_wait+0x185/0x1b0 [ 289.593950] 1 lock held by syz-executor.2/24956: [ 289.599633] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.607943] 1 lock held by syz-executor.0/24957: [ 289.612787] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.620676] 1 lock held by syz-executor.5/24977: [ 289.625645] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.633456] 1 lock held by syz-executor.0/24978: [ 289.638365] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.646339] 1 lock held by syz-executor.2/24979: [ 289.651096] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.659150] 1 lock held by syz-executor.0/25001: [ 289.664248] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.672725] 1 lock held by syz-executor.2/25002: [ 289.677555] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.685548] 1 lock held by syz-executor.0/25033: [ 289.690672] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.699166] 1 lock held by syz-executor.5/25069: [ 289.704630] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.712525] 1 lock held by syz-executor.4/25084: [ 289.717382] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.725993] 1 lock held by syz-executor.3/25086: [ 289.730892] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.739136] 1 lock held by syz-executor.0/25106: [ 289.743897] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.752313] 1 lock held by syz-executor.5/25125: [ 289.757714] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.765827] 1 lock held by syz-executor.0/25134: [ 289.770585] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.778915] 1 lock held by syz-executor.5/25141: [ 289.783880] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.791905] 1 lock held by syz-executor.4/25201: [ 289.796755] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.805029] 1 lock held by syz-executor.2/25207: [ 289.810016] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.818526] 1 lock held by syz-executor.0/25208: [ 289.823400] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.831315] 1 lock held by syz-executor.5/25211: [ 289.836330] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.844155] 1 lock held by syz-executor.3/25215: [ 289.848968] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.857284] 1 lock held by syz-executor.2/25244: [ 289.862268] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.870172] 1 lock held by syz-executor.4/25263: [ 289.874916] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.882964] 1 lock held by syz-executor.5/25271: [ 289.887920] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.897302] 1 lock held by syz-executor.5/25289: [ 289.902094] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.910159] 1 lock held by syz-executor.2/25323: [ 289.915239] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.923150] 1 lock held by syz-executor.5/25329: [ 289.928013] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.935983] 1 lock held by syz-executor.0/25359: [ 289.940901] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.948967] 1 lock held by syz-executor.0/25381: [ 289.953883] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.961741] 1 lock held by syz-executor.2/25437: [ 289.966979] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.974873] 1 lock held by syz-executor.0/25438: [ 289.979675] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 289.988380] 1 lock held by syz-executor.0/25457: [ 289.993226] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.001367] 1 lock held by syz-executor.2/25487: [ 290.006286] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.014124] 1 lock held by syz-executor.4/25524: [ 290.019011] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.026880] 1 lock held by syz-executor.0/25556: [ 290.031642] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.039796] 1 lock held by syz-executor.2/25559: [ 290.044945] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.053082] 1 lock held by syz-executor.0/25573: [ 290.058003] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.066080] 1 lock held by syz-executor.4/25580: [ 290.070926] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.078798] 1 lock held by syz-executor.4/25597: [ 290.084234] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.092403] 1 lock held by syz-executor.0/25600: [ 290.097340] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.105794] 1 lock held by syz-executor.2/25650: [ 290.110643] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.119111] 1 lock held by syz-executor.4/25652: [ 290.123860] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.131936] 1 lock held by syz-executor.5/25655: [ 290.136978] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.145379] 1 lock held by syz-executor.4/25686: [ 290.150385] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.158313] 1 lock held by syz-executor.0/25688: [ 290.163421] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.172121] 1 lock held by syz-executor.5/25698: [ 290.177362] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.185447] 1 lock held by