Warning: Permanently added '10.128.0.178' (ECDSA) to the list of known hosts. 2020/05/24 22:43:23 fuzzer started 2020/05/24 22:43:24 dialing manager at 10.128.0.26:41143 2020/05/24 22:43:24 syscalls: 3055 2020/05/24 22:43:24 code coverage: enabled 2020/05/24 22:43:24 comparison tracing: enabled 2020/05/24 22:43:24 extra coverage: enabled 2020/05/24 22:43:24 setuid sandbox: enabled 2020/05/24 22:43:24 namespace sandbox: enabled 2020/05/24 22:43:24 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/24 22:43:24 fault injection: enabled 2020/05/24 22:43:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/24 22:43:24 net packet injection: enabled 2020/05/24 22:43:24 net device setup: enabled 2020/05/24 22:43:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/24 22:43:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/24 22:43:24 USB emulation: enabled 22:45:12 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x4d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x26e1, 0x0) gettid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x11, 0x200000000000002, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) syzkaller login: [ 167.300292][ T6816] IPVS: ftp: loaded support on port[0] = 21 22:45:12 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@typedef, @restrict, @int, @struct]}, {0x0, [0x2e, 0x0]}}, 0x0, 0x50}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) [ 167.500418][ T6816] chnl_net:caif_netlink_parms(): no params data found 22:45:12 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f00000000c0)={'wg2\x00'}) [ 167.660733][ T6816] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.673401][ T6816] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.684379][ T6816] device bridge_slave_0 entered promiscuous mode [ 167.710508][ T6816] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.733209][ T6936] IPVS: ftp: loaded support on port[0] = 21 [ 167.742657][ T6816] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.772880][ T6816] device bridge_slave_1 entered promiscuous mode [ 167.874112][ T6816] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 22:45:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000033700)=""/102400, 0x19000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x42) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000080)=""/149, 0x95}, {0x0}, {0x0}], 0x3}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r7, &(0x7f0000000600)=""/243, 0xf3, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) [ 167.921322][ T6816] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.062606][ T6816] team0: Port device team_slave_0 added [ 168.074551][ T6816] team0: Port device team_slave_1 added [ 168.137748][ T6816] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.172812][ T6816] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.221687][ T6816] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.253147][ T6936] chnl_net:caif_netlink_parms(): no params data found [ 168.284848][ T6816] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.294838][ T7006] IPVS: ftp: loaded support on port[0] = 21 [ 168.303313][ T6816] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.334826][ T7072] IPVS: ftp: loaded support on port[0] = 21 22:45:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000080)=""/88, 0x58}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/183, 0xb7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000240)=""/232, 0xe8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x42) r5 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) flock(r5, 0x40000003) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) [ 168.354559][ T6816] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.527925][ T6816] device hsr_slave_0 entered promiscuous mode 22:45:13 executing program 5: open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 168.594133][ T6816] device hsr_slave_1 entered promiscuous mode [ 168.725757][ T7116] IPVS: ftp: loaded support on port[0] = 21 [ 168.830942][ T6936] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.839287][ T6936] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.848061][ T6936] device bridge_slave_0 entered promiscuous mode [ 168.859459][ T6936] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.869518][ T6936] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.878170][ T6936] device bridge_slave_1 entered promiscuous mode [ 168.974792][ T6936] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.000392][ T7179] IPVS: ftp: loaded support on port[0] = 21 [ 169.029116][ T6936] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.067140][ T7006] chnl_net:caif_netlink_parms(): no params data found [ 169.175917][ T6936] team0: Port device team_slave_0 added [ 169.190099][ T6936] team0: Port device team_slave_1 added [ 169.218072][ T6936] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.225655][ T6936] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.251846][ T6936] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.286180][ T7072] chnl_net:caif_netlink_parms(): no params data found [ 169.307529][ T6936] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.314549][ T6936] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.341350][ T6936] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.398255][ T7006] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.406468][ T7006] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.415203][ T7006] device bridge_slave_0 entered promiscuous mode [ 169.435877][ T7006] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.446935][ T7006] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.455514][ T7006] device bridge_slave_1 entered promiscuous mode [ 169.526031][ T6936] device hsr_slave_0 entered promiscuous mode [ 169.571932][ T6936] device hsr_slave_1 entered promiscuous mode [ 169.611842][ T6936] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 169.619565][ T6936] Cannot create hsr debugfs directory [ 169.743552][ T7006] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.755171][ T6816] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 169.809503][ T6816] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 169.866514][ T7072] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.874716][ T7072] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.883356][ T7072] device bridge_slave_0 entered promiscuous mode [ 169.895151][ T7006] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.913638][ T6816] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 169.958754][ T6816] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 170.027323][ T7072] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.036241][ T7072] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.045860][ T7072] device bridge_slave_1 entered promiscuous mode [ 170.060151][ T7116] chnl_net:caif_netlink_parms(): no params data found [ 170.098662][ T7006] team0: Port device team_slave_0 added [ 170.130296][ T7072] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.146739][ T7006] team0: Port device team_slave_1 added [ 170.195716][ T7072] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.272933][ T7072] team0: Port device team_slave_0 added [ 170.294308][ T7006] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.301283][ T7006] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.331602][ T7006] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.347374][ T7006] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.356027][ T7006] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.382205][ T7006] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.399099][ T7072] team0: Port device team_slave_1 added [ 170.430005][ T7179] chnl_net:caif_netlink_parms(): no params data found [ 170.463662][ T7072] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.470727][ T7072] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.498043][ T7072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.547094][ T7116] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.554816][ T7116] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.564831][ T7116] device bridge_slave_0 entered promiscuous mode [ 170.582904][ T7072] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.589886][ T7072] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.618243][ T7072] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.643831][ T7116] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.651173][ T7116] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.670761][ T7116] device bridge_slave_1 entered promiscuous mode [ 170.695138][ T7006] device hsr_slave_0 entered promiscuous mode [ 170.742760][ T7006] device hsr_slave_1 entered promiscuous mode [ 170.781812][ T7006] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.789565][ T7006] Cannot create hsr debugfs directory [ 170.864228][ T7116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.904572][ T7116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.924961][ T6936] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 170.974049][ T6936] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 171.085464][ T7072] device hsr_slave_0 entered promiscuous mode [ 171.145051][ T7072] device hsr_slave_1 entered promiscuous mode [ 171.201736][ T7072] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.209451][ T7072] Cannot create hsr debugfs directory [ 171.245744][ T6936] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 171.309190][ T7179] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.317312][ T7179] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.326707][ T7179] device bridge_slave_0 entered promiscuous mode [ 171.341020][ T7179] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.348747][ T7179] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.359052][ T7179] device bridge_slave_1 entered promiscuous mode [ 171.378041][ T6936] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 171.446259][ T7116] team0: Port device team_slave_0 added [ 171.459560][ T7116] team0: Port device team_slave_1 added [ 171.473272][ T7179] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.486025][ T7179] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.546896][ T7116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.555452][ T7116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.583209][ T7116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.607499][ T7179] team0: Port device team_slave_0 added [ 171.615799][ T7179] team0: Port device team_slave_1 added [ 171.639209][ T7116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.647411][ T7116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.676065][ T7116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.755908][ T7179] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.766916][ T7179] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.795578][ T7179] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.875228][ T7116] device hsr_slave_0 entered promiscuous mode [ 171.931910][ T7116] device hsr_slave_1 entered promiscuous mode [ 171.971654][ T7116] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.979388][ T7116] Cannot create hsr debugfs directory [ 171.986688][ T7179] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.993929][ T7179] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.023191][ T7179] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.159079][ T6816] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.225666][ T7179] device hsr_slave_0 entered promiscuous mode [ 172.281900][ T7179] device hsr_slave_1 entered promiscuous mode [ 172.351639][ T7179] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.359217][ T7179] Cannot create hsr debugfs directory [ 172.448905][ T6816] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.463461][ T7072] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 172.497595][ T7072] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 172.536856][ T7072] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 172.586711][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.595298][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.636936][ T7072] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 172.744236][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.755546][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.766388][ T2584] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.773634][ T2584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.828043][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.839294][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.850918][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.860411][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.867589][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.876561][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.903104][ T7006] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 172.951853][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.960575][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.970500][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.980103][ T7006] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 173.029298][ T7006] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 173.108257][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.130536][ T7006] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 173.197304][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.209657][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.220232][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.230282][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.258250][ T6936] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.274047][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.285554][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.295054][ T7116] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 173.355442][ T7116] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 173.414795][ T7116] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 173.506969][ T7116] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 173.616061][ T7179] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 173.674769][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.682956][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.713593][ T7179] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 173.757705][ T6936] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.785648][ T7179] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 173.844398][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.854245][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.884208][ T7179] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 173.915571][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.924363][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.935048][ T3009] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.946068][ T3009] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.961550][ T6816] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.990812][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.001084][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.011105][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.020995][ T3006] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.028161][ T3006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.036290][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.070110][ T7006] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.089000][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.102886][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.113260][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.152365][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.168644][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.178943][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.192695][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.218781][ T7116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.233417][ T7072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.258946][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.270237][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.283054][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.293320][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.303131][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.337468][ T7006] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.349403][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.360410][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.370902][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.382293][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.390568][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.398877][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.407211][ T6816] device veth0_vlan entered promiscuous mode [ 174.419554][ T7116] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.436349][ T7072] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.459880][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.469881][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.480779][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.489605][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.498169][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.508359][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.517115][ T2584] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.524263][ T2584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.538407][ T6936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.589067][ T6816] device veth1_vlan entered promiscuous mode [ 174.606755][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.615261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.624595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.635560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.644711][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.651878][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.662706][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.671947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.680462][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.687640][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.696115][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.705599][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.714574][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.723612][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.730696][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.738640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.748458][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.757195][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.764336][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.772619][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.781336][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.789909][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.797088][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.833457][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.845533][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.857691][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.870631][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.880689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.895964][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.936785][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.945713][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.959008][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.968483][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.977551][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.986715][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.996152][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.005505][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.014234][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.073490][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.084005][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.093740][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.104555][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.113356][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.122364][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.130609][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.139696][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.149055][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.156816][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.164701][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.173535][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.187595][ T7072] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 175.205475][ T7072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.220484][ T6936] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.239233][ T6816] device veth0_macvtap entered promiscuous mode [ 175.247633][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.255871][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.267528][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.276024][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.285295][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.294267][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.303704][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.315466][ T7179] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.349081][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.357381][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.367413][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.376761][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.385912][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.407308][ T7116] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.417448][ T6816] device veth1_macvtap entered promiscuous mode [ 175.433457][ T7006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.458441][ T7179] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.466455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.475680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.485281][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.494497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.503448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.538503][ T7072] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.567894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.577568][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.616231][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.629287][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.639909][ T3006] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.647039][ T3006] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.656007][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.665102][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.674420][ T3006] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.682322][ T3006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.690075][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.698166][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.707384][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.739756][ T6816] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.760331][ T7116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.773486][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.783751][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.792204][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.799964][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.809747][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.819615][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.829954][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.840212][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.857248][ T7006] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.872012][ T6816] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.882569][ T6936] device veth0_vlan entered promiscuous mode [ 175.916012][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.924971][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.938509][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.947467][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.961984][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.971032][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.979866][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.989468][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.008480][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.024312][ T6936] device veth1_vlan entered promiscuous mode [ 176.080010][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.089213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.098482][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.108214][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.128554][ T7179] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 176.140841][ T7179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.240295][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.248852][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.258013][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.268537][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.333738][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.349371][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.408308][ C0] hrtimer: interrupt took 46022 ns [ 176.440008][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.456181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.478559][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.491227][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.508411][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.518307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.528876][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.537844][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.577924][ T7006] device veth0_vlan entered promiscuous mode [ 176.597274][ T6936] device veth0_macvtap entered promiscuous mode [ 