[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.98' (ECDSA) to the list of known hosts. 2020/04/10 09:37:42 fuzzer started 2020/04/10 09:37:44 dialing manager at 10.128.0.26:38959 2020/04/10 09:37:44 syscalls: 2998 2020/04/10 09:37:44 code coverage: enabled 2020/04/10 09:37:44 comparison tracing: enabled 2020/04/10 09:37:44 extra coverage: enabled 2020/04/10 09:37:44 setuid sandbox: enabled 2020/04/10 09:37:44 namespace sandbox: enabled 2020/04/10 09:37:44 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/10 09:37:44 fault injection: enabled 2020/04/10 09:37:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/10 09:37:44 net packet injection: enabled 2020/04/10 09:37:44 net device setup: enabled 2020/04/10 09:37:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/10 09:37:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/10 09:37:44 USB emulation: /dev/raw-gadget does not exist 09:39:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/641], 0x20) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) syzkaller login: [ 147.523298][ T7061] IPVS: ftp: loaded support on port[0] = 21 09:39:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008480ad01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000080)=0x80000) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) [ 147.708132][ T7061] chnl_net:caif_netlink_parms(): no params data found [ 147.827854][ T7175] IPVS: ftp: loaded support on port[0] = 21 [ 147.899244][ T7061] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.913183][ T7061] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.921178][ T7061] device bridge_slave_0 entered promiscuous mode 09:39:08 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0xb}) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x7, 0xfffffffffffffffa, 0x2, 0x7fe}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x1d8, 0x0, 0x1d8, 0x1d8, 0x0, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@loopback, @multicast2, 0x0, 0x0, '\x00', 'syz_tun\x00'}, 0x0, 0x170, 0x1d8, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4=@dev, [], @ipv4=@loopback, [], @ipv6=@mcast1, [], @ipv6=@ipv4}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) [ 147.946367][ T7061] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.957941][ T7061] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.967744][ T7061] device bridge_slave_1 entered promiscuous mode [ 148.064903][ T7061] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.143086][ T7061] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.241847][ T7246] IPVS: ftp: loaded support on port[0] = 21 [ 148.258301][ T7061] team0: Port device team_slave_0 added [ 148.272369][ T7175] chnl_net:caif_netlink_parms(): no params data found 09:39:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x1d8, 0x0, 0x1d8, 0x1d8, 0x0, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@loopback, @multicast2, 0x0, 0x0, '\x00', 'syz_tun\x00'}, 0x0, 0x170, 0x1d8, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4=@dev, [], @ipv4=@loopback, [], @ipv6=@mcast1, [], @ipv6=@ipv4}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) [ 148.302083][ T7061] team0: Port device team_slave_1 added [ 148.392072][ T7061] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.415721][ T7061] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.462796][ T7061] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.509622][ T7061] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.524453][ T7061] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.582839][ T7061] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 09:39:09 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) [ 148.690903][ T7351] IPVS: ftp: loaded support on port[0] = 21 [ 148.810936][ T7061] device hsr_slave_0 entered promiscuous mode [ 148.876450][ T7061] device hsr_slave_1 entered promiscuous mode 09:39:09 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) bind(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x2, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x0, 0x4002}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) [ 148.948390][ T7175] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.955686][ T7175] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.967385][ T7175] device bridge_slave_0 entered promiscuous mode [ 149.035866][ T7175] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.047017][ T7175] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.056482][ T7175] device bridge_slave_1 entered promiscuous mode [ 149.135359][ T7387] IPVS: ftp: loaded support on port[0] = 21 [ 149.141853][ T7472] IPVS: ftp: loaded support on port[0] = 21 [ 149.147859][ T7175] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.151887][ T7175] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.201154][ T7246] chnl_net:caif_netlink_parms(): no params data found [ 149.265946][ T7175] team0: Port device team_slave_0 added [ 149.279537][ T7175] team0: Port device team_slave_1 added [ 149.364863][ T7175] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.371852][ T7175] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.399279][ T7175] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.447732][ T7175] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.456220][ T7175] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.483516][ T7175] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.568625][ T7175] device hsr_slave_0 entered promiscuous mode [ 149.613288][ T7175] device hsr_slave_1 entered promiscuous mode [ 149.663147][ T7175] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.670951][ T7175] Cannot create hsr debugfs directory [ 149.695479][ T7061] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 149.760653][ T7061] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 149.815941][ T7246] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.823703][ T7246] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.831468][ T7246] device bridge_slave_0 entered promiscuous mode [ 149.845069][ T7246] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.852183][ T7246] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.861125][ T7246] device bridge_slave_1 entered promiscuous mode [ 149.890968][ T7061] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 149.948874][ T7246] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.009949][ T7061] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 150.056916][ T7246] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.145321][ T7351] chnl_net:caif_netlink_parms(): no params data found [ 150.168290][ T7472] chnl_net:caif_netlink_parms(): no params data found [ 150.184042][ T7246] team0: Port device team_slave_0 added [ 150.221417][ T7246] team0: Port device team_slave_1 added [ 150.306949][ T7246] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.315637][ T7246] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.342264][ T7246] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.387011][ T7246] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.402901][ T7246] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.430458][ T7246] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.509103][ T7387] chnl_net:caif_netlink_parms(): no params data found [ 150.586613][ T7246] device hsr_slave_0 entered promiscuous mode [ 150.623100][ T7246] device hsr_slave_1 entered promiscuous mode [ 150.682816][ T7246] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.690410][ T7246] Cannot create hsr debugfs directory [ 150.697120][ T7472] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.704633][ T7472] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.713026][ T7472] device bridge_slave_0 entered promiscuous mode [ 150.728101][ T7472] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.735345][ T7472] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.743488][ T7472] device bridge_slave_1 entered promiscuous mode [ 150.797345][ T7351] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.804587][ T7351] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.812397][ T7351] device bridge_slave_0 entered promiscuous mode [ 150.851484][ T7472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.867867][ T7351] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.875805][ T7351] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.884380][ T7351] device bridge_slave_1 entered promiscuous mode [ 150.931508][ T7472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.950538][ T7175] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 151.005931][ T7175] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 151.060364][ T7175] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 151.144985][ T7351] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.155494][ T7175] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 151.199869][ T7472] team0: Port device team_slave_0 added [ 151.209987][ T7351] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.255537][ T7472] team0: Port device team_slave_1 added [ 151.262060][ T7387] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.269642][ T7387] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.277904][ T7387] device bridge_slave_0 entered promiscuous mode [ 151.291076][ T7387] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.301754][ T7387] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.310096][ T7387] device bridge_slave_1 entered promiscuous mode [ 151.321096][ T7351] team0: Port device team_slave_0 added [ 151.378576][ T7351] team0: Port device team_slave_1 added [ 151.415293][ T7472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.422292][ T7472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.450107][ T7472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.472453][ T7387] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.489678][ T7351] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.496714][ T7351] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.524952][ T7351] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.540555][ T7351] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.548973][ T7351] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.576621][ T7351] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.588752][ T7472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.596088][ T7472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.622298][ T7472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.645744][ T7061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.654829][ T7387] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.741048][ T7387] team0: Port device team_slave_0 added [ 151.796457][ T7351] device hsr_slave_0 entered promiscuous mode [ 151.853213][ T7351] device hsr_slave_1 entered promiscuous mode [ 151.912679][ T7351] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.920259][ T7351] Cannot create hsr debugfs directory [ 151.938539][ T7387] team0: Port device team_slave_1 added [ 151.985231][ T7472] device hsr_slave_0 entered promiscuous mode [ 152.022984][ T7472] device hsr_slave_1 entered promiscuous mode [ 152.062549][ T7472] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.070132][ T7472] Cannot create hsr debugfs directory [ 152.128905][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.141360][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.164522][ T7061] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.188009][ T7246] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 152.267807][ T7246] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 152.311579][ T7387] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.318861][ T7387] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.347570][ T7387] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.359220][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.371749][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.380837][ T2919] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.388070][ T2919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.396404][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.405585][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.414209][ T2919] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.421268][ T2919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.429240][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.438742][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.482610][ T7246] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 152.536291][ T7387] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.543509][ T7387] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.571004][ T7387] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.647467][ T7387] device hsr_slave_0 entered promiscuous mode [ 152.703086][ T7387] device hsr_slave_1 entered promiscuous mode [ 152.762640][ T7387] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.770270][ T7387] Cannot create hsr debugfs directory [ 152.790958][ T7246] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 152.854504][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.863789][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.873180][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.881778][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.926029][ T7175] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.989058][ T7175] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.019542][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.028409][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.039111][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.047608][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.055975][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.065273][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.077182][ T2990] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.084497][ T2990] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.092313][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.101995][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.110981][ T2990] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.118139][ T2990] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.181977][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.197633][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.208844][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.267184][ T7061] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.278542][ T7061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.288821][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.297785][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.307606][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.367823][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.378421][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.391887][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.443307][ T7246] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.456046][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.464786][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.475684][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.501034][ T7472] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 153.567816][ T7472] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 153.618225][ T7472] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 153.675133][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.686291][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.696024][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.704525][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.730804][ T7472] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 153.784982][ T7175] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.796383][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.808861][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.818627][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.827885][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.836894][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.879322][ T7246] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.904270][ T7061] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.939644][ T7351] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 153.995981][ T7351] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 154.051969][ T7351] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 154.135952][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.145843][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.155494][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.167719][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.178001][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.185172][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.196883][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.205798][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.218166][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.225305][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.236723][ T7351] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 154.305240][ T7175] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.332195][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.352953][ T7387] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 154.406122][ T7387] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 154.473968][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.487352][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.506283][ T7387] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 154.560136][ T7387] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 