syz-executor.2/25719: [ 290.190271] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.198173] 1 lock held by syz-executor.0/25745: [ 290.202923] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.211559] 1 lock held by syz-executor.2/25746: [ 290.216660] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.224550] 1 lock held by syz-executor.3/25758: [ 290.230441] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.238397] 1 lock held by syz-executor.2/25767: [ 290.243137] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.251920] 1 lock held by syz-executor.0/25768: [ 290.256869] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.264954] 1 lock held by syz-executor.0/25812: [ 290.269962] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.277867] 1 lock held by syz-executor.4/25829: [ 290.282617] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.290745] 1 lock held by syz-executor.0/25842: [ 290.295593] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.304192] 1 lock held by syz-executor.3/25900: [ 290.309092] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.317280] 1 lock held by syz-executor.3/25914: [ 290.322279] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.331203] 1 lock held by syz-executor.2/25980: [ 290.336223] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.346562] 1 lock held by syz-executor.5/26064: [ 290.351393] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.359462] 1 lock held by syz-executor.5/26167: [ 290.364290] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.372482] 1 lock held by syz-executor.0/26204: [ 290.378027] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.386916] 1 lock held by syz-executor.4/26276: [ 290.391660] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.399887] 1 lock held by syz-executor.3/26278: [ 290.404791] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.412828] 1 lock held by syz-executor.4/26347: [ 290.417654] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.425523] 1 lock held by syz-executor.2/26398: [ 290.430528] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.438956] 1 lock held by syz-executor.0/26400: [ 290.444214] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.452349] 1 lock held by syz-executor.2/26425: [ 290.457273] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.465281] 1 lock held by syz-executor.3/26435: [ 290.470028] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.477898] 1 lock held by syz-executor.2/26447: [ 290.482823] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.490694] 1 lock held by syz-executor.3/26456: [ 290.495517] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.503336] 1 lock held by syz-executor.4/26467: [ 290.508723] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.517322] 1 lock held by syz-executor.5/26517: [ 290.522284] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.530590] 1 lock held by syz-executor.2/26518: [ 290.536133] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.544642] 1 lock held by syz-executor.4/26533: [ 290.549566] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.557535] 1 lock held by syz-executor.4/26556: [ 290.564283] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.572374] 1 lock held by syz-executor.0/26562: [ 290.577277] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.585493] 1 lock held by syz-executor.4/26582: [ 290.590514] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.598722] 1 lock held by syz-executor.2/26583: [ 290.603468] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.611588] 1 lock held by syz-executor.0/26584: [ 290.616566] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.624517] 1 lock held by syz-executor.2/26602: [ 290.629535] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.638081] 1 lock held by syz-executor.3/26658: [ 290.642839] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.650989] 1 lock held by syz-executor.3/26741: [ 290.655889] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.664370] 1 lock held by syz-executor.2/26762: [ 290.669188] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.677161] 1 lock held by syz-executor.5/26787: [ 290.682014] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.690782] 1 lock held by syz-executor.0/26792: [ 290.695733] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.703998] 1 lock held by syz-executor.3/26825: [ 290.709391] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.717373] 1 lock held by syz-executor.3/26849: [ 290.722260] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.730483] 1 lock held by syz-executor.4/26862: [ 290.735324] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.743284] 1 lock held by syz-executor.2/26865: [ 290.748342] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.757855] 1 lock held by syz-executor.5/26892: [ 290.762609] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.771080] 1 lock held by syz-executor.0/26902: [ 290.775993] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.783892] 1 lock held by syz-executor.5/26920: [ 290.788722] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.796717] 