176.630862][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.640360][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.651068][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.659355][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.671150][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 22:45:22 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='dax\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 176.680020][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.691226][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.703083][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.711002][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.720329][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.742446][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.766844][ T7006] device veth1_vlan entered promiscuous mode [ 176.813966][ T6936] device veth1_macvtap entered promiscuous mode [ 176.843922][ T7116] device veth0_vlan entered promiscuous mode [ 176.864044][ T7072] device veth0_vlan entered promiscuous mode 22:45:22 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='dax\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 176.924380][ T7179] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.960386][ T7072] device veth1_vlan entered promiscuous mode [ 177.022383][ T6936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.060294][ T6936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.095399][ T6936] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.116566][ T7116] device veth1_vlan entered promiscuous mode [ 177.172381][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.208399][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.266926][ T6936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.320207][ T6936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.360762][ T6936] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.446197][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.462235][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.486930][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.500708][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.526254][ T7006] device veth0_macvtap entered promiscuous mode 22:45:22 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='dax\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 177.606434][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.616699][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.652386][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.694552][ T7006] device veth1_macvtap entered promiscuous mode 22:45:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-aesni-avx2\x00'}, 0x58) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 177.758306][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.778482][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.788741][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.876206][ T7072] device veth0_macvtap entered promiscuous mode [ 177.905615][ T7116] device veth0_macvtap entered promiscuous mode 22:45:23 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f0000000000)=@rc, 0x80) close(r0) [ 177.928048][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.007561][ T7072] device veth1_macvtap entered promiscuous mode [ 178.048798][ T7116] device veth1_macvtap entered promiscuous mode 22:45:23 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = gettid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x9) setuid(0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='dax\x00', 0x2000804, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580), 0x0, 0x1}], 0x100488, 0x0) 22:45:23 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = gettid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x9) setuid(0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='dax\x00', 0x2000804, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580), 0x0, 0x1}], 0x100488, 0x0) [ 178.122189][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.149603][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.190468][ T7006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.223641][ T7006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.236416][ T7006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.248170][ T7006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.268728][ T7006] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.292756][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.302944][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.317671][ T7006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.348713][ T7006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.374594][ T7006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.396364][ T7006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.419907][ T7006] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.443939][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.455669][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.468938][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.480133][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.506059][ T7179] device veth0_vlan entered promiscuous mode [ 178.519874][ T7116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.535759][ T7116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.547524][ T7116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.559398][ T7116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.573250][ T7116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.585241][ T7116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.599713][ T7116] batman_adv: batadv0: Interface activated: batadv_slave_0 22:45:23 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@typedef, @restrict, @int, @struct]}, {0x0, [0x2e, 0x0]}}, 0x0, 0x50}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) [ 178.627253][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.640373][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.665531][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.676025][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.700799][ T7179] device veth1_vlan entered promiscuous mode [ 178.715827][ T7116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.730843][ T7116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.744468][ T7116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.776071][ T7116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.789947][ T7116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.812643][ T7116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.826276][ T7116] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.874378][ T7072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.891423][ T7072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.908742][ T7072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.921027][ T7072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.939578][ T7072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.961766][ T7072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.979112][ T7072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.991101][ T7072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.013008][ T7072] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.020432][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.029842][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.040946][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.050766][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.060319][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.069560][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.146335][ T7072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.158186][ T7072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.168927][ T7072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.179911][ T7072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.190715][ T7072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.201859][ T7072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.212332][ T7072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.223908][ T7072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.235920][ T7072] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.243395][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.253169][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.262303][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.271017][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.457016][ T7179] device veth0_macvtap entered promiscuous mode [ 179.525681][ T7179] device veth1_macvtap entered promiscuous mode 22:45:24 executing program 2: clock_gettime(0x9, &(0x7f0000000200)) [ 