154.618341][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.687226][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.698468][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.708173][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.717533][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.726088][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.744371][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.753391][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.761457][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.775404][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.795965][ T7472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.822164][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.831310][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.846478][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.855487][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.864685][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.873841][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.882601][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.900094][ T7061] device veth0_vlan entered promiscuous mode [ 154.913605][ T7175] device veth0_vlan entered promiscuous mode [ 154.931571][ T7246] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.946504][ T7246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.959103][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.971469][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.980006][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.993646][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.034318][ T7472] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.049579][ T7061] device veth1_vlan entered promiscuous mode [ 155.062997][ T7175] device veth1_vlan entered promiscuous mode [ 155.075731][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.084679][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.093439][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.101176][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.143842][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.151976][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.161139][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.169287][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.178606][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.187635][ T2919] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.195610][ T2919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.211103][ T7246] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.229394][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.240293][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.249274][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.258378][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.267347][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.274634][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.313776][ T7351] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.320742][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.363651][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.377659][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.387157][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.400103][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.410175][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.418966][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.427878][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.437449][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.455320][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.466902][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.489674][ T7061] device veth0_macvtap entered promiscuous mode [ 155.503490][ T7175] device veth0_macvtap entered promiscuous mode [ 155.526104][ T7387] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.537240][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.545955][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.558787][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.571452][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.585455][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.595832][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.607181][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.618266][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.639878][ T7351] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.648919][ T7061] device veth1_macvtap entered promiscuous mode [ 155.673228][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.681857][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.696111][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.705897][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.717561][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.732816][ T7175] device veth1_macvtap entered promiscuous mode [ 155.765876][ T7061] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.775249][ T7472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.798724][ T7246] device veth0_vlan entered promiscuous mode [ 155.818874][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.828719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.838773][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.851489][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.858654][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.868604][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.877563][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.886597][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.893949][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.902045][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.912203][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.920926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.929632][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.938464][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.948326][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.958561][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.967226][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.981542][ T7175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.993439][ T7175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.005523][ T7175] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.018052][ T7061] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.040631][ T7246] device veth1_vlan entered promiscuous mode [ 156.059125][ T7387] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.066590][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.079229][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.088488][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.097938][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.107351][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.116731][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.126390][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.135603][ T2822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.144659][ T7175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.156548][ T7175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.168730][ T7175] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.206759][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.219027][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.230673][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.240680][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.249803][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.259175][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.268547][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.277217][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.321135][ T7351] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 156.333915][ T7351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.360461][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.369995][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.383696][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.396334][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.405450][ T2681] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.412598][ T2681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.424579][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.435229][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.448433][ T2681] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.455697][ T2681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.467153][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.478210][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.579293][ T7246] device veth0_macvtap entered promiscuous mode [ 156.700933][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.708872][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.717464][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.727718][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.740013][ T7472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.755901][ T7246] device veth1_macvtap entered promiscuous mode [ 