1 lock held by syz-executor.2/26925: [ 290.801478] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.809496] 1 lock held by syz-executor.4/26930: [ 290.814375] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.822358] 1 lock held by syz-executor.2/26940: [ 290.827210] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.835277] 1 lock held by syz-executor.3/26944: [ 290.840162] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.848342] 1 lock held by syz-executor.3/26995: [ 290.853188] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.861320] 1 lock held by syz-executor.4/27021: [ 290.866169] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.874092] 1 lock held by syz-executor.2/27027: [ 290.878932] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.887424] 1 lock held by syz-executor.4/27037: [ 290.892320] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.900955] 1 lock held by syz-executor.4/27099: [ 290.905810] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.913801] 1 lock held by syz-executor.2/27129: [ 290.918621] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.926863] 1 lock held by syz-executor.3/27158: [ 290.931843] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.939946] 1 lock held by syz-executor.2/27160: [ 290.944982] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.953165] 1 lock held by syz-executor.3/27277: [ 290.958229] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.966355] 1 lock held by syz-executor.4/27299: [ 290.971272] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.979248] 1 lock held by syz-executor.3/27300: [ 290.984001] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 290.992063] 1 lock held by syz-executor.4/27318: [ 290.996881] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.004970] 1 lock held by syz-executor.2/27325: [ 291.010058] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.018182] 1 lock held by syz-executor.4/27361: [ 291.023101] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.031697] 1 lock held by syz-executor.5/27383: [ 291.036779] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.044940] 1 lock held by syz-executor.0/27385: [ 291.049791] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.057976] 1 lock held by syz-executor.0/27417: [ 291.063172] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.071062] 1 lock held by syz-executor.3/27422: [ 291.075978] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.083888] 1 lock held by syz-executor.5/27431: [ 291.088750] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.096814] 1 lock held by syz-executor.5/27446: [ 291.101576] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.109565] 1 lock held by syz-executor.4/27522: [ 291.114312] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.122448] 1 lock held by syz-executor.3/27538: [ 291.127267] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.135437] 1 lock held by syz-executor.0/27544: [ 291.140182] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.148055] 1 lock held by syz-executor.4/27546: [ 291.152930] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.161544] 1 lock held by syz-executor.5/27562: [ 291.166393] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.174293] 1 lock held by syz-executor.2/27563: [ 291.181461] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.189356] 1 lock held by syz-executor.4/27570: [ 291.194300] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.202238] 1 lock held by syz-executor.3/27583: [ 291.207136] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.214996] 1 lock held by syz-executor.5/27587: [ 291.219918] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.227941] 1 lock held by syz-executor.0/27605: [ 291.233338] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.241994] 1 lock held by syz-executor.5/27606: [ 291.247572] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.255906] 1 lock held by syz-executor.3/27607: [ 291.261123] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.269397] 1 lock held by syz-executor.0/27630: [ 291.274421] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.282410] 1 lock held by syz-executor.5/27633: [ 291.288025] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.296085] 1 lock held by syz-executor.3/27634: [ 291.301122] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.309286] 1 lock held by syz-executor.5/27651: [ 291.314131] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.322125] 1 lock held by syz-executor.4/27675: [ 291.327377] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.335354] 1 lock held by syz-executor.2/27693: [ 291.340100] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.348288] 1 lock held by syz-executor.3/27695: [ 291.353876] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.362296] 1 lock held by syz-executor.0/27697: [ 291.367591] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.375656] 1 lock held by syz-executor.3/27721: [ 291.380442] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.389477] 1 lock held by