Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 70.298332][ T28] audit: type=1400 audit(1615712157.698:8): avc: denied { execmem } for pid=5974 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 70.382561][ T28] audit: type=1400 audit(1615712157.778:9): avc: denied { sys_admin } for pid=5974 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 70.400808][ T5975] IPVS: ftp: loaded support on port[0] = 21 [ 70.458981][ T28] audit: type=1400 audit(1615712157.858:10): avc: denied { sys_chroot } for pid=5975 comm="syz-executor.0" capability=18 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 72.952901][ T5971] can: request_module (can-proto-0) failed. [ 73.273623][ T5971] can: request_module (can-proto-0) failed. [ 73.287558][ T5971] can: request_module (can-proto-0) failed. [ 73.346983][ T28] audit: type=1400 audit(1615712160.748:11): avc: denied { create } for pid=5964 comm="syz-fuzzer" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 Warning: Permanently added '10.128.1.111' (ECDSA) to the list of known hosts. 2021/03/14 08:56:08 parsed 1 programs 2021/03/14 08:56:08 executed programs: 0 [ 80.994428][ T28] audit: type=1400 audit(1615712168.400:12): avc: denied { execmem } for pid=6067 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 81.078816][ T6072] IPVS: ftp: loaded support on port[0] = 21 [ 81.129395][ T6073] IPVS: ftp: loaded support on port[0] = 21 [ 81.149197][ T6078] IPVS: ftp: loaded support on port[0] = 21 [ 81.156462][ T6069] IPVS: ftp: loaded support on port[0] = 21 [ 81.317866][ T6075] IPVS: ftp: loaded support on port[0] = 21 [ 81.360325][ T6079] IPVS: ftp: loaded support on port[0] = 21 [ 81.544823][ T6072] chnl_net:caif_netlink_parms(): no params data found [ 81.698632][ T6078] chnl_net:caif_netlink_parms(): no params data found [ 81.858743][ T6069] chnl_net:caif_netlink_parms(): no params data found [ 81.984860][ T6075] chnl_net:caif_netlink_parms(): no params data found [ 81.996366][ T6073] chnl_net:caif_netlink_parms(): no params data found [ 82.026224][ T6072] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.041294][ T6072] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.053984][ T6072] device bridge_slave_0 entered promiscuous mode [ 82.066323][ T6072] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.073679][ T6072] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.081516][ T6072] device bridge_slave_1 entered promiscuous mode [ 82.119749][ T6079] chnl_net:caif_netlink_parms(): no params data found [ 82.160226][ T6072] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.199745][ T6072] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.261042][ T6069] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.269789][ T6069] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.280291][ T6069] device bridge_slave_0 entered promiscuous mode [ 82.307452][ T6072] team0: Port device team_slave_0 added [ 82.324453][ T6078] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.331559][ T6078] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.339891][ T6078] device bridge_slave_0 entered promiscuous mode [ 82.348515][ T6069] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.355795][ T6069] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.365490][ T6069] device bridge_slave_1 entered promiscuous mode [ 82.385511][ T6072] team0: Port device team_slave_1 added [ 82.400703][ T6078] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.411260][ T6078] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.420344][ T6078] device bridge_slave_1 entered promiscuous mode [ 82.447552][ T6069] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.497135][ T6069] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.520585][ T6075] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.528636][ T6075] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.537399][ T6075] device bridge_slave_0 entered promiscuous mode [ 82.564655][ T6072] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.572206][ T6072] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.599842][ T6072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.614103][ T6072] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.621178][ T6072] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.648817][ T6072] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.680728][ T6075] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.689410][ T6075] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.698697][ T6075] device bridge_slave_1 entered promiscuous mode [ 82.709067][ T6078] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.739134][ T6069] team0: Port device team_slave_0 added [ 82.745630][ T6073] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.753476][ T6073] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.761734][ T6073] device bridge_slave_0 entered promiscuous mode [ 82.780141][ T6078] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.795688][ T6079] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.803118][ T6079] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.810934][ T6079] device bridge_slave_0 entered promiscuous mode [ 82.821320][ T6069] team0: Port device team_slave_1 added [ 82.829281][ T6073] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.836660][ T6073] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.846095][ T6073] device bridge_slave_1 entered promiscuous mode [ 82.868089][ T6079] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.878296][ T6079] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.887866][ T6079] device bridge_slave_1 entered promiscuous mode [ 82.910560][ T6075] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.984018][ T6072] device hsr_slave_0 entered promiscuous mode [ 83.042093][ T6072] device hsr_slave_1 entered promiscuous mode [ 83.088661][ T6069] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 83.095918][ T6069] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.122906][ T6069] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 83.146086][ T6075] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 83.158962][ T6078] team0: Port device team_slave_0 added [ 83.185762][ T6069] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 83.193380][ T6069] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.222054][ T6069] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 83.235862][ T6073] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 83.256147][ T6073] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 83.266997][ T6078] team0: Port device team_slave_1 added [ 83.279225][ T6079] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 83.342767][ T6075] team0: Port device team_slave_0 added [ 83.355422][ T6073] team0: Port device team_slave_0 added [ 83.363452][ T6079] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 83.383228][ T6078] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 83.390243][ T6078] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.418248][ T6078] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 83.433065][ T6078] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 83.440055][ T6078] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.466676][ T6078] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 83.481394][ T6075] team0: Port device team_slave_1 added [ 83.495383][ T6073] team0: Port device team_slave_1 added [ 83.550387][ T6075] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 83.557700][ T6075] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.585145][ T6075] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 83.653771][ T6069] device hsr_slave_0 entered promiscuous mode [ 83.701937][ T6069] device hsr_slave_1 entered promiscuous mode [ 83.741709][ T6069] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 83.749810][ T6069] Cannot create hsr debugfs directory [ 83.777385][ T6075] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 83.784514][ T6075] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.811560][ T6075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 83.827019][ T6079] team0: Port device team_slave_0 added [ 83.894525][ T6078] device hsr_slave_0 entered promiscuous mode [ 83.942091][ T6078] device hsr_slave_1 entered promiscuous mode [ 83.991572][ T6078] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 83.999192][ T6078] Cannot create hsr debugfs directory [ 84.006482][ T6073] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.014352][ T6073] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.041113][ T6073] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 84.065331][ T6079] team0: Port device team_slave_1 added [ 84.098244][ T6073] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.106623][ T6073] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.134224][ T6073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 84.195304][ T6075] device hsr_slave_0 entered promiscuous mode [ 84.251910][ T6075] device hsr_slave_1 entered promiscuous mode [ 84.291802][ T6075] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 84.299413][ T6075] Cannot create hsr debugfs directory [ 84.406627][ T6073] device hsr_slave_0 entered promiscuous mode [ 84.442339][ T6073] device hsr_slave_1 entered promiscuous mode [ 84.471604][ T6073] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 84.479264][ T6073] Cannot create hsr debugfs directory [ 84.486290][ T6079] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.502010][ T6079] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.528587][ T6079] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 84.567146][ T6079] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.575624][ T6079] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.603818][ T6079] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 84.754472][ T6079] device hsr_slave_0 entered promiscuous mode [ 84.801827][ T6079] device hsr_slave_1 entered promiscuous mode [ 84.851754][ T6079] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 84.859365][ T6079] Cannot create hsr debugfs directory [ 85.198145][ T6072] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 85.253561][ T6072] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 85.285475][ T6072] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 85.352371][ T6072] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 85.428145][ T6069] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 85.487023][ T6069] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 85.528738][ T6069] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 85.574954][ T6069] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 85.672229][ T6075] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 85.707960][ T6075] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 85.762486][ T6075] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 85.787895][ T6075] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 85.908890][ T6073] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 85.946242][ T6073] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 85.991090][ T6073] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 86.047069][ T6073] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 86.135109][ T6069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.163639][ T6072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.194847][ T7303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.205199][ T7303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.214787][ T7303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.225198][ T7303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.238928][ T6069] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.272052][ T6072] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.299626][ T7303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.320439][ T7303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.338288][ T7303] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.345949][ T7303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.378815][ T6078] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 86.404255][ T6078] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 86.463672][ T6078] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 86.527344][ T7313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.536699][ T7313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.546503][ T7313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.557308][ T7313] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.564455][ T7313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.577645][ T7313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.587509][ T7313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.597013][ T7313] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.604336][ T7313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.612954][ T7313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.622191][ T7313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.630602][ T7313] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.638063][ T7313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.680802][ T6078] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 86.767111][ T7303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.775231][ T7303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 86.784820][ T7303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 86.794496][ T7303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 86.804348][ T7303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 86.814307][ T7303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 86.853134][ T7303] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 86.861083][ T7303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 86.877827][ T7303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 86.887557][ T7303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 86.896711][ T7303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 86.906268][ T7303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 86.925331][ T6069] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 86.937039][ T6069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 86.987580][ T7325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 86.996122][ T7325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 87.005409][ T7325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 87.015235][ T7325] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.025179][ T7325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.035676][ T7325] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.045462][ T7325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 87.055759][ T7325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 87.065157][ T7325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 87.074270][ T7325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 87.105166][ T6072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 87.119911][ T6079] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 87.160657][ T6079] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 87.225637][ T7325] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 87.241985][ T6075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.253158][ T6073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.277652][ T6079] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 87.362630][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.370673][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.380406][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.389724][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.398679][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 87.408054][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 87.416421][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 87.426401][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 87.434535][ T6079] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 87.516535][ T6075] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.535691][ T6069] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.559578][ T6073] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.566679][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.576029][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.585647][ T7335] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.592801][ T7335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.605313][ T6072] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.638298][ T6001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.646920][ T6001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.658035][ T6001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.668812][ T6001] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.676085][ T6001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.684712][ T6001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.693925][ T6001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.703058][ T6001] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.710386][ T6001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.718473][ T6001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.727313][ T6001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.736258][ T6001] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.743590][ T6001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.754040][ T6001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.771629][ T7313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 87.806778][ T6078] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.831754][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 87.840680][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 87.851450][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 87.860036][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 87.870529][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 87.880292][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.889412][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 87.898638][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 87.908043][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.917561][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.927074][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.964542][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 87.972731][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 87.980528][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.993800][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.002837][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.014016][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.023525][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.032276][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.049389][ T6069] device veth0_vlan entered promiscuous mode [ 