156.812880][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.821171][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.865130][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.883331][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.890972][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.919777][ T8318] EXT4-fs warning (device sda1): ext4_group_extend:1811: can't read last block, resize aborted [ 156.996082][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.016499][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 09:39:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x72, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b38b) [ 157.040061][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.069232][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.097752][ T7351] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.167865][ T2821] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.260121][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.270059][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 09:39:17 executing program 1: close(0xffffffffffffffff) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000009000), 0x4) [ 157.309407][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.335289][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.369820][ T7387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.390938][ T7246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.407126][ C1] hrtimer: interrupt took 60585 ns 09:39:18 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETGAMMA(r3, 0xc02064a4, &(0x7f0000000100)={0x4, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8482) [ 157.429072][ T7246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.455559][ T7246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.492196][ T7246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.534532][ T7246] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.584059][ T27] audit: type=1804 audit(1586511558.123:2): pid=8343 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir776890533/syzkaller.DvyMjx/3/bus" dev="sda1" ino=15754 res=1 [ 157.608758][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.625070][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.645863][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.683430][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.692433][ T27] audit: type=1804 audit(1586511558.223:3): pid=8346 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir776890533/syzkaller.DvyMjx/3/bus" dev="sda1" ino=15754 res=1 [ 157.745231][ T7246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.782092][ T7246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:39:18 executing program 1: getpeername$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000007c0)=0x14) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(0xffffffffffffffff, 0x40044104, &(0x7f0000000080)=0x8001) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x84840, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r1, 0x40044104, &(0x7f0000000080)=0x8001) fanotify_mark(0xffffffffffffffff, 0x81, 0x40000012, r1, &(0x7f0000000000)='./file0\x00') ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b00000005000000e80300000000000028020000ffffffff28020000280200005003000050030000ffffffff5003000050", @ANYPTR=&(0x7f0000000280)=ANY=[], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000000038004d4153515545524144450000000000000000000000000000000000000000010000001e000000e0000002e00000014e2001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000d800000000000000000000000000000000000000000030006164647274797065000000000000000000000000000000000000000000000004000001000000000000000000000038004e45544d4150000000000000000000000000000000000000000000000000010000001c00000000000000ffffffff4e20"], 0x3) [ 157.800520][ T7246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.806934][ T27] audit: type=1800 audit(1586511558.273:4): pid=8343 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15754 res=0 [ 157.820437][ T7246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:39:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x605, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}}, 0x0) [ 157.850095][ T7246] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.880508][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.886151][ T27] audit: type=1800 audit(1586511558.273:5): pid=8346 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15754 res=0 [ 157.908879][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.967488][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.990645][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 09:39:18 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$rose(0xb, 0x5, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4c02000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 158.135967][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.154777][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.159703][ T8359] hub 9-0:1.0: USB hub found [ 158.175904][ T8359] hub 9-0:1.0: 8 ports detected 09:39:18 executing program 1: getpeername$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000007c0)=0x14) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(0xffffffffffffffff, 0x40044104, &(0x7f0000000080)=0x8001) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x84840, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r1, 0x40044104, &(0x7f0000000080)=0x8001) fanotify_mark(0xffffffffffffffff, 0x81, 0x40000012, r1, &(0x7f0000000000)='./file0\x00') ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b00000005000000e80300000000000028020000ffffffff28020000280200005003000050030000ffffffff5003000050", @ANYPTR=&(0x7f0000000280)=ANY=[], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000000038004d4153515545524144450000000000000000000000000000000000000000010000001e000000e0000002e00000014e2001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000d800000000000000000000000000000000000000000030006164647274797065000000000000000000000000000000000000000000000004000001000000000000000000000038004e45544d4150000000000000000000000000000000000000000000000000010000001c00000000000000ffffffff4e20"], 0x3) [ 158.230950][ T7472] device veth0_vlan entered promiscuous mode [ 158.270870][ T7351] device veth0_vlan entered promiscuous mode 09:39:18 executing program 1: getpeername$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000007c0)=0x14) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(0xffffffffffffffff, 0x40044104, &(0x7f0000000080)=0x8001) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x84840, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r1, 0x40044104, &(0x7f0000000080)=0x8001) fanotify_mark(0xffffffffffffffff, 0x81, 0x40000012, r1, &(0x7f0000000000)='./file0\x00') ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b00000005000000e80300000000000028020000ffffffff28020000280200005003000050030000ffffffff5003000050", @ANYPTR=&(0x7f0000000280)=ANY=[], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000000038004d4153515545524144450000000000000000000000000000000000000000010000001e000000e0000002e00000014e2001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000d800000000000000000000000000000000000000000030006164647274797065000000000000000000000000000000000000000000000004000001000000000000000000000038004e45544d4150000000000000000000000000000000000000000000000000010000001c00000000000000ffffffff4e20"], 0x3) [ 158.318470][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.349965][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.359299][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.382816][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.408038][ T7387] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.431467][ T7472] device veth1_vlan entered promiscuous mode [ 158.474860][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.500258][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.510105][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.526525][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.544975][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.580315][ T7351] device veth1_vlan entered promiscuous mode [ 158.612481][ T8371] xt_CT: You must specify a L4 protocol and not use inversions on it [ 158.612615][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 09:39:19 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0xb}) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x7, 0xfffffffffffffffa, 0x2, 0x7fe}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x1d8, 0x0, 0x1d8, 0x1d8, 0x0, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@loopback, @multicast2, 0x0, 0x0, '\x00', 'syz_tun\x00'}, 0x0, 0x170, 0x1d8, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4=@dev, [], @ipv4=@loopback, [], @ipv6=@mcast1, [], @ipv6=@ipv4}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) [ 158.759244][ T8380] xt_CT: You must