syz-executor.5/27730: [ 291.394850] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.403467] 1 lock held by syz-executor.0/27745: [ 291.408589] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.417450] 1 lock held by syz-executor.5/27825: [ 291.422400] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.430754] 1 lock held by syz-executor.3/27829: [ 291.436253] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.444246] 1 lock held by syz-executor.2/27831: [ 291.449105] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.457089] 1 lock held by syz-executor.5/27889: [ 291.462541] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.470635] 1 lock held by syz-executor.2/27898: [ 291.475772] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.484230] 1 lock held by syz-executor.4/27901: [ 291.489087] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.497464] 1 lock held by syz-executor.4/27918: [ 291.502309] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.510411] 1 lock held by syz-executor.2/27928: [ 291.515315] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.523970] 1 lock held by syz-executor.3/27936: [ 291.529280] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.538195] 1 lock held by syz-executor.3/27963: [ 291.542948] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.551468] 1 lock held by syz-executor.2/27969: [ 291.557041] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.566037] 1 lock held by syz-executor.4/27974: [ 291.570980] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.579252] 1 lock held by syz-executor.5/28011: [ 291.584091] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.595550] 1 lock held by syz-executor.0/28016: [ 291.600797] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.609084] 1 lock held by syz-executor.3/28018: [ 291.614010] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.622020] 1 lock held by syz-executor.0/28035: [ 291.626938] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.635190] 1 lock held by syz-executor.5/28041: [ 291.641348] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.652016] 1 lock held by syz-executor.3/28046: [ 291.657019] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.665585] 1 lock held by syz-executor.0/28061: [ 291.670955] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.679610] 1 lock held by syz-executor.5/28067: [ 291.684548] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.692633] 1 lock held by syz-executor.3/28070: [ 291.697817] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.705854] 1 lock held by syz-executor.0/28106: [ 291.710785] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.718758] 1 lock held by syz-executor.4/28107: [ 291.723832] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.731733] 1 lock held by syz-executor.3/28109: [ 291.736693] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.744774] 1 lock held by syz-executor.5/28118: [ 291.749888] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.757848] 1 lock held by syz-executor.2/28136: [ 291.763236] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.771338] 1 lock held by syz-executor.0/28137: [ 291.776983] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.785633] 1 lock held by syz-executor.3/28139: [ 291.790469] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.799058] 1 lock held by syz-executor.5/28148: [ 291.804116] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.812706] 1 lock held by syz-executor.0/28162: [ 291.817901] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.826268] 1 lock held by syz-executor.4/28168: [ 291.831011] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.839836] 1 lock held by syz-executor.5/28169: [ 291.844986] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.853069] 1 lock held by syz-executor.2/28171: [ 291.858156] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.867302] 1 lock held by syz-executor.0/28192: [ 291.872142] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.880304] 1 lock held by syz-executor.4/28193: [ 291.885230] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.893251] 1 lock held by syz-executor.5/28194: [ 291.898343] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.906409] 1 lock held by syz-executor.2/28208: [ 291.911156] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.919281] 1 lock held by syz-executor.0/28217: [ 291.924033] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.932021] 1 lock held by syz-executor.2/28243: [ 291.937493] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.945646] 1 lock held by syz-executor.4/28244: [ 291.950475] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.958933] 1 lock held by syz-executor.3/28245: [ 291.963701] #0: 0000000034659076 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.972793] 1 lock held by syz-executor.2/28275: [ 291.977770] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.985817] 1 lock held by syz-executor.4/28276: [ 291.990688] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 291.998913] 1 lock held by syz-executor.0/28284: [ 