179.760196][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.808921][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.820009][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.831449][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.841869][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.852840][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.863984][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.876514][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.887480][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.899393][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.913974][ T7179] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.940813][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.952974][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.962274][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.979139][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.022498][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.038040][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.048888][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.064757][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.075773][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.089980][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.105318][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.116491][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.127029][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.138002][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.153312][ T7179] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.163795][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.177871][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:45:25 executing program 3: 22:45:25 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='dax\x00', 0x2000804, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 22:45:25 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@typedef, @restrict, @int, @struct]}, {0x0, [0x2e, 0x0]}}, 0x0, 0x50}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) 22:45:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x1c, 0x17, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0x9, 0x0, 0x0, @u32=0x4}]}, 0x1c}}, 0x0) 22:45:25 executing program 5: 22:45:25 executing program 4: 22:45:25 executing program 5: 22:45:26 executing program 4: 22:45:26 executing program 2: 22:45:26 executing program 3: 22:45:26 executing program 0: 22:45:26 executing program 4: 22:45:26 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@typedef, @restrict, @int, @struct]}, {0x0, [0x2e, 0x0]}}, 0x0, 0x50}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) 22:45:26 executing program 5: 22:45:26 executing program 2: 22:45:26 executing program 3: 22:45:26 executing program 0: 22:45:26 executing program 5: 22:45:26 executing program 4: 22:45:26 executing program 2: 22:45:26 executing program 0: 22:45:26 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@typedef, @restrict, @int, @struct]}, {0x0, [0x2e, 0x0]}}, 0x0, 0x50}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) 22:45:26 executing program 3: 22:45:26 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x7f, 0xd5c, 0x2, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc00c642d, &(0x7f00000002c0)={r1}) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="28f5ff00", @ANYRES16=0x0, @ANYBLOB="00000000000000000000120000000400058010000680080001000600000004"], 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{}, {}], 0x20000000000000d0, 0x0, 0x0, 0x27f) 22:45:26 executing program 5: 22:45:26 executing program 2: 22:45:26 executing program 0: 22:45:26 executing program 3: 22:45:26 executing program 5: 22:45:26 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@typedef, @restrict, @int, @struct]}, {0x0, [0x2e, 0x0]}}, 0x0, 0x50}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 22:45:26 executing program 4: 22:45:26 executing program 2: 22:45:26 executing program 0: 22:45:26 executing program 3: 22:45:26 executing program 5: 22:45:26 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@typedef, @restrict, @int, @struct]}, {0x0, [0x2e, 0x0]}}, 0x0, 0x50}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) 22:45:26 executing program 2: 22:45:26 executing program 4: 22:45:26 executing program 0: 22:45:26 executing program 5: 22:45:27 executing program 3: 22:45:27 executing program 4: 22:45:27 executing program 2: 22:45:27 executing program 0: 22:45:27 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@typedef, @restrict, @int, @struct]}, {0x0, [0x2e, 0x0]}}, 0x0, 0x50}, 0x20) 22:45:27 executing program 5: 22:45:27 executing program 3: 22:45:27 executing program 2: 22:45:27 executing program 4: 22:45:27 executing program 0: 22:45:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@typedef, @restrict, @int, @struct]}, {0x0, [0x2e, 0x0]}}, 0x0, 0x50}, 0x20) 22:45:27 executing program 3: 22:45:27 executing program 5: 22:45:27 executing program 4: 22:45:27 executing program 2: 22:45:27 executing program 0: 22:45:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 22:45:27 executing program 0: 22:45:27 executing program 3: 22:45:27 executing program 2: 22:45:27 executing program 5: 22:45:27 executing program 4: 22:45:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 22:45:27 executing program 0: 22:45:27 executing program 3: 22:45:27 executing program 2: 22:45:27 executing program 5: 22:45:27 executing program 4: 22:45:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 22:45:27 executing program 3: 22:45:27 executing program 2: 22:45:27 executing program 0: 22:45:27 executing program 4: 22:45:27 executing program 5: 22:45:27 executing program 2: 22:45:27 executing program 0: 22:45:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, 0x0}, 0x20) 22:45:27 executing program 5: 22:45:27 executing program 3: 22:45:28 executing program 4: 22:45:28 executing program 2: 22:45:28 executing program 0: 22:45:28 executing program 5: 22:45:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, 0x0}, 0x20) 22:45:28 executing program 3: 22:45:28 executing program 4: 22:45:28 executing program 0: 22:45:28 executing program 2: 22:45:28 executing program 3: 22:45:28 executing program 5: 22:45:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, 0x0}, 0x20) 22:45:28 executing program 4: 22:45:28 executing program 0: 22:45:28 executing program 2: 22:45:28 executing program 3: 22:45:28 executing program 5: 22:45:28 executing program 0: 22:45:28 executing program 4: 22:45:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@typedef, @restrict, @int]}, {0x0, [0x2e, 0x0]}}, 0x0, 0x44}, 0x20) 22:45:28 executing program 0: 22:45:28 executing program 2: 22:45:28 executing program 4: 22:45:28 executing program 3: 22:45:28 executing program 5: 22:45:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@typedef, @restrict]}, {0x0, [0x2e, 0x0]}}, 0x0, 0x34}, 0x20) 22:45:28 executing program 2: 22:45:28 executing program 0: 22:45:28 executing program 4: 22:45:28 executing program 3: 22:45:28 executing program 2: 22:45:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef]}, {0x0, [0x2e, 0x0]}}, 0x0, 0x28}, 0x20) 22:45:28 executing program 5: 22:45:28 executing program 4: 22:45:28 executing program 0: 22:45:28 executing program 3: 22:45:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4}, {0x0, [0x2e, 0x0]}}, 0x0, 0x1c}, 0x20) 22:45:28 executing program 4: 22:45:28 executing program 5: 22:45:28 executing program 2: 22:45:29 executing program 0: 22:45:29 executing program 3: 22:45:29 executing program 2: 22:45:29 executing program 5: 22:45:29 executing program 4: 22:45:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4}, {0x0, [0x2e, 0x0]}}, 0x0, 0x1c}, 0x20) 22:45:29 executing program 3: 22:45:29 executing program 0: 22:45:29 executing program 5: 22:45:29 executing program 2: 22:45:29 executing program 4: 22:45:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4}, {0x0, [0x2e, 0x0]}}, 0x0, 0x1c}, 0x20) 22:45:29 executing program 3: 22:45:29 executing program 5: 22:45:29 executing program 0: 22:45:29 executing program 2: 22:45:29 executing program 3: 22:45:29 executing program 4: 22:45:29 executing program 5: 22:45:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef]}, {0x0, [0x2e]}}, 0x0, 0x27}, 0x20) 22:45:29 executing program 2: 22:45:29 executing program 0: 22:45:29 executing program 3: 22:45:29 executing program 5: 22:45:29 executing program 4: 22:45:29 executing program 2: 22:45:29 executing program 3: 22:45:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, 0x0, 0x26}, 0x20) 22:45:29 executing program 0: 22:45:29 executing program 3: 22:45:29 executing program 2: 22:45:29 executing program 5: 22:45:29 executing program 4: 22:45:30 executing program 1: 22:45:30 executing program 5: 