88.077704][ T6075] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 88.090060][ T6075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.116810][ T6078] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.129246][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 88.138330][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 88.154232][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 88.163598][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 88.174358][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.183946][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.192512][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.200868][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.209746][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.219730][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.238656][ T6069] device veth1_vlan entered promiscuous mode [ 88.259003][ T6072] device veth0_vlan entered promiscuous mode [ 88.269737][ T6073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.293946][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 88.302710][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 88.310525][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 88.320392][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 88.329434][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 88.339040][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.347981][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.356820][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.363965][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.381522][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 88.389603][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 88.398930][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.415504][ T6072] device veth1_vlan entered promiscuous mode [ 88.506892][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.517650][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.527971][ T3448] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.535491][ T3448] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.546319][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.557029][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.570690][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.579208][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 88.588774][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 88.598092][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 88.607863][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 88.630293][ T6079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.641582][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.649190][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.667849][ T6075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.690071][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 88.700172][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.709418][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.718383][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.740553][ T6072] device veth0_macvtap entered promiscuous mode [ 88.768591][ T6072] device veth1_macvtap entered promiscuous mode [ 88.777789][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 88.790621][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 88.806078][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 88.815755][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 88.825120][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 88.835046][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 88.847326][ T6078] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 88.847997][ T6078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.866088][ T6069] device veth0_macvtap entered promiscuous mode [ 88.889594][ T6073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.918421][ T6079] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.928900][ T6069] device veth1_macvtap entered promiscuous mode [ 88.940215][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 88.955252][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 88.965574][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.975067][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.984504][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.994204][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.003986][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 89.013521][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 89.050340][ T6072] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 89.088772][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.099002][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.108932][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.116325][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.124818][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 89.134510][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 89.144132][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 89.153414][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 89.163740][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.170862][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.179668][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 89.206306][ T6072] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 89.217253][ T6069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.229558][ T6069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.243467][ T6069] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 89.253188][ T6078] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.272102][ T7338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 89.280207][ T7338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 89.296537][ T7338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 89.305652][ T7338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 89.314729][ T7338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 89.323839][ T7338] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 89.333430][ T7338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 89.342875][ T7338] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 89.352490][ T7338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 89.361883][ T7338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 89.370442][ T7338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 89.380377][ T7338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 89.401712][ T6072] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.410696][ T6072] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.429115][ T6072] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.438281][ T6072] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.461761][ T6069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 89.474047][ T6069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.486892][ T6069] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 89.496601][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 89.505827][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 89.515258][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 89.586152][ T6069] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.595692][ T6069] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.611210][ T6069] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.619959][ T6069] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.648705][ T6075] device veth0_vlan entered promiscuous mode [ 89.657409][ T7338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 89.666708][ T7338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 89.676468][ T7338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 89.685586][ T7338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.695084][ T7338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 89.703947][ T7338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.780657][ T6073] device veth0_vlan entered promiscuous mode [ 89.796695][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 89.804721][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 89.813941][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 89.822597][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 89.830604][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 89.839783][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 89.848582][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 89.857799][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 89.866771][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 89.876072][ T7337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 89.945066][ T6079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 89.990334][ T6075] device veth1_vlan entered promiscuous mode [ 90.061820][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 90.062520][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 90.079497][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 90.093235][ T6073] device veth1_vlan entered promiscuous mode [ 90.105952][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 90.114893][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 90.123798][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 90.132756][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 90.213774][ T6078] device veth0_vlan entered promiscuous mode [ 90.263544][ T7303] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 90.272724][ T7303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 90.280200][ T7303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 90.324677][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 90.336147][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 90.347522][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 90.358085][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 90.383049][ T6075] device veth0_macvtap entered promiscuous mode [ 90.396945][ T6079] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.410139][ T6073] device veth0_macvtap entered promiscuous mode [ 90.442554][ T6075] device veth1_macvtap entered promiscuous mode [ 90.453801][ T6078] device veth1_vlan entered promiscuous mode [ 90.479347][ T6073] device veth1_macvtap entered promiscuous mode [ 90.531743][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 90.547560][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 90.559467][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 90.578332][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 90.590399][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 90.608790][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 90.625497][ T6075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.640311][ T6075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.651713][ T6075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.662768][ T6075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.675336][ T6075] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.701988][ T6073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.724899][ T6073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.736134][ T6073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.747738][ T6073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.758065][ T6073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.769596][ T6073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.783929][ T6073] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.792807][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 90.802614][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 90.812064][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 90.820744][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 90.845984][ T6075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.857179][ T6075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.869655][ T6075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.882749][ T6075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.895462][ T6075] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.905573][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 90.922757][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 90.931619][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 90.940474][ T7335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 90.960505][ T6078] device veth0_macvtap entered promiscuous mode [ 90.987197][ T6073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.009200][ T6073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.020424][ T6073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.040425][ T6073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.062160][ T6073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.073406][ T6073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.087365][ T6073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.102108][ T6075] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.111676][ T6075] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.120403][ T6075] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.128115][ T7356] FAULT_INJECTION: forcing a failure. [ 91.128115][ T7356] name failslab, interval 1, probability 0, space 0, times 1 [ 91.129723][ T6075] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.170657][ T7356] CPU: 1 PID: 7356 Comm: syz-executor.3 Not tainted 5.12.0-rc2-syzkaller #0 [ 91.179730][ T7356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 91.189810][ T7356] Call Trace: [ 91.193109][ T7356] dump_stack+0x185/0x1e4 [ 91.197473][ T7356] should_fail.cold+0x5/0xa [ 91.202017][ T7356] should_failslab+0x5/0x10 [ 91.206544][ T7356] kmem_cache_alloc+0x54/0x4c0 [ 91.211538][ T7356] radix_tree_node_alloc.constprop.0+0x1e4/0x320 [ 91.217905][ T7356] radix_tree_extend+0x22e/0x490 [ 91.222871][ T7356] idr_get_free+0x61e/0x8e0 [ 91.227430][ T7356] idr_alloc_u32+0x170/0x2d0 [ 91.232053][ T7356] ? __fprop_inc_percpu_max+0x120/0x120 [ 91.237688][ T7356] ? lock_acquire+0x222/0x850 [ 91.242398][ T7356] __qrtr_bind.isra.0+0x4ed/0x650 [ 91.247450][ T7356] ? qrtr_release+0x330/0x330 [ 91.252249][ T7356] ? check_preemption_disabled+0x50/0x150 [ 91.257971][ T7356] ? check_preemption_disabled+0x50/0x150 [ 91.263825][ T7356] qrtr_autobind+0xaf/0xf0 [ 91.268274][ T7356] qrtr_sendmsg+0x1d6/0x820 [ 91.272794][ T7356] ? qrtr_autobind+0xf0/0xf0 [ 91.277384][ T7356] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 91.283648][ T7356] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 91.289913][ T7356] ? qrtr_autobind+0xf0/0xf0 [ 91.294499][ T7356] sock_sendmsg+0xcf/0x120 [ 91.298914][ T7356] ____sys_sendmsg+0x6e8/0x810 [ 91.303684][ T7356] ? kernel_sendmsg+0x50/0x50 [ 91.308382][ T7356] ? do_recvmmsg+0x6d0/0x6d0 [ 91.312989][ T7356] ? lockdep_hardirqs_on_prepare+0x450/0x450 [ 91.319159][ T7356] ___sys_sendmsg+0xf3/0x170 [ 91.323759][ T7356] ? sendmsg_copy_msghdr+0x160/0x160 [ 91.329064][ T7356] ? check_preemption_disabled+0x50/0x150 [ 91.334818][ T7356] ? __fget_files+0x266/0x3d0 [ 91.339507][ T7356] ? lock_downgrade+0x7b0/0x7b0 [ 91.344383][ T7356] ? lock_is_held_type+0xfa/0x130 [ 91.349428][ T7356] ? __fget_files+0x288/0x3d0 [ 91.354106][ T7356] ? __fget_light+0xea/0x280 [ 91.358793][ T7356] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 91.365041][ T7356] __sys_sendmsg+0xe5/0x1b0 [ 91.369564][ T7356] ? __sys_sendmsg_sock+0x30/0x30 [ 91.374604][ T7356] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 91.380914][ T7356] ? check_preemption_disabled+0x50/0x150 [ 91.386659][ T7356] ? syscall_enter_from_user_mode+0x1d/0x60 [ 91.392590][ T7356] do_syscall_64+0x2d/0x70 [ 91.397129][ T7356] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 91.403030][ T7356] RIP: 0033:0x464319 [ 91.406944][ T7356] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 91.426574][ T7356] RSP: 002b:00007fd8029ee198 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 91.435018][ T7356] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 91.443073][ T7356] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 91.451062][ T7356] RBP: 00000000005196a0 R08: 0000000000000000 R09: 0000000000000000 [ 91.459048][ T7356] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 91.467024][ T7356] R13: 00007fd8029ee6bc R14: 0000000000000005 R15: 0000000000000001 [ 91.487070][ T7356] BUG: using smp_processor_id() in preemptible [00000000] code: syz-executor.3/7356 [ 91.496800][ T7356] caller is radix_tree_node_alloc.constprop.0+0x24d/0x320 [ 91.504105][ T7356] CPU: 1 PID: 7356 Comm: syz-executor.3 Not tainted 5.12.0-rc2-syzkaller #0 [ 91.512796][ T7356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 91.522867][ T7356] Call Trace: [ 91.526165][ T7356] dump_stack+0x185/0x1e4 [ 91.530625][ T7356] check_preemption_disabled+0x147/0x150 [ 91.536269][ T7356] radix_tree_node_alloc.constprop.0+0x24d/0x320 [ 91.542660][ T7356] radix_tree_extend+0x22e/0x490 [ 91.547664][ T7356] idr_get_free+0x61e/0x8e0 [ 91.552205][ T7356] idr_alloc_u32+0x170/0x2d0 [ 91.557046][ T7356] ? __fprop_inc_percpu_max+0x120/0x120 [ 91.562613][ T7356] ? lock_acquire+0x222/0x850 [ 91.567502][ T7356] __qrtr_bind.isra.0+0x4ed/0x650 [ 91.572561][ T7356] ? qrtr_release+0x330/0x330 [ 91.577285][ T7356] ? check_preemption_disabled+0x50/0x150 [ 91.583009][ T7356] ? check_preemption_disabled+0x50/0x150 [ 91.588810][ T7356] qrtr_autobind+0xaf/0xf0 [ 91.593337][ T7356] qrtr_sendmsg+0x1d6/0x820 [ 91.597882][ T7356] ? qrtr_autobind+0xf0/0xf0 [ 91.602484][ T7356] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 91.608751][ T7356] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 91.615119][ T7356] ? qrtr_autobind+0xf0/0xf0 [ 91.619892][ T7356] sock_sendmsg+0xcf/0x120 [ 91.624323][ T7356] ____sys_sendmsg+0x6e8/0x810 [ 91.629292][ T7356] ? kernel_sendmsg+0x50/0x50 [ 91.634084][ T7356] ? do_recvmmsg+0x6d0/0x6d0 [ 91.638702][ T7356] ? lockdep_hardirqs_on_prepare+0x450/0x450 [ 91.644703][ T7356] ___sys_sendmsg+0xf3/0x170 [ 91.649315][ T7356] ? sendmsg_copy_msghdr+0x160/0x160 [ 91.654604][ T7356] ? check_preemption_disabled+0x50/0x150 [ 91.660349][ T7356] ? __fget_files+0x266/0x3d0 [ 91.665036][ T7356] ? lock_downgrade+0x7b0/0x7b0 [ 91.669906][ T7356] ? lock_is_held_type+0xfa/0x130 [ 91.674931][ T7356] ? __fget_files+0x288/0x3d0 [ 91.679611][ T7356] ? __fget_light+0xea/0x280 [ 91.684208][ T7356] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 91.690469][ T7356] __sys_sendmsg+0xe5/0x1b0 [ 91.694979][ T7356] ? __sys_sendmsg_sock+0x30/0x30 [ 91.700111][ T7356] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 91.706374][ T7356] ? check_preemption_disabled+0x50/0x150 [ 91.712298][ T7356] ? syscall_enter_from_user_mode+0x1d/0x60 [ 91.718375][ T7356] do_syscall_64+0x2d/0x70 [ 91.722889][ T7356] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 91.728813][ T7356] RIP: 0033:0x464319 [ 91.732715][ T7356] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 91.752325][ T7356] RSP: 002b:00007fd8029ee198 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 91.761126][ T7356] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 91.769120][ T7356] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 91.777470][ T7356] RBP: 00000000005196a0 R08: 0000000000000000 R09: 0000000000000000 [ 91.785749][ T7356] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 2021/03/14 08:56:19 executed programs: 6 [ 91.793865][ T7356] R13: 00007fd8029ee6bc R14: 0000000000000005 R15: 0000000000000001 [ 91.863127][ T6078] device veth1_macvtap entered promiscuous mode [ 91.880040][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 91.900154][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 91.909526][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.928876][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 91.938745][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.958928][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.982776][ T6073] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.003299][ T6073] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.007630][ T7360] FAULT_INJECTION: forcing a failure. [ 92.007630][ T7360] name failslab, interval 1, probability 0, space 0, times 0 [ 92.025635][ T7360] CPU: 1 PID: 7360 Comm: syz-executor.0 Not tainted 5.12.0-rc2-syzkaller #0 [ 92.030917][ T6073] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.034341][ T7360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 92.053102][ T7360] Call Trace: [ 92.056401][ T7360] dump_stack+0x185/0x1e4 [ 92.060757][ T7360] should_fail.cold+0x5/0xa [ 92.060898][ T6073] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.065283][ T7360] should_failslab+0x5/0x10 [ 92.078472][ T7360] kmem_cache_alloc+0x54/0x4c0 [ 92.083272][ T7360] radix_tree_node_alloc.constprop.0+0x1e4/0x320 [ 92.089653][ T7360] radix_tree_extend+0x22e/0x490 [ 92.094640][ T7360] idr_get_free+0x61e/0x8e0 [ 92.099185][ T7360] idr_alloc_u32+0x170/0x2d0 [ 92.103805][ T7360] ? __fprop_inc_percpu_max+0x120/0x120 [ 92.109394][ T7360] ? lock_acquire+0x222/0x850 [ 92.114110][ T7360] __qrtr_bind.isra.0+0x4ed/0x650 [ 92.119255][ T7360] ? qrtr_release+0x330/0x330 [ 92.123949][ T7360] ? check_preemption_disabled+0x50/0x150 [ 92.129703][ T7360] ? check_preemption_disabled+0x50/0x150 [ 92.135451][ T7360] qrtr_autobind+0xaf/0xf0 [ 92.139894][ T7360] qrtr_sendmsg+0x1d6/0x820 [ 92.144420][ T7360] ? qrtr_autobind+0xf0/0xf0 [ 92.145503][ T6079] device veth0_vlan entered promiscuous mode [ 92.149027][ T7360] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 92.161233][ T7360] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 92.167534][ T7360] ? qrtr_autobind+0xf0/0xf0 [ 92.172142][ T7360] sock_sendmsg+0xcf/0x120 [ 92.176592][ T7360] ____sys_sendmsg+0x6e8/0x810 [ 92.181390][ T7360] ? kernel_sendmsg+0x50/0x50 [ 92.186083][ T7360] ? do_recvmmsg+0x6d0/0x6d0 [ 92.190699][ T7360] ? lockdep_hardirqs_on_prepare+0x450/0x450 [ 92.195858][ T6079] device veth1_vlan entered promiscuous mode [ 92.196702][ T7360] ___sys_sendmsg+0xf3/0x170 [ 92.207251][ T7360] ? sendmsg_copy_msghdr+0x160/0x160 [ 92.212560][ T7360] ? check_preemption_disabled+0x50/0x150 [ 92.218324][ T7360] ? __fget_files+0x266/0x3d0 [ 92.223032][ T7360] ? lock_downgrade+0x7b0/0x7b0 [ 92.227896][ T7360] ? lock_is_held_type+0xfa/0x130 [ 92.232959][ T7360] ? __fget_files+0x288/0x3d0 [ 92.237682][ T7360] ? __fget_light+0xea/0x280 [ 92.242307][ T7360] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 92.248585][ T7360] __sys_sendmsg+0xe5/0x1b0 [ 92.253137][ T7360] ? __sys_sendmsg_sock+0x30/0x30 [ 92.258188][ T7360] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 92.264479][ T7360] ? check_preemption_disabled+0x50/0x150 [ 92.270237][ T7360] ? syscall_enter_from_user_mode+0x1d/0x60 [ 92.276162][ T7360] do_syscall_64+0x2d/0x70 [ 92.280612][ T7360] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 92.283942][ T6079] device veth0_macvtap entered promiscuous mode [ 92.286534][ T7360] RIP: 0033:0x464319 [ 92.296754][ T7360] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 92.316390][ T7360] RSP: 002b:00007f494e4fe198 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 92.324718][ T6079] device veth1_macvtap entered promiscuous mode [ 92.324829][ T7360] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 92.339066][ T7360] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 92.347057][ T7360] RBP: 00000000005196a0 R08: 0000000000000000 R09: 0000000000000000 [ 92.355143][ T7360] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 92.363142][ T7360] R13: 00007f494e4fe6bc R14: 0000000000000005 R15: 0000000000000001 [ 92.364851][ T6079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.376808][ T7360] BUG: using smp_processor_id() in preemptible [00000000] code: syz-executor.0/7360 [ 92.391418][ T7360] caller is radix_tree_node_alloc.constprop.0+0x24d/0x320 [ 92.398568][ T7360] CPU: 1 PID: 7360 Comm: syz-executor.0 Not tainted 5.12.0-rc2-syzkaller #0 [ 92.406068][ T6079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.407261][ T7360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 92.407278][ T7360] Call Trace: [ 92.407289][ T7360] dump_stack+0x185/0x1e4 [ 92.407321][ T7360] check_preemption_disabled+0x147/0x150 [ 92.430170][ T6079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.430443][ T7360] radix_tree_node_alloc.constprop.0+0x24d/0x320 [ 92.437607][ T6079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.440428][ T7360] radix_tree_extend+0x22e/0x490 [ 92.440475][ T7360] idr_get_free+0x61e/0x8e0 [ 92.461125][ T6079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.467021][ T7360] idr_alloc_u32+0x170/0x2d0 [ 92.467061][ T7360] ? __fprop_inc_percpu_max+0x120/0x120 [ 92.481776][ T6079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.486880][ T7360] ? lock_acquire+0x222/0x850 [ 92.486919][ T7360] __qrtr_bind.isra.0+0x4ed/0x650 [ 92.503499][ T6079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.506834][ T7360] ? qrtr_release+0x330/0x330 [ 92.506867][ T7360] ? check_preemption_disabled+0x50/0x150 [ 92.519227][ T6079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.526967][ T7360] ? check_preemption_disabled+0x50/0x150 [ 92.527008][ T7360] qrtr_autobind+0xaf/0xf0 [ 92.527033][ T7360] qrtr_sendmsg+0x1d6/0x820 [ 