292.003811] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 292.011837] 1 lock held by syz-executor.4/28294: [ 292.016673] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 292.024773] 1 lock held by syz-executor.0/28295: [ 292.029866] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 292.038026] 1 lock held by syz-executor.5/28299: [ 292.043043] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 292.051187] 1 lock held by syz-executor.2/28305: [ 292.056234] #0: 000000009021d76b (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 292.064344] 1 lock held by syz-executor.4/28310: [ 292.069967] #0: 00000000a22c7d63 (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 292.078169] 1 lock held by syz-executor.0/28311: [ 292.083165] #0: 0000000041a1f41e (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 292.091481] 1 lock held by syz-executor.5/28724: [ 292.096318] #0: 00000000f864096a (&pipe->mutex/1){+.+.}, at: pipe_write+0xa6/0xd00 [ 292.104159] [ 292.105892] ============================================= [ 292.105892] [ 292.113158] NMI backtrace for cpu 0 [ 292.116977] CPU: 0 PID: 1087 Comm: khungtaskd Not tainted 4.19.204-syzkaller #0 [ 292.124624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.134289] Call Trace: [ 292.136874] dump_stack+0x17c/0x226 [ 292.140758] nmi_cpu_backtrace.cold.0+0x3c/0x78 [ 292.145405] ? lapic_can_unplug_cpu+0x80/0x80 [ 292.149883] nmi_trigger_cpumask_backtrace+0xf5/0x120 [ 292.155724] arch_trigger_cpumask_backtrace+0x14/0x20 [ 292.161120] watchdog+0x5c3/0xb40 [ 292.164561] kthread+0x347/0x410 [ 292.168041] ? reset_hung_task_detector+0x30/0x30 [ 292.172997] ? __kthread_cancel_work+0x170/0x170 [ 292.177751] ret_from_fork+0x24/0x30 [ 292.181875] Sending NMI from CPU 0 to CPUs 1: [ 292.186613] NMI backtrace for cpu 1 [ 292.186616] CPU: 1 PID: 10 Comm: rcu_preempt Not tainted 4.19.204-syzkaller #0 [ 292.186618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.186619] RIP: 0010:__lock_acquire+0xc83/0x47c0 [ 292.186622] Code: db 0f 84 a6 00 00 00 48 83 fb 08 0f 84 9c 00 00 00 48 8d 7b 10 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 <0f> 85 d0 2e 00 00 4c 39 7b 10 0f 84 24 fd ff ff 48 b8 00 00 00 00 [ 292.186624] RSP: 0018:ffff8881f56df930 EFLAGS: 00000046 [ 292.186627] RAX: dffffc0000000000 RBX: ffffffff896658c8 RCX: 1ffff1103ead8d65 [ 292.186628] RDX: 1ffffffff12ccb1b RSI: ffff8881f56c6b08 RDI: ffffffff896658d8 [ 292.186630] RBP: ffff8881f56dfb18 R08: 0000000000000ff8 R09: ffffffff89c71840 [ 292.186632] R10: ffff8881f56c6b08 R11: 0000000000000001 R12: 00000000725172ed [ 292.186633] R13: 000000007e7cfc77 R14: ffff8881f56c6280 R15: a8b925c7f0ce6f64 [ 292.186635] FS: 0000000000000000(0000) GS:ffff8881f6900000(0000) knlGS:0000000000000000 [ 292.186637] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 292.186638] CR2: 00007fb42bdfc000 CR3: 000000000846d002 CR4: 00000000001606e0 [ 292.186640] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 292.186641] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 292.186643] Call Trace: [ 292.186644] ? __lock_acquire+0x764/0x47c0 [ 292.186645] ? mark_held_locks+0x130/0x130 [ 292.186647] ? mark_held_locks+0x130/0x130 [ 292.186648] ? trace_hardirqs_off+0x41/0x180 [ 292.186650] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 292.186651] ? debug_object_deactivate+0x214/0x340 [ 292.186652] ? try_to_del_timer_sync+0xaf/0x100 [ 292.186654] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 292.186655] lock_acquire+0x180/0x3a0 [ 292.186656] ? __free_object+0x1a/0x1f0 [ 292.186658] ? _raw_spin_lock_irqsave+0x74/0xd0 [ 292.186659] _raw_spin_lock_irqsave+0x99/0xd0 [ 292.186661] ? __free_object+0x1a/0x1f0 [ 292.186662] __free_object+0x1a/0x1f0 [ 292.186663] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 292.186665] debug_object_free+0x235/0x3e0 [ 292.186666] schedule_timeout+0x3af/0xd20 [ 292.186667] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 292.186669] ? usleep_range+0x130/0x130 [ 292.186670] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 292.186671] ? prepare_to_swait_event+0x17f/0x3d0 [ 292.186673] ? collect_expired_timers+0x260/0x260 [ 292.186674] rcu_gp_kthread+0xd2b/0x23e0 [ 292.186681] ? __rcu_read_unlock+0x170/0x170 [ 292.186682] ? __kthread_parkme+0x37/0x1c0 [ 292.186684] ? __kthread_parkme+0xa9/0x1c0 [ 292.186685] kthread+0x347/0x410 [ 292.186686] ? __rcu_read_unlock+0x170/0x170 [ 292.186688] ? __kthread_cancel_work+0x170/0x170 [ 292.186689] ret_from_fork+0x24/0x30 [ 292.187447] Kernel panic - not syncing: hung_task: blocked tasks [ 292.453270] CPU: 0 PID: 1087 Comm: khungtaskd Not tainted 4.19.204-syzkaller #0 [ 292.460790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.470483] Call Trace: [ 292.473122] dump_stack+0x17c/0x226 [ 292.476748] panic+0x1cd/0x375 [ 292.480148] ? __warn_printk+0xd6/0xd6 [ 292.484196] watchdog+0x5d4/0xb40 [ 292.487740] kthread+0x347/0x410 [ 292.491233] ? reset_hung_task_detector+0x30/0x30 [ 292.496348] ? __kthread_cancel_work+0x170/0x170 [ 292.501091] ret_from_fork+0x24/0x30 [ 292.507761] Kernel Offset: disabled [ 292.511575] Rebooting in 86400 seconds..