22:45:30 executing program 2: 22:45:30 executing program 3: 22:45:30 executing program 0: 22:45:30 executing program 4: 22:45:30 executing program 1: 22:45:30 executing program 5: 22:45:30 executing program 3: 22:45:30 executing program 2: 22:45:30 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x83, 0xa8a1}, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1108800}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x8004}, 0x4) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/185, 0xb9}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x8000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffc, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x4}, {0xfffffffffffffff9}, 0x1, 0x0, 0x80000000000001}, {{@in6=@mcast2, 0x0, 0x3c}, 0xa, @in=@multicast2, 0x100000, 0x4, 0x0, 0x5, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 22:45:30 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x410400, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r1, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2000045}, 0x20000805) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000003c0), &(0x7f0000000400)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) preadv(r2, 0x0, 0x0, 0x5) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380100001a0001080000000000000000a8bef654b36e414647e04d6a85aceeb0e3daef21b274a924bab3619673863f5d00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c0000000000000000000000000009000000000100000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000080000000000000000000000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000003731000000000000000000000000020001000e00000000000000480003006465666c617465"], 0x138}}, 0x0) 22:45:30 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380100001a0001080000000000000000a8bef654b36e414647e04d6a85aceeb0e3daef21b274a924bab3619673863f5d00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c0000000000000000000000000009000000000100000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000080000000000000000000000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000003731000000000000000000000000020001000e00000000000000480003006465666c617465"], 0x138}}, 0x0) 22:45:30 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getpeername$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000100)=0x6e) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000001480)) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x8040) 22:45:30 executing program 3 (fault-call:0 fault-nth:0): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, 0x0, 0x26}, 0x20) [ 185.220562][ T8400] FAULT_INJECTION: forcing a failure. [ 185.220562][ T8400] name failslab, interval 1, probability 0, space 0, times 1 [ 185.255609][ T8400] CPU: 1 PID: 8400 Comm: syz-executor.3 Not tainted 5.7.0-rc6-next-20200522-syzkaller #0 [ 185.265471][ T8400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.275535][ T8400] Call Trace: [ 185.278849][ T8400] dump_stack+0x18f/0x20d [ 185.283189][ T8400] should_fail.cold+0x5/0x14 [ 185.287773][ T8400] ? lock_downgrade+0x840/0x840 [ 185.292638][ T8400] ? setup_fault_attr+0x1e0/0x1e0 [ 185.297805][ T8400] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 185.304915][ T8400] should_failslab+0x5/0xf [ 185.309312][ T8400] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 185.314685][ T8400] ? find_held_lock+0x2d/0x110 [ 185.319431][ T8400] btf_new_fd+0x1cf/0x1bd0 [ 185.323832][ T8400] ? apparmor_cred_prepare+0x760/0x760 [ 185.329378][ T8400] ? find_held_lock+0x2d/0x110 [ 185.334136][ T8400] ? cap_capable+0x1eb/0x250 [ 185.338716][ T8400] ? btf_type_seq_show+0x180/0x180 [ 185.343809][ T8400] ? security_capable+0x8e/0xc0 [ 185.348658][ T8400] __do_sys_bpf+0xbc0/0x41f0 [ 185.353302][ T8400] ? lock_downgrade+0x840/0x840 [ 185.358226][ T8400] ? bpf_link_get_from_fd+0x110/0x110 [ 185.363684][ T8400] ? debug_smp_processor_id+0x2f/0x185 [ 185.369136][ T8400] ? __mutex_unlock_slowpath+0xe2/0x660 [ 185.374761][ T8400] ? wait_for_completion+0x270/0x270 [ 185.380034][ T8400] ? __this_cpu_preempt_check+0x28/0x190 [ 185.385660][ T8400] ? __sb_end_write+0x101/0x1d0 [ 185.390496][ T8400] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 185.396479][ T8400] ? do_syscall_64+0x21/0x7d0 [ 185.401166][ T8400] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 185.407154][ T8400] do_syscall_64+0xf6/0x7d0 [ 185.411649][ T8400] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 185.417525][ T8400] RIP: 0033:0x45ca29 [ 185.421402][ T8400] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 185.441079][ T8400] RSP: 002b:00007fbcd62aec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 185.449481][ T8400] RAX: ffffffffffffffda RBX: 00000000004da100 RCX: 000000000045ca29 [ 185.457430][ T8400] RDX: 0000000000000020 RSI: 00000000200002c0 RDI: 0000000000000012 [ 185.465381][ T8400] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 185.473347][ T8400] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 185.481300][ T8400] R13: 000000000000004b R14: 00000000004c3060 R15: 00007fbcd62af6d4 22:45:30 executing program 2: 22:45:31 executing program 2: 22:45:31 executing program 3 (fault-call:0 fault-nth:1): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, 0x0, 0x26}, 0x20) 22:45:31 executing program 0: [ 185.782264][ T8421] FAULT_INJECTION: forcing a failure. [ 185.782264][ T8421] name failslab, interval 1, probability 0, space 0, times 0 [ 185.887433][ T8421] CPU: 0 PID: 8421 Comm: syz-executor.3 Not tainted 5.7.0-rc6-next-20200522-syzkaller #0 [ 185.897265][ T8421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.907325][ T8421] Call Trace: [ 185.910631][ T8421] dump_stack+0x18f/0x20d [ 185.914977][ T8421] should_fail.cold+0x5/0x14 [ 185.919577][ T8421] ? lock_downgrade+0x840/0x840 [ 185.924520][ T8421] ? setup_fault_attr+0x1e0/0x1e0 [ 185.929562][ T8421] should_failslab+0x5/0xf [ 185.934010][ T8421] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 185.939396][ T8421] ? find_held_lock+0x2d/0x110 [ 185.944165][ T8421] btf_new_fd+0x41d/0x1bd0 [ 185.948597][ T8421] ? apparmor_cred_prepare+0x760/0x760 [ 185.954151][ T8421] ? find_held_lock+0x2d/0x110 [ 185.958920][ T8421] ? cap_capable+0x1eb/0x250 [ 185.963515][ T8421] ? btf_type_seq_show+0x180/0x180 [ 185.968639][ T8421] ? security_capable+0x8e/0xc0 [ 185.973508][ T8421] __do_sys_bpf+0xbc0/0x41f0 [ 185.978101][ T8421] ? lock_downgrade+0x840/0x840 [ 185.983308][ T8421] ? bpf_link_get_from_fd+0x110/0x110 [ 185.988685][ T8421] ? debug_smp_processor_id+0x2f/0x185 [ 185.994163][ T8421] ? __mutex_unlock_slowpath+0xe2/0x660 [ 185.999717][ T8421] ? wait_for_completion+0x270/0x270 [ 186.005015][ T8421] ? __this_cpu_preempt_check+0x28/0x190 [ 186.010705][ T8421] ? __sb_end_write+0x101/0x1d0 [ 186.015610][ T8421] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 186.022222][ T8421] ? do_syscall_64+0x21/0x7d0 [ 186.026909][ T8421] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 186.033058][ T8421] do_syscall_64+0xf6/0x7d0 [ 186.037575][ T8421] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 186.043469][ T8421] RIP: 0033:0x45ca29 [ 186.047362][ T8421] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 186.067573][ T8421] RSP: 002b:00007fbcd62aec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 186.075991][ T8421] RAX: ffffffffffffffda RBX: 00000000004da100 RCX: 000000000045ca29 [ 186.083968][ T8421] RDX: 0000000000000020 RSI: 00000000200002c0 RDI: 0000000000000012 [ 186.091965][ T8421] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 186.099940][ T8421] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 186.107915][ T8421] R13: 000000000000004b R14: 00000000004c3060 R15: 00007fbcd62af6d4 22:45:31 executing program 2: 22:45:31 executing program 0: 22:45:31 executing program 5: 22:45:31 executing program 3 (fault-call:0 fault-nth:2): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, 0x0, 0x26}, 0x20) 22:45:31 executing program 1: 22:45:31 executing program 4: 22:45:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/full\x00', 0x81, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000180)={0x4, 0xc4d, 0x0, 'queue1\x00', 0x6}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x450140}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c00", @ANYRES16=0x0, @ANYBLOB="00022c3d7000fbdbdf7a9399d9346f6b380008009600fac23e61e51107da5024c6bf211829c29878299d39272bffd7117c435d2170ab4857131802cede9e2215af8f875140e1125cceb26bc6bccf3ef0d8c3f79ba911a8724432be48af51f2da880238f6061d728ff038d375ee1c19082876f4e622fb1540ae4757f164df82434e316e40163d2ea2520045667c1a"], 0x1c}}, 0x10041) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x8, 0x7}, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10}, 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:45:31 