specify a L4 protocol and not use inversions on it [ 158.782850][ T7472] device veth0_macvtap entered promiscuous mode [ 158.837517][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.851722][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.885506][ T7472] device veth1_macvtap entered promiscuous mode [ 158.923628][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.935176][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.953041][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.972855][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.987188][ T7351] device veth0_macvtap entered promiscuous mode [ 159.029374][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.044057][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.060356][ T2820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.109570][ T7351] device veth1_macvtap entered promiscuous mode [ 159.144683][ T7472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.162590][ T7472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.173889][ T7472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.185299][ T7472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.196261][ T7472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.208237][ T7472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.221258][ T7472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.259253][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.269655][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.280131][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.289732][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.298575][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.309115][ T7472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.320184][ T7472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.331283][ T7472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.343109][ T7472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.354073][ T7472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.365485][ T7472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.377347][ T7472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.395507][ T7351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.406928][ T7351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.418076][ T7351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.429685][ T7351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.440179][ T7351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.451628][ T7351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.463295][ T7351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.474350][ T7351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.487491][ T7351] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.496007][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.508040][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.516375][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.530109][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.539304][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.552317][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.581528][ T7351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.593305][ T7351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.606141][ T7351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.617170][ T7351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.627544][ T7351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.638965][ T7351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.649803][ T7351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.654629][ T0] NOHZ: local_softirq_pending 08 [ 159.660711][ T7351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.676540][ T7351] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.686531][ T7387] device veth0_vlan entered promiscuous mode [ 159.698441][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.711289][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.779796][ T7387] device veth1_vlan entered promiscuous mode [ 160.052223][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.061428][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.080344][ T8391] IPVS: ftp: loaded support on port[0] = 21 [ 160.103886][ T7387] device veth0_macvtap entered promiscuous mode [ 160.134959][ T7387] device veth1_macvtap entered promiscuous mode 09:39:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x1d8, 0x0, 0x1d8, 0x1d8, 0x0, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@loopback, @multicast2, 0x0, 0x0, '\x00', 'syz_tun\x00'}, 0x0, 0x170, 0x1d8, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4=@dev, [], @ipv4=@loopback, [], @ipv6=@mcast1, [], @ipv6=@ipv4}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) [ 160.155419][ T8396] xt_CT: You must specify a L4 protocol and not use inversions on it [ 160.222907][ T7387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.256863][ T7387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.277843][ T7387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.279594][ T8412] xt_CT: You must specify a L4 protocol and not use inversions on it [ 160.337980][ T7387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.379182][ T7387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.401843][ T7387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.418964][ T7387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.429678][ T7387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.442750][ T7387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.453603][ T7387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.465375][ T7387] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.483815][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.493535][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.506843][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.516359][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.530866][ T7387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.541551][ T7387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.553338][ T7387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.564059][ T7387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.574059][ T7387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.586106][ T7387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.596111][ T7387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.607201][ T7387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.617395][ T7387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.627906][ T7387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.639726][ T7387] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.657085][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.667000][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.695691][ T8391] IPVS: ftp: loaded support on port[0] = 21 [ 160.787869][ T318] tipc: TX() has been purged, node left! 09:39:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x75}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r3, &(0x7f0000000480), 0x10000000000001e2, 0x0) 09:39:23 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) 09:39:23 executing program 1: getpeername$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000007c0)=0x14) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(0xffffffffffffffff, 0x40044104, &(0x7f0000000080)=0x8001) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x84840, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r1, 0x40044104, &(0x7f0000000080)=0x8001) fanotify_mark(0xffffffffffffffff, 0x81, 0x40000012, r1, &(0x7f0000000000)='./file0\x00') ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b00000005000000e80300000000000028020000ffffffff28020000280200005003000050030000ffffffff5003000050", @ANYPTR=&(0x7f0000000280)=ANY=[], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000000038004d4153515545524144450000000000000000000000000000000000000000010000001e000000e0000002e00000014e2001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000d800000000000000000000000000000000000000000030006164647274797065000000000000000000000000000000000000000000000004000001000000000000000000000038004e45544d4150000000000000000000000000000000000000000000000000010000001c00000000000000ffffffff4e20"], 0x3) 09:39:23 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x200, 0x8) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='erofs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000100)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f0000001580)=[{&(0x7f0000001640)='\r2', 0x2, 0x1000}, {&(0x7f0000001300)}, {0x0}], 0x0, 0x0) 09:39:23 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0xb}) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x7, 0xfffffffffffffffa, 0x2, 0x7fe}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x1d8, 0x0, 0x1d8, 0x1d8, 0x0, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@loopback, @multicast2, 0x0, 0x0, '\x00', 