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b}) 22:45:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000340)=""/85, 0x55}], 0x1}}], 0x1, 0x0, 0x0) [ 186.271227][ T8434] FAULT_INJECTION: forcing a failure. [ 186.271227][ T8434] name failslab, interval 1, probability 0, space 0, times 0 22:45:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r1 = syz_open_procfs(0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000400)={0x6, 0x7, 0x4, 0x4000000, 0x0, {0x0, 0x2710}, {0x3, 0xc, 0x1, 0xca, 0x0, 0x5, "e27509f4"}, 0x3, 0x2, @planes=&(0x7f00000003c0)={0xed1, 0xf82, @fd, 0x3}, 0x3, 0x0, 0xffffffffffffffff}) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000480)={0xa, {0xa, 0x4a, 0xb}}, 0xa) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000080)={0x6, 0x0, 0x0, 'queue1\x00'}) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYBLOB="000000000000548c280012000900010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="4556a13ed79d489dd0356b5eea04e6e97c4048cf5ea50342200bd7dbb6b0fbc992f2ed7c411e902c6e8b7f76278b8361b60d25c88f411daf04d54790e7754e56f43030ee7b2a91cec147b2de70cb4c03439d21e8d0a3ecf66c653d38c9be6ed032897523692e0357e86a8fd591c3fb22739555fdc36e90f5ba125f0f74e050cd6e891862a32421cbec", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001880)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @rand_addr=' \x01\x00'}]}}]}, 0x48}}, 0x0) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) [ 186.342667][ T8434] CPU: 0 PID: 8434 Comm: syz-executor.3 Not tainted 5.7.0-rc6-next-20200522-syzkaller #0 [ 186.352495][ T8434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.362554][ T8434] Call Trace: [ 186.365853][ T8434] dump_stack+0x18f/0x20d [ 186.370198][ T8434] should_fail.cold+0x5/0x14 [ 186.374805][ T8434] ? lock_downgrade+0x840/0x840 [ 186.379675][ T8434] ? setup_fault_attr+0x1e0/0x1e0 [ 186.384727][ T8434] should_failslab+0x5/0xf [ 186.389166][ T8434] kmem_cache_alloc_node_trace+0x27c/0x790 [ 186.395157][ T8434] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 186.400982][ T8434] __kmalloc_node+0x38/0x60 [ 186.405587][ T8434] kvmalloc_node+0x61/0xf0 [ 186.410363][ T8434] btf_new_fd+0x464/0x1bd0 [ 186.414819][ T8434] ? apparmor_cred_prepare+0x760/0x760 [ 186.420290][ T8434] ? find_held_lock+0x2d/0x110 [ 186.425071][ T8434] ? cap_capable+0x1eb/0x250 [ 186.429718][ T8434] ? btf_type_seq_show+0x180/0x180 [ 186.434859][ T8434] ? security_capable+0x8e/0xc0 [ 186.439727][ T8434] __do_sys_bpf+0xbc0/0x41f0 [ 186.444771][ T8434] ? lock_downgrade+0x840/0x840 [ 186.449721][ T8434] ? bpf_link_get_from_fd+0x110/0x110 [ 186.455108][ T8434] ? debug_smp_processor_id+0x2f/0x185 [ 186.460595][ T8434] ? __mutex_unlock_slowpath+0xe2/0x660 [ 186.466148][ T8434] ? wait_for_completion+0x270/0x270 [ 186.471434][ T8434] ? __this_cpu_preempt_check+0x28/0x190 [ 186.477073][ T8434] ? __sb_end_write+0x101/0x1d0 [ 186.483079][ T8434] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 186.489068][ T8434] ? do_syscall_64+0x21/0x7d0 [ 186.493763][ T8434] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 186.499758][ T8434] do_syscall_64+0xf6/0x7d0 [ 186.504309][ T8434] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 186.510983][ T8434] RIP: 0033:0x45ca29 [ 186.514999][ T8434] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 186.534637][ T8434] RSP: 002b:00007fbcd62aec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 186.543056][ T8434] RAX: ffffffffffffffda RBX: 00000000004da100 RCX: 000000000045ca29 [ 186.551031][ T8434] RDX: 0000000000000020 RSI: 00000000200002c0 RDI: 0000000000000012 [ 186.559005][ T8434] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 186.567246][ T8434] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 186.575225][ T8434] R13: 000000000000004b R14: 00000000004c3060 R15: 00007fbcd62af6d4 22:45:32 executing program 5: 22:45:32 executing program 3 (fault-call:0 fault-nth:3): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, 0x0, 0x26}, 0x20) 22:45:32 executing program 0: 22:45:32 executing program 4: 22:45:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b}) 22:45:32 executing program 0: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:45:32 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)) r1 = open(0x0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x133) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 22:45:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)) 22:45:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, 0x0, 0x26}, 0x20) 22:45:32 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40046f41, &(0x7f0000000100)={r4, 0x7000002}) 22:45:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x13a8, 0x0, 0x0, 0x1208, 0x108, 0x108, 0x12d8, 0x12d8, 0x12d8, 0x12d8, 0x12d8, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'rose0\x00', 'netdevsim0\x00'}, 0x0, 0x10d8, 0x1100, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x1, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1408) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x13a8, 0x0, 0x0, 0x1208, 0x108, 0x108, 0x12d8, 0x12d8, 0x12d8, 0x12d8, 0x12d8, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'rose0\x00', 'netdevsim0\x00'}, 0x0, 0x10d8, 0x1100, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x1, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1408) [ 187.004801][ C1] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 22:45:32 executing program 3: bpf$BPF_BTF_LOAD(0x2, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, 0x0, 0x26}, 0x20) 22:45:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000003000ffff0000000000000000000000133c000100380001000b0001006d6972726564000024000280200002000d0000000000000000000000000000000000000001000000", @ANYRES32], 0x50}}, 0x0) [ 187.117383][ T8479] x_tables: duplicate underflow at hook 2 [ 187.130241][ T8479] x_tables: duplicate underflow at hook 2 22:45:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xd}, 0x1, r3}}]}, {0x4}}}]}]}, 0x50}}, 0x0) [ 187.169499][ T8484] x_tables: duplicate underflow at hook 2 22:45:32 executing program 3: bpf$BPF_BTF_LOAD(0x3, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, 0x0, 0x26}, 0x20) [ 187.220119][ T8488] x_tables: duplicate underflow at hook 2 22:45:32 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40046f41, &(0x7f0000000100)={r4, 0x7000002}) 22:45:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) openat$full(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/full\x00', 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x8, 0x7}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:45:33 executing program 0: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:45:33 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = memfd_create(&(0x7f0000000180)='\xa5E\f\x87\xda\n\xd9F\xde\x8c$3\x92\xe6e\xe4\xec\xad\x1c.\b\x06\xa76\x82F\xff\xff\xff\x7f\x00\x00\x00\x00\x9af\xaeM\xc4', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x98000003, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') 22:45:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xd}, 0x1, r3}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 22:45:33 executing program 4: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, '\x00\x00\x00\x00\x00\x00|\x00', "b19c965f3fea724835192913b40bae1d", "3faf4d7f", "c6ca89e4e891a86b"}, 0x28) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14}, 0x14}}, 0x8000) 22:45:33 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b}) 22:45:33 executing program 3: bpf$BPF_BTF_LOAD(0x4, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, 0x0, 0x26}, 0x20) 22:45:33 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = memfd_create(&(0x7f0000000180)='\xa5E\f\x87\xda\n\xd9F\xde\x8c$3\x92\xe6e\xe4\xec\xad\x1c.\b\x06\xa76\x82F\xff\xff\xff\x7f\x00\x00\x00\x00\x9af\xaeM\xc4', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x98000003, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') 22:45:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x2}, 0x2, r3}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 22:45:33 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="3ad301c17c2e03b2e4599aae71faf27a05fa5b23e6e31b013a6024d36d77973afeef222dcd346696433549c7186b5e691145764f1594bbcaf860bf36d861bfc9d3beabe06368b92c789136aeb78ed7f8ce46a16471945d89a43813fe299e566112"]) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x20004000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x403000) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x26085, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r2, 0x541c, &(0x7f0000000140)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x2008001) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 22:45:33 executing program 3: bpf$BPF_BTF_LOAD(0x5, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, 0x0, 0x26}, 0x20) 22:45:33 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = memfd_create(&(0x7f0000000180)='\xa5E\f\x87\xda\n\xd9F\xde\x8c$3\x92\xe6e\xe4\xec\xad\x1c.\b\x06\xa76\x82F\xff\xff\xff\x7f\x00\x00\x00\x00\x9af\xaeM\xc4', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x98000003, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') 22:45:33 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) 22:45:34 executing program 0: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:45:34 executing program 3: bpf$BPF_BTF_LOAD(0x6, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, 0x0, 0x26}, 0x20) 22:45:34 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = memfd_create(&(0x7f0000000180)='\xa5E\f\x87\xda\n\xd9F\xde\x8c$3\x92\xe6e\xe4\xec\xad\x1c.\b\x06\xa76\x82F\xff\xff\xff\x7f\x00\x00\x00\x00\x9af\xaeM\xc4', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x98000003, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') 22:45:34 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r2, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x48}}, 0x0) 22:45:34 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) 22:45:34 executing program 3: bpf$BPF_BTF_LOAD(0x7, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, 0x0, 0x26}, 0x20) [ 189.024354][ T8570] input: syz1 as /devices/virtual/input/input5 22:45:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x2000000, 0xfffffffe) 22:45:34 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = memfd_create(&(0x7f0000000180)='\xa5E\f\x87\xda\n\xd9F\xde\x8c$3\x92\xe6e\xe4\xec\xad\x1c.\b\x06\xa76\x82F\xff\xff\xff\x7f\x00\x00\x00\x00\x9af\xaeM\xc4', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x98000003, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') [ 189.181831][ T8570] ================================================================== [ 189.190189][ T8570] BUG: KASAN: use-after-free in kobject_put+0x296/0x2f0 [ 189.197134][ T8570] Read of size 1 at addr ffff888095a0d1c4 by task syz-executor.4/8570 [ 189.205371][ T8570] [ 189.207712][ T8570] CPU: 0 PID: 8570 Comm: syz-executor.4 Not tainted 5.7.0-rc6-next-20200522-syzkaller #0 [ 189.217512][ T8570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.227576][ T8570] Call Trace: [ 189.230898][ T8570] dump_stack+0x18f/0x20d [ 189.235241][ T8570] ? kobject_put+0x296/0x2f0 [ 189.239836][ T8570] ? kobject_put+0x296/0x2f0 [ 189.244436][ T8570] print_address_description.constprop.0.cold+0xd3/0x413 [ 189.251462][ T8570] ? kfree+0x1eb/0x2b0 [ 189.255539][ T8570] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 189.261615][ T8570] ? vprintk_func+0x97/0x1a6 [ 189.266226][ T8570] ? kobject_put+0x296/0x2f0 [ 189.270822][ T8570] kasan_report.cold+0x1f/0x37 [ 189.275595][ T8570] ? kobject_put+0x296/0x2f0 [ 189.280197][ T8570] kobject_put+0x296/0x2f0 [ 189.284625][ T8570] cdev_put.part.0+0x32/0x50 [ 189.289219][ T8570] cdev_put+0x1b/0x30 [ 189.293203][ T8570] __fput+0x69b/0x880 [ 189.297194][ T8570] task_work_run+0xf4/0x1b0 [ 189.301719][ T8570] exit_to_usermode_loop+0x2fa/0x360 [ 189.307018][ T8570] do_syscall_64+0x6b1/0x7d0 [ 189.311623][ T8570] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 189.317516][ T8570] RIP: 0033:0x45ca29 [ 189.321420][ T8570] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 189.341026][ T8570] RSP: 002b:00007f71b905ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 189.349443][ T8570] RAX: 0000000000000000 RBX: 00000000004dac40 RCX: 000000000045ca29 [ 189.357420][ T8570] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 189.365396][ T8570] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 189.373370][ T8570] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 189.381347][ T8570] R13: 0000000000000078 R14: 00000000005255f2 R15: 00007f71b905f6d4 [ 189.389334][ T8570] [ 189.391660][ T8570] Allocated by task 8570: [ 189.396002][ T8570] save_stack+0x1b/0x40 [ 189.400162][ T8570] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 189.405795][ T8570] kmem_cache_alloc_trace+0x153/0x7d0 [ 189.411176][ T8570] evdev_connect+0x80/0x4d0 [ 189.415769][ T8570] input_attach_handler+0x194/0x200 [ 189.420966][ T8570] input_register_device.cold+0xf5/0x246 [ 189.426779][ T8570] uinput_ioctl_handler.isra.0+0x1210/0x1d80 [ 189.432766][ T8570] ksys_ioctl+0x11a/0x180 [ 189.437330][ T8570] __x64_sys_ioctl+0x6f/0xb0 [ 189.441925][ T8570] do_syscall_64+0xf6/0x7d0 [ 189.446440][ T8570] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 189.452325][ T8570] [ 189.454655][ T8570] Freed by task 8570: [ 189.458645][ T8570] save_stack+0x1b/0x40 [ 189.462805][ T8570] __kasan_slab_free+0xf7/0x140 [ 189.467660][ T8570] kfree+0x109/0x2b0 [ 189.471563][ T8570] device_release+0x71/0x200 [ 189.476271][ T8570] kobject_put+0x1c8/0x2f0 [ 189.480699][ T8570] kobject_put+0x1c8/0x2f0 [ 189.485126][ T8570] cdev_put.part.0+0x32/0x50 [ 189.489722][ T8570] cdev_put+0x1b/0x30 [ 189.493711][ T8570] __fput+0x69b/0x880 [ 189.497692][ T8570] task_work_run+0xf4/0x1b0 [ 189.502196][ T8570] exit_to_usermode_loop+0x2fa/0x360 [ 189.507484][ T8570] do_syscall_64+0x6b1/0x7d0 [ 189.512094][ T8570] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 189.517975][ T8570] [ 189.520308][ T8570] The buggy address belongs to the object at ffff888095a0d000 [ 189.520308][ T8570] which belongs to the cache kmalloc-2k of size 2048 [ 189.534362][ T8570] The buggy address is located 452 bytes inside of [ 189.534362][ T8570] 2048-byte region [ffff888095a0d000, ffff888095a0d800) [ 189.547803][ T8570] The buggy address belongs to the page: [ 189.554411][ T8570] page:ffffea0002568340 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 [ 189.563984][ T8570] flags: 0xfffe0000000200(slab) [ 189.568934][ T8570] raw: 00fffe0000000200 ffffea00025a7f88 ffffea000266fc08 ffff8880aa000e00 [ 189.577699][ T8570] raw: 0000000000000000 ffff888095a0d000 0000000100000001 0000000000000000 [ 189.590729][ T8570] page dumped because: kasan: bad access detected [ 189.597169][ T8570] [ 189.599495][ T8570] Memory state around the buggy address: [ 189.605163][ T8570] ffff888095a0d080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 189.613345][ T8570] ffff888095a0d100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 189.621419][ T8570] >ffff888095a0d180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 189.631310][ T8570] ^ [ 189.637481][ T8570] ffff888095a0d200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 189.646801][ T8570] ffff888095a0d280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 189.654867][ T8570] ================================================================== [ 189.662928][ T8570] Disabling lock debugging due to kernel taint [ 189.710552][ T8570] Kernel panic - not syncing: panic_on_warn set ... [ 189.717173][ T8570] CPU: 0 PID: 8570 Comm: syz-executor.4 Tainted: G B 5.7.0-rc6-next-20200522-syzkaller #0 [ 189.728527][ T8570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.738579][ T8570] Call Trace: [ 189.741876][ T8570] dump_stack+0x18f/0x20d [ 189.746752][ T8570] ? kobject_put+0x1d0/0x2f0 [ 189.751343][ T8570] panic+0x2e3/0x75c [ 189.755415][ T8570] ? __warn_printk+0xf3/0xf3 [ 189.760012][ T8570] ? preempt_schedule_common+0x5e/0xc0 [ 189.765467][ T8570] ? kobject_put+0x296/0x2f0 [ 189.770075][ T8570] ? kobject_put+0x296/0x2f0 [ 189.774669][ T8570] ? preempt_schedule_thunk+0x16/0x18 [ 189.780045][ T8570] ? trace_hardirqs_on+0x55/0x230 [ 189.788146][ T8570] ? kobject_put+0x296/0x2f0 [ 189.792748][ T8570] ? kobject_put+0x296/0x2f0 [ 189.797707][ T8570] end_report+0x4d/0x53 [ 189.801891][ T8570] kasan_report.cold+0xd/0x37 [ 189.806583][ T8570] ? kobject_put+0x296/0x2f0 [ 189.812161][ T8570] kobject_put+0x296/0x2f0 [ 189.818125][ T8570] cdev_put.part.0+0x32/0x50 [ 189.824503][ T8570] cdev_put+0x1b/0x30 [ 189.829592][ T8570] __fput+0x69b/0x880 [ 189.835066][ T8570] task_work_run+0xf4/0x1b0 [ 189.839845][ T8570] exit_to_usermode_loop+0x2fa/0x360 [ 189.845148][ T8570] do_syscall_64+0x6b1/0x7d0 [ 189.849838][ T8570] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 189.856139][ T8570] RIP: 0033:0x45ca29 [ 189.860478][ T8570] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 189.880950][ T8570] RSP: 002b:00007f71b905ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 189.889364][ T8570] RAX: 0000000000000000 RBX: 00000000004dac40 RCX: 000000000045ca29 [ 189.897511][ T8570] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 189.906948][ T8570] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 189.915887][ T8570] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 189.925289][ T8570] R13: 0000000000000078 R14: 00000000005255f2 R15: 00007f71b905f6d4 [ 189.935646][ T8570] Kernel Offset: disabled [ 189.940141][ T8570] Rebooting in 86400 seconds..