'syz_tun\x00'}, 0x0, 0x170, 0x1d8, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4=@dev, [], @ipv4=@loopback, [], @ipv6=@mcast1, [], @ipv6=@ipv4}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) 09:39:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x1d8, 0x0, 0x1d8, 0x1d8, 0x0, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@loopback, @multicast2, 0x0, 0x0, '\x00', 'syz_tun\x00'}, 0x0, 0x170, 0x1d8, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4=@dev, [], @ipv4=@loopback, [], @ipv6=@mcast1, [], @ipv6=@ipv4}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) 09:39:23 executing program 4: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) r0 = shmget(0x3, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) [ 162.593505][ T8445] xt_CT: You must specify a L4 protocol and not use inversions on it [ 162.599681][ T8443] erofs: (device nbd0): erofs_read_superblock: cannot find valid erofs superblock 09:39:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x1d8, 0x0, 0x1d8, 0x1d8, 0x0, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@loopback, @multicast2, 0x0, 0x0, '\x00', 'syz_tun\x00'}, 0x0, 0x170, 0x1d8, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4=@dev, [], @ipv4=@loopback, [], @ipv6=@mcast1, [], @ipv6=@ipv4}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) 09:39:23 executing program 1: perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x7}, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x103003, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) 09:39:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="3e260f090f20e0350000d7a5f38f020019e02626205bf30f098503f800443c0f0f015a00000f22c0b949090000f3e1001f0719ee08", 0x35}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000000)) 09:39:23 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 162.644937][ T8447] xt_CT: You must specify a L4 protocol and not use inversions on it [ 162.813386][ T8462] xt_CT: You must specify a L4 protocol and not use inversions on it 09:39:23 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x200, 0x8) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='erofs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000100)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f0000001580)=[{&(0x7f0000001640)='\r2', 0x2, 0x1000}, {&(0x7f0000001300)}, {0x0}], 0x0, 0x0) 09:39:23 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) [ 162.840338][ T8464] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:39:23 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x1d8, 0x0, 0x1d8, 0x1d8, 0x0, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@loopback, @multicast2, 0x0, 0x0, '\x00', 'syz_tun\x00'}, 0x0, 0x170, 0x1d8, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4=@dev, [], @ipv4=@loopback, [], @ipv6=@mcast1, [], @ipv6=@ipv4}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) 09:39:23 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="020700000200000000000000000000001f9e61bd01c4609f5c2d4392553faa8f3040127683332f5ee4b2025f3e70885d6a259406bc58865711b26acd041e4dccd4477c9d52c9b479ca95e4f655d6cbdbdd030000000000e2c5f951000009cb9c9ef21340440cac1eadb93def086f7bc8641de0993e1e81763a490220d191c7c81c76bc0100008000000000be0058cb01e5e98fcd68e9ade41ffecabea82f21eb3f8de759967b2bbd1565162c6c9d02196c003aaabc61b3960000000000000100641b038030587a48bdfa0b80b55b4851da5df198e82294c14f"], 0xd9}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="0206000002000000f06c6dd706a02bb66d00008ef15f"], 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 163.038015][ T8476] erofs: (device nbd0): erofs_read_superblock: cannot find valid erofs superblock 09:39:23 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x1d8, 0x0, 0x1d8, 0x1d8, 0x0, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@loopback, @multicast2, 0x0, 0x0, '\x00', 'syz_tun\x00'}, 0x0, 0x170, 0x1d8, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4=@dev, [], @ipv4=@loopback, [], @ipv6=@mcast1, [], @ipv6=@ipv4}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) 09:39:23 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = open(&(0x7f0000000000)='./bus\x00', 0x151042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) read$FUSE(r1, &(0x7f0000003000), 0xffffff92) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x4}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 09:39:23 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r2, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000012140100000000000000004b001300000008000100000000000800030000000000"], 0x28}}, 0x0) 09:39:23 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x200, 0x8) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='erofs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000100)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f0000001580)=[{&(0x7f0000001640)='\r2', 0x2, 0x1000}, {&(0x7f0000001300)}, {0x0}], 0x0, 0x0) 09:39:23 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r2, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000012140100000000000000004b001300000008000100000000000800030000000000"], 0x28}}, 0x0) 09:39:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0000001000000005b63bdebbca9a6645ef37b0bea26fec51f3a30572436fffd60fab08f075eebd822bca4042f821d63bed65715bca939cfe2e6143d41b164671ecdb150c863330d045b44663ad584dbd75b690af2089c7f46a90bf1d148cc67d0f32b2a1a3137f08e3a0474218eceece5a88b86c79b31fa"], 0x18) socket$inet_tcp(0x2, 0x1, 0x0) 09:39:23 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x1d8, 0x0, 0x1d8, 0x1d8, 0x0, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@loopback, @multicast2, 0x0, 0x0, '\x00', 'syz_tun\x00'}, 0x0, 0x170, 0x1d8, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4=@dev, [], @ipv4=@loopback, [], @ipv6=@mcast1, [], @ipv6=@ipv4}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) [ 163.385311][ T8496] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 163.413997][ T8498] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 163.456781][ T8502] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 309.390937][ T1136] INFO: task kworker/u4:2:101 blocked for more than 143 seconds. [ 309.398901][ T1136] Not tainted 5.6.0-next-20200410-syzkaller #0 [ 309.420880][ T1136] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 309.429762][ T1136] kworker/u4:2 D27520 101 2 0x80004000 [ 309.461007][ T1136] Workqueue: events_unbound fsnotify_mark_destroy_workfn [ 309.468076][ T1136] Call Trace: [ 309.481007][ T1136] ? __schedule+0x937/0x1ff0 [ 309.485643][ T1136] ? __sched_text_start+0x8/0x8 [ 309.490564][ T1136] ? mark_held_locks+0xe0/0xe0 [ 309.511048][ T1136] ? debug_object_active_state+0x294/0x360 [ 309.516911][ T1136] ? mark_held_locks+0xe0/0xe0 [ 309.530936][ T1136] ? mark_held_locks+0xe0/0xe0 [ 309.535742][ T1136] schedule+0xd0/0x2a0 [ 309.539843][ T1136] schedule_timeout+0x55b/0x850 [ 309.560883][ T1136] ? mark_lock+0x12b/0xf10 [ 309.565340][ T1136] ? find_held_lock+0x2d/0x110 [ 309.570125][ T1136] ? usleep_range+0x160/0x160 [ 309.590954][ T1136] ? wait_for_completion+0x162/0x270 [ 309.596293][ T1136] ? print_usage_bug+0x240/0x240 [ 309.618434][ T1136] ? find_held_lock+0x2d/0x110 [ 309.623370][ T1136] ? lock_downgrade+0x840/0x840 [ 309.628242][ T1136] ? mark_held_locks+0x9f/0xe0 [ 309.660959][ T1136] ? _raw_spin_unlock_irq+0x1f/0x80 [ 309.666210][ T1136] wait_for_completion+0x16a/0x270 [ 309.680970][ T1136] ? wait_for_completion_interruptible+0x2e0/0x2e0 [ 309.687667][ T1136] __synchronize_srcu+0x1a7/0x260 [ 309.710923][ T1136] ? call_srcu+0x10/0x10 [ 309.715221][ T1136] ? rcu_unexpedite_gp+0x20/0x20 [ 309.720176][ T1136] ? synchronize_srcu+0x2db/0x3d7 [ 309.740957][ T1136] fsnotify_mark_destroy_workfn+0xfd/0x330 [ 309.746848][ T1136] ? fsnotify_put_mark_wake.part.0+0xe0/0xe0 [ 309.760941][ T1136] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 309.767061][ T1136] process_one_work+0x965/0x16a0 [ 309.790914][ T1136] ? lock_release+0x800/0x800 [ 309.795633][ T1136] ? pwq_dec_nr_in_flight+0x310/0x310 [ 309.810922][ T1136] ? rwlock_bug.part.0+0x90/0x90 [ 309.815934][ T1136] worker_thread+0x96/0xe20 [ 309.820457][ T1136] ? process_one_work+0x16a0/0x16a0 [ 309.848213][ T1136] kthread+0x388/0x470 [ 309.852415][ T1136] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 309.858152][ T1136] ret_from_fork+0x24/0x30 [ 309.890901][ T1136] INFO: task kworker/u4:4:318 blocked for more than 143 seconds. [ 309.898649][ T1136] Not tainted 5.6.0-next-20200410-syzkaller #0 [ 309.930880][ T1136] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 309.939587][ T1136] kworker/u4:4 D24608 318 2 0x80004000 [ 309.960989][ T1136] Workqueue: netns cleanup_net [ 309.965794][ T1136] Call Trace: [ 309.969103][ T1136] ? __schedule+0x937/0x1ff0 [ 309.990942][ T1136] ? __sched_text_start+0x8/0x8 [ 309.995843][ T1136] ? mark_held_locks+0xe0/0xe0 [ 310.000640][ T1136] schedule+0xd0/0x2a0 [ 310.020851][ T1136] schedule_timeout+0x55b/0x850 [ 310.025744][ T1136] ? mark_lock+0x12b/0xf10 [ 310.030165][ T1136] ? find_held_lock+0x2d/0x110 [ 310.050927][ T1136] ? usleep_range+0x160/0x160 [ 310.055665][ T1136] ? wait_for_completion+0x162/0x270 [ 310.078249][ T1136] ? print_usage_bug+0x240/0x240 [ 310.083347][ T1136] ? flush_workqueue+0x3f7/0x14f0 [ 310.088395][ T1136] ? lock_downgrade+0x840/0x840 [ 310.118380][ T1136] ? mark_held_locks+0x9f/0xe0 [ 310.123303][ T1136] ? _raw_spin_unlock_irq+0x1f/0x80 [ 310.128522][ T1136] wait_for_completion+0x16a/0x270 [ 310.160919][ T1136] ? __mutex_unlock_slowpath+0xe2/0x660 [ 310.166554][ T1136] ? wait_for_completion_interruptible+0x2e0/0x2e0 [ 310.190848][ T1136] ? flush_workqueue_prep_pwqs+0x298/0x4e0 [ 310.196691][ T1136] ? kthread_data+0x4f/0xc0 [ 310.210863][ T1136] ? check_flush_dependency+0x2e2/0x400 [ 310.216447][ T1136] flush_workqueue+0x403/0x14f0 [ 310.230850][ T1136] ? mark_lock+0x12b/0xf10 [ 310.235302][ T1136] ? get_pwq.isra.0+0x9a/0x160 [ 310.240074][ T1136] ? pwq_unbound_release_workfn+0x2d0/0x2d0 [ 310.260907][ T1136] ? print_usage_bug+0x240/0x240 [ 310.265922][ T1136] ? queue_work_on+0xe6/0x200 [ 310.270605][ T1136] ? lockdep_hardirqs_on+0x463/0x620 [ 310.300996][ T1136] ? rxrpc_destroy_all_connections+0xf9/0x408 [ 310.324323][ T1136] rxrpc_destroy_all_connections+0xf9/0x408 [ 310.330258][ T1136] ? mod_delayed_work_on+0x1f0/0x1f0 [ 310.360486][ T1136] ? rxrpc_service_connection_reaper+0xce0/0xce0 [ 310.390965][ T1136] ? try_to_del_timer_sync+0xbf/0x110 [ 310.396393][ T1136] ? del_timer+0x120/0x120 [ 310.420860][ T1136] ? mark_held_locks+0x9f/0xe0 [ 310.425709][ T1136] ? del_timer_sync+0xe6/0x280 [ 310.430565][ T1136] rxrpc_exit_net+0x1ac/0x2f0 [ 310.450903][ T1136] ? rxrpc_service_conn_reap_timeout+0xb0/0xb0 [ 310.457110][ T1136] ops_exit_list.isra.0+0xa8/0x150 [ 310.470911][ T1136] cleanup_net+0x511/0xa50 [ 310.475390][ T1136] ? unregister_pernet_device+0x70/0x70 [ 310.500845][ T1136] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 310.506903][ T1136] ? _raw_spin_unlock_irq+0x1f/0x80 [ 310.520840][ T1136] process_one_work+0x965/0x16a0 [ 310.525832][ T1136] ? lock_release+0x800/0x800 [ 310.530517][ T1136] ? pwq_dec_nr_in_flight+0x310/0x310 [ 310.558366][ T1136] ? rwlock_bug.part.0+0x90/0x90 [ 310.563503][ T1136] worker_thread+0x96/0xe20 [ 310.568034][ T1136] ? process_one_work+0x16a0/0x16a0 [ 310.610914][ T1136] kthread+0x388/0x470 [ 310.615037][ T1136] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 310.630920][ T1136] ret_from_fork+0x24/0x30 [ 310.642363][ T1136] INFO: task kworker/u4:5:3003 blocked for more than 144 seconds. [ 310.650219][ T1136] Not tainted 5.6.0-next-20200410-syzkaller #0 [ 310.680803][ T1136] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 310.689655][ T1136] kworker/u4:5 D24240 3003 2 0x80004000 [ 310.710828][ T1136] Workqueue: events_unbound fsnotify_connector_destroy_workfn [ 310.718343][ T1136] Call Trace: [ 310.730836][ T1136] ? __schedule+0x937/0x1ff0 [ 310.735494][ T1136] ? __sched_text_start+0x8/0x8 [ 310.740349][ T1136] ? mark_held_locks+0xe0/0xe0 [ 310.760843][ T1136] ? __queue_work+0x566/0x1280 [ 310.765660][ T1136] schedule+0xd0/0x2a0 [ 310.769751][ T1136] schedule_timeout+0x55b/0x850 [ 310.800808][ T1136] ? mark_lock+0x12b/0xf10 [ 310.805281][ T1136] ? find_held_lock+0x2d/0x110 [ 310.810055][ T1136] ? usleep_range+0x160/0x160 [ 310.830812][ T1136] ? wait_for_completion+0x162/0x270 [ 310.836154][ T1136] ? print_usage_bug+0x240/0x240 [ 310.850782][ T1136] ? find_held_lock+0x2d/0x110 [ 310.855614][ T1136] ? lock_downgrade+0x840/0x840 [ 310.860473][ T1136] ? mark_held_locks+0x9f/0xe0 [ 310.880813][ T1136] ? _raw_spin_unlock_irq+0x1f/0x80 [ 310.886074][ T1136] wait_for_completion+0x16a/0x270 [ 310.900846][ T1136] ? wait_for_completion_interruptible+0x2e0/0x2e0 [ 310.907404][ T1136] __synchronize_srcu+0x1a7/0x260 [ 310.930819][ T1136] ? call_srcu+0x10/0x10 [ 310.935119][ T1136] ? print_usage_bug+0x240/0x240 [ 310.961912][ T1136] ? rcu_unexpedite_gp+0x20/0x20 [ 310.966908][ T1136] ? mark_held_locks+0x9f/0xe0 [ 310.990957][ T1136] ? ktime_get_mono_fast_ns+0x163/0x1f0 [ 310.996566][ T1136] fsnotify_connector_destroy_workfn+0x49/0xa0 [ 311.020773][ T1136] process_one_work+0x965/0x16a0 [ 311.025767][ T1136] ? lock_release+0x800/0x800 [ 311.030448][ T1136] ? pwq_dec_nr_in_flight+0x310/0x310 [ 311.050807][ T1136] ? rwlock_bug.part.0+0x90/0x90 [ 311.055810][ T1136] worker_thread+0x96/0xe20 [ 311.060358][ T1136] ? process_one_work+0x16a0/0x16a0 [ 311.080778][ T1136] kthread+0x388/0x470 [ 311.084893][ T1136] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 311.090621][ T1136] ret_from_fork+0x24/0x30 [ 311.110854][ T1136] INFO: task syz-executor.2:8461 can't die for more than 145 seconds. [ 311.119060][ T1136] syz-executor.2 D26432 8461 7246 0x00004004 [ 311.140785][ T1136] Call Trace: [ 311.144129][ T1136] ? __schedule+0x937/0x1ff0 [ 311.148730][ T1136] ? __sched_text_start+0x8/0x8 [ 311.185847][ T1136] ? mark_held_locks+0xe0/0xe0 [ 311.205648][ T1136] schedule+0xd0/0x2a0 [ 311.209764][ T1136] schedule_timeout+0x55b/0x850 [ 311.233353][ T1136] ? find_held_lock+0x2d/0x110 [ 311.238211][ T1136] ? usleep_range+0x160/0x160 [ 311.260741][ T1136] ? wait_for_completion+0x162/0x270 [ 311.266082][ T1136] ? lock_downgrade+0x840/0x840 [ 311.280778][ T1136] ? do_raw_spin_lock+0x129/0x2e0 [ 311.285870][ T1136] ? rwlock_bug.part.0+0x90/0x90 [ 311.300778][ T1136] ? _raw_spin_unlock_irq+0x1f/0x80 [ 311.306059][ T1136] wait_for_completion+0x16a/0x270 [ 311.330795][ T1136] ? wait_for_completion_interruptible+0x2e0/0x2e0 [ 311.337361][ T1136] ? get_pwq.isra.0+0x9a/0x160 [ 311.350799][ T1136] ? _raw_spin_unlock_irq+0x1f/0x80 [ 311.356077][ T1136] __flush_work+0x4fd/0xa80 [ 311.360608][ T1136] ? queue_delayed_work_on+0x210/0x210 [ 311.380739][ T1136] ? flush_workqueue_prep_pwqs+0x4e0/0x4e0 [ 311.386610][ T1136] ? _raw_spin_lock_irqsave+0x94/0xbf [ 311.413231][ T1136] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 311.419195][ T1136] p9_fd_close+0x290/0x520 [ 311.440745][ T1136] p9_client_create+0x99b/0x1440 [ 311.445742][ T1136] ? p9_client_zc_rpc.constprop.0+0x1140/0x1140 [ 311.470809][ T1136] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 311.476662][ T1136] ? __kmalloc_track_caller+0x622/0x7a0 [ 311.490734][ T1136] ? lockdep_init_map_waits+0x26a/0x890 [ 311.496424][ T1136] ? v9fs_session_init+0x1e7/0x18c0 [ 311.510727][ T1136] v9fs_session_init+0x1e7/0x18c0 [ 311.515859][ T1136] ? find_held_lock+0x2d/0x110 [ 311.520679][ T1136] ? fs_reclaim_release+0xa/0x20 [ 311.545692][ T1136] ? v9fs_show_options+0x7e0/0x7e0 [ 311.560747][ T1136] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 311.566472][ T1136] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 311.580729][ T1136] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 311.586582][ T1136] ? kmem_cache_alloc_trace+0x390/0x7d0 [ 311.610811][ T1136] ? apparmor_cred_prepare+0x760/0x760 [ 311.618715][ T1136] ? kmem_cache_alloc_trace+0x390/0x7d0 [ 311.649313][ T1136] ? lockdep_init_map_waits+0x26a/0x890 [ 311.670761][ T1136] v9fs_mount+0x79/0x970 [ 311.675102][ T1136] ? v9fs_write_inode+0x60/0x60 [ 311.680008][ T1136] legacy_get_tree+0x105/0x220 [ 311.710846][ T1136] ? ns_capable_common+0xe2/0x100 [ 311.716005][ T1136] vfs_get_tree+0x89/0x2f0 [ 311.720445][ T1136] do_mount+0x1306/0x1b30 [ 311.740707][ T1136] ? copy_mount_string+0x40/0x40 [ 311.745764][ T1136] ? _copy_from_user+0x13c/0x1a0 [ 311.760737][ T1136] __x64_sys_mount+0x18f/0x230 [ 311.765595][ T1136] do_syscall_64+0xf6/0x7d0 [ 311.770111][ T1136] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 311.818085][ T1136] RIP: 0033:0x45c889 [ 311.822131][ T1136] Code: 60 48 85 c9 74 1a 8b 54 24 24 85 d2 74 12 8b 5c 24 68 0f b7 0c 59 81 e1 ff 7f 00 00 39 d1 75 30 48 8b 4c 24 28 48 8b 54 24 40 <48> 8b 4c ca 08 48 03 48 10 48 8b 84 24 88 00 00 00 48 89 08 c6 84 [ 311.880756][ T1136] RSP: 002b:00007f04bd127c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 311.889222][ T1136] RAX: ffffffffffffffda RBX: 00007f04bd1286d4 RCX: 000000000045c889 [ 311.910701][ T1136] RDX: 0000000020000040 RSI: 0000000020000000 RDI: 0000000000000000 [ 311.918713][ T1136] RBP: 000000000076bf00 R08: 0000000020000200 R09: 0000000000000000 [ 311.951869][ T1136] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 311.959887][ T1136] R13: 000000000000074a R14: 00000000004ca0c5 R15: 000000000076bf0c [ 311.980720][ T1136] INFO: task syz-executor.2:8461 blocked for more than 145 seconds. [ 311.988735][ T1136] Not tainted 5.6.0-next-20200410-syzkaller #0 [ 312.010673][ T1136] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 312.020246][ T1136] syz-executor.2 D26432 8461 7246 0x00004004 [ 312.050667][ T1136] Call Trace: [ 312.054011][ T1136] ? __schedule+0x937/0x1ff0 [ 312.058613][ T1136] ? __sched_text_start+0x8/0x8 [ 312.080691][ T1136] ? mark_held_locks+0xe0/0xe0 [ 312.085509][ T1136] schedule+0xd0/0x2a0 [ 312.089709][ T1136] schedule_timeout+0x55b/0x850 [ 312.100780][ T1136] ? find_held_lock+0x2d/0x110 [ 312.105577][ T1136] ? usleep_range+0x160/0x160 [ 312.140797][ T1136] ? wait_for_completion+0x162/0x270 [ 312.146137][ T1136] ? lock_downgrade+0x840/0x840 [ 312.178089][ T1136] ? do_raw_spin_lock+0x129/0x2e0 [ 312.198282][ T1136] ? rwlock_bug.part.0+0x90/0x90 [ 312.203468][ T1136] ? _raw_spin_unlock_irq+0x1f/0x80 [ 312.208699][ T1136] wait_for_completion+0x16a/0x270 [ 312.230693][ T1136] ? wait_for_completion_interruptible+0x2e0/0x2e0 [ 312.237255][ T1136] ? get_pwq.isra.0+0x9a/0x160 [ 312.260724][ T1136] ? _raw_spin_unlock_irq+0x1f/0x80 [ 312.265980][ T1136] __flush_work+0x4fd/0xa80 [ 312.280715][ T1136] ? queue_delayed_work_on+0x210/0x210 [ 312.286240][ T1136] ? flush_workqueue_prep_pwqs+0x4e0/0x4e0 [ 312.310708][ T1136] ? _raw_spin_lock_irqsave+0x94/0xbf [ 312.316140][ T1136] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 312.330707][ T1136] p9_fd_close+0x290/0x520 [ 312.335168][ T1136] p9_client_create+0x99b/0x1440 [ 312.340136][ T1136] ? p9_client_zc_rpc.constprop.0+0x1140/0x1140 [ 312.360659][ T1136] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 312.366524][ T1136] ? __kmalloc_track_caller+0x622/0x7a0 [ 312.390691][ T1136] ? lockdep_init_map_waits+0x26a/0x890 [ 312.396423][ T1136] ? v9fs_session_init+0x1e7/0x18c0 [ 312.410705][ T1136] v9fs_session_init+0x1e7/0x18c0 [ 312.415770][ T1136] ? find_held_lock+0x2d/0x110 [ 312.430663][ T1136] ? fs_reclaim_release+0xa/0x20 [ 312.435764][ T1136] ? v9fs_show_options+0x7e0/0x7e0 [ 312.460804][ T1136] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 312.466409][ T1136] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 312.497998][ T1136] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 312.504031][ T1136] ? kmem_cache_alloc_trace+0x390/0x7d0 [ 312.509709][ T1136] ? apparmor_cred_prepare+0x760/0x760 [ 312.537741][ T1136] ? kmem_cache_alloc_trace+0x390/0x7d0 [ 312.558136][ T1136] ? lockdep_init_map_waits+0x26a/0x890 [ 312.580655][ T1136] v9fs_mount+0x79/0x970 [ 312.585042][ T1136] ? v9fs_write_inode+0x60/0x60 [ 312.589919][ T1136] legacy_get_tree+0x105/0x220 [ 312.610679][ T1136] ? ns_capable_common+0xe2/0x100 [ 312.615755][ T1136] vfs_get_tree+0x89/0x2f0 [ 312.620177][ T1136] do_mount+0x1306/0x1b30 [ 312.640684][ T1136] ? copy_mount_string+0x40/0x40 [ 312.645674][ T1136] ? _copy_from_user+0x13c/0x1a0 [ 312.652084][ T1136] __x64_sys_mount+0x18f/0x230 [ 312.656901][ T1136] do_syscall_64+0xf6/0x7d0 [ 312.680653][ T1136] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 312.686606][ T1136] RIP: 0033:0x45c889 [ 312.690519][ T1136] Code: Bad RIP value. [ 312.718168][ T1136] RSP: 002b:00007f04bd127c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 312.738164][ T1136] RAX: ffffffffffffffda RBX: 00007f04bd1286d4 RCX: 000000000045c889 [ 312.760649][ T1136] RDX: 0000000020000040 RSI: 0000000020000000 RDI: 0000000000000000 [ 312.768801][ T1136] RBP: 000000000076bf00 R08: 0000000020000200 R09: 0000000000000000 [ 312.790628][ T1136] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 312.798647][ T1136] R13: 000000000000074a R14: 00000000004ca0c5 R15: 000000000076bf0c [ 312.820660][ T1136] [ 312.820660][ T1136] Showing all locks held in the system: [ 312.828533][ T1136] 2 locks held by kworker/u4:2/101: [ 312.857175][ T1136] #0: ffff8880aa034138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x844/0x16a0 [ 312.888092][ T1136] #1: ffffc90000ea7dc0 ((reaper_work).work){+.+.}-{0:0}, at: process_one_work+0x878/0x16a0 [ 312.930610][ T1136] 3 locks held by kworker/u4:4/318: [ 312.935857][ T1136] #0: ffff88821b03f938 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x844/0x16a0 [ 312.960623][ T1136] #1: ffffc900018f7dc0 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x878/0x16a0 [ 312.980610][ T1136] #2: ffffffff8a576fb0 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xa50 [ 312.989970][ T1136] 1 lock held by khungtaskd/1136: [ 313.010609][ T1136] #0: ffffffff899bee40 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 313.020511][ T1136] 3 locks held by kworker/0:3/2716: [ 313.050619][ T1136] 3 locks held by kworker/1:5/2990: [ 313.055865][ T1136] 2 locks held by kworker/u4:5/3003: [ 313.070609][ T1136] #0: ffff8880aa034138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x844/0x16a0 [ 313.090614][ T1136] #1: ffffc90009657dc0 (connector_reaper_work){+.+.}-{0:0}, at: process_one_work+0x878/0x16a0 [ 313.110644][ T1136] 1 lock held by in:imklog/6845: [ 313.115617][ T1136] #0: ffff88809f33aaf0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 313.140639][ T1136] [ 313.143005][ T1136] ============================================= [ 313.143005][ T1136] [ 313.185636][ T1136] NMI backtrace for cpu 0 [ 313.190034][ T1136] CPU: 0 PID: 1136 Comm: khungtaskd Not tainted 5.6.0-next-20200410-syzkaller #0 [ 313.199156][ T1136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.209223][ T1136] Call Trace: [ 313.212598][ T1136] dump_stack+0x188/0x20d [ 313.217056][ T1136] nmi_cpu_backtrace.cold+0x70/0xb1 [ 313.222363][ T1136] ? lapic_can_unplug_cpu.cold+0x3b/0x3b [ 313.228016][ T1136] nmi_trigger_cpumask_backtrace+0x231/0x27e [ 313.234063][ T1136] watchdog+0xde3/0x14e0 [ 313.238314][ T1136] ? reset_hung_task_detector+0x30/0x30 [ 313.243871][ T1136] kthread+0x388/0x470 [ 313.247943][ T1136] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 313.253688][ T1136] ret_from_fork+0x24/0x30 [ 313.258481][ T1136] Sending NMI from CPU 0 to CPUs 1: [ 313.264178][ C1] NMI backtrace for cpu 1 [ 313.264184][ C1] CPU: 1 PID: 8522 Comm: kworker/u4:6 Not tainted 5.6.0-next-20200410-syzkaller #0 [ 313.264190][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.264194][ C1] Workqueue: bat_events batadv_nc_worker [ 313.264200][ C1] RIP: 0010:mark_lock+0x12b/0xf10 [ 313.264210][ C1] Code: 00 0f b7 55 20 66 81 e2 ff 1f 0f b7 d2 be 08 00 00 00 48 89 d0 48 89 14 24 48 c1 f8 06 48 8d 3c c5 a0 a9 2e 8c e8 c5 18 58 00 <48> 8b 14 24 48 0f a3 15 d9 98 d5 0a 41 be 01 00 00 00 0f 92 c0 44 [ 313.264213][ C1] RSP: 0018:ffffc90017567b20 EFLAGS: 00000046 [ 313.264220][ C1] RAX: 0000000000000001 RBX: 1ffff92002eacf6a RCX: ffffffff815910bb [ 313.264225][ C1] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffffff8c2eaa60 [ 313.264230][ C1] RBP: ffff88805574c9d0 R08: 0000000000000001 R09: fffffbfff185d54d [ 313.264235][ C1] R10: ffffffff8c2eaa67 R11: fffffbfff185d54c R12: 0000000000000006 [ 313.264239][ C1] R13: ffff88805574c100 R14: ffff88805574c9d0 R15: ffff88805574c9f0 [ 313.264244][ C1] FS: 0000000000000000(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 313.264248][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 313.264253][ C1] CR2: 00007f2c6eed7000 CR3: 0000000099f3e000 CR4: 00000000001406e0 [ 313.264258][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 313.264263][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 313.264265][ C1] Call Trace: [ 313.264269][ C1] ? find_held_lock+0x2d/0x110 [ 313.264272][ C1] ? print_usage_bug+0x240/0x240 [ 313.264275][ C1] ? lock_downgrade+0x840/0x840 [ 313.264278][ C1] mark_held_locks+0x9f/0xe0 [ 313.264282][ C1] ? __local_bh_enable_ip+0x159/0x270 [ 313.264286][ C1] ? batadv_nc_to_purge_nc_path_decoding+0x160/0x160 [ 313.264289][ C1] lockdep_hardirqs_on+0x463/0x620 [ 313.264293][ C1] ? batadv_nc_purge_paths+0x264/0x380 [ 313.264296][ C1] __local_bh_enable_ip+0x159/0x270 [ 313.264299][ C1] batadv_nc_purge_paths+0x264/0x380 [ 313.264302][ C1] batadv_nc_worker+0x294/0x760 [ 313.264306][ C1] process_one_work+0x965/0x16a0 [ 313.264309][ C1] ? lock_release+0x800/0x800 [ 313.264313][ C1] ? pwq_dec_nr_in_flight+0x310/0x310 [ 313.264316][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 313.264326][ C1] ? schedule+0x20b/0x2a0 [ 313.264329][ C1] worker_thread+0x96/0xe20 [ 313.264332][ C1] ? process_one_work+0x16a0/0x16a0 [ 313.264335][ C1] kthread+0x388/0x470 [ 313.264338][ C1] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 313.264341][ C1] ret_from_fork+0x24/0x30 [ 313.340593][ T1136] Kernel panic - not syncing: hung_task: blocked tasks [ 313.520285][ T1136] CPU: 0 PID: 1136 Comm: khungtaskd Not tainted 5.6.0-next-20200410-syzkaller #0 [ 313.529395][ T1136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.539466][ T1136] Call Trace: [ 313.542773][ T1136] dump_stack+0x188/0x20d [ 313.547108][ T1136] panic+0x2e3/0x75c [ 313.551090][ T1136] ? add_taint.cold+0x16/0x16 [ 313.555775][ T1136] ? lapic_can_unplug_cpu.cold+0x3b/0x3b [ 313.561408][ T1136] ? preempt_schedule_thunk+0x16/0x18 [ 313.566778][ T1136] ? watchdog+0xde3/0x14e0 [ 313.571195][ T1136] ? nmi_trigger_cpumask_backtrace+0x214/0x27e [ 313.577347][ T1136] watchdog+0xdf4/0x14e0 [ 313.581606][ T1136] ? reset_hung_task_detector+0x30/0x30 [ 313.587155][ T1136] kthread+0x388/0x470 [ 313.591244][ T1136] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 313.597059][ T1136] ret_from_fork+0x24/0x30 [ 313.603111][ T1136] Kernel Offset: disabled [ 313.607483][ T1136] Rebooting in 86400 seconds..