92.527060][ T7360] ? qrtr_autobind+0xf0/0xf0 [ 92.527083][ T7360] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 92.527112][ T7360] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 92.527141][ T7360] ? qrtr_autobind+0xf0/0xf0 [ 92.527164][ T7360] sock_sendmsg+0xcf/0x120 [ 92.549992][ T6079] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.553064][ T7360] ____sys_sendmsg+0x6e8/0x810 [ 92.553105][ T7360] ? kernel_sendmsg+0x50/0x50 [ 92.553131][ T7360] ? do_recvmmsg+0x6d0/0x6d0 [ 92.553159][ T7360] ? lockdep_hardirqs_on_prepare+0x450/0x450 [ 92.553197][ T7360] ___sys_sendmsg+0xf3/0x170 [ 92.553222][ T7360] ? sendmsg_copy_msghdr+0x160/0x160 [ 92.625575][ T7360] ? check_preemption_disabled+0x50/0x150 [ 92.631326][ T7360] ? __fget_files+0x266/0x3d0 [ 92.636008][ T7360] ? lock_downgrade+0x7b0/0x7b0 [ 92.640893][ T7360] ? lock_is_held_type+0xfa/0x130 [ 92.645955][ T7360] ? __fget_files+0x288/0x3d0 [ 92.650656][ T7360] ? __fget_light+0xea/0x280 [ 92.655378][ T7360] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 92.661643][ T7360] __sys_sendmsg+0xe5/0x1b0 [ 92.666186][ T7360] ? __sys_sendmsg_sock+0x30/0x30 [ 92.671232][ T7360] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 92.677504][ T7360] ? check_preemption_disabled+0x50/0x150 [ 92.683224][ T7360] ? syscall_enter_from_user_mode+0x1d/0x60 [ 92.689152][ T7360] do_syscall_64+0x2d/0x70 [ 92.693590][ T7360] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 92.699481][ T7360] RIP: 0033:0x464319 [ 92.703442][ T7360] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 92.723160][ T7360] RSP: 002b:00007f494e4fe198 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 92.731630][ T7360] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 92.739632][ T7360] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 92.747604][ T7360] RBP: 00000000005196a0 R08: 0000000000000000 R09: 0000000000000000 [ 92.755610][ T7360] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 92.763583][ T7360] R13: 00007f494e4fe6bc R14: 0000000000000005 R15: 0000000000000001 [ 92.854391][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.872701][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.884099][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 92.895619][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 92.904905][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.915220][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.925454][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 92.934506][ T7362] FAULT_INJECTION: forcing a failure. [ 92.934506][ T7362] name failslab, interval 1, probability 0, space 0, times 0 [ 92.949541][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.959622][ T7362] CPU: 0 PID: 7362 Comm: syz-executor.3 Not tainted 5.12.0-rc2-syzkaller #0 [ 92.968333][ T7362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 92.978416][ T7362] Call Trace: [ 92.981715][ T7362] dump_stack+0x185/0x1e4 [ 92.986074][ T7362] should_fail.cold+0x5/0xa [ 92.990607][ T7362] should_failslab+0x5/0x10 [ 92.995136][ T7362] kmem_cache_alloc+0x54/0x4c0 [ 92.999936][ T7362] radix_tree_node_alloc.constprop.0+0x1e4/0x320 [ 93.006307][ T7362] radix_tree_extend+0x22e/0x490 [ 93.011306][ T7362] idr_get_free+0x61e/0x8e0 [ 93.015861][ T7362] idr_alloc_u32+0x170/0x2d0 [ 93.020462][ T7362] ? __fprop_inc_percpu_max+0x120/0x120 [ 93.026035][ T7362] ? lock_acquire+0x222/0x850 [ 93.030965][ T7362] __qrtr_bind.isra.0+0x4ed/0x650 [ 93.036069][ T7362] ? qrtr_release+0x330/0x330 [ 93.040763][ T7362] ? check_preemption_disabled+0x50/0x150 [ 93.046514][ T7362] ? check_preemption_disabled+0x50/0x150 [ 93.052242][ T7362] qrtr_autobind+0xaf/0xf0 [ 93.056681][ T7362] qrtr_sendmsg+0x1d6/0x820 [ 93.061201][ T7362] ? qrtr_autobind+0xf0/0xf0 [ 93.065789][ T7362] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 93.072030][ T7362] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 93.078290][ T7362] ? qrtr_autobind+0xf0/0xf0 [ 93.082871][ T7362] sock_sendmsg+0xcf/0x120 [ 93.087303][ T7362] ____sys_sendmsg+0x6e8/0x810 [ 93.092067][ T7362] ? kernel_sendmsg+0x50/0x50 [ 93.096751][ T7362] ? do_recvmmsg+0x6d0/0x6d0 [ 93.101360][ T7362] ? lockdep_hardirqs_on_prepare+0x450/0x450 [ 93.107551][ T7362] ___sys_sendmsg+0xf3/0x170 [ 93.112261][ T7362] ? sendmsg_copy_msghdr+0x160/0x160 [ 93.117643][ T7362] ? check_preemption_disabled+0x50/0x150 [ 93.123367][ T7362] ? __fget_files+0x266/0x3d0 [ 93.128116][ T7362] ? lock_downgrade+0x7b0/0x7b0 [ 93.132963][ T7362] ? lock_is_held_type+0xfa/0x130 [ 93.137997][ T7362] ? __fget_files+0x288/0x3d0 [ 93.142680][ T7362] ? __fget_light+0xea/0x280 [ 93.147367][ T7362] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 93.153605][ T7362] __sys_sendmsg+0xe5/0x1b0 [ 93.158111][ T7362] ? __sys_sendmsg_sock+0x30/0x30 [ 93.163187][ T7362] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 93.169440][ T7362] ? check_preemption_disabled+0x50/0x150 [ 93.175155][ T7362] ? syscall_enter_from_user_mode+0x1d/0x60 [ 93.181134][ T7362] do_syscall_64+0x2d/0x70 [ 93.185568][ T7362] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 93.191456][ T7362] RIP: 0033:0x464319 [ 93.195341][ T7362] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 93.214948][ T7362] RSP: 002b:00007fd8029ee198 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 93.223370][ T7362] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 93.231347][ T7362] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 93.239311][ T7362] RBP: 00000000005196a0 R08: 0000000000000000 R09: 0000000000000000 [ 93.247292][ T7362] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 93.255272][ T7362] R13: 00007fd8029ee6bc R14: 0000000000000005 R15: 0000000000000001 [ 93.275901][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.297899][ T6079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.299460][ T7362] BUG: using smp_processor_id() in preemptible [00000000] code: syz-executor.3/7362 [ 93.318289][ T7362] caller is radix_tree_node_alloc.constprop.0+0x24d/0x320 [ 93.326028][ T7362] CPU: 1 PID: 7362 Comm: syz-executor.3 Not tainted 5.12.0-rc2-syzkaller #0 [ 93.331222][ T6079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.334710][ T7362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 93.334727][ T7362] Call Trace: [ 93.334737][ T7362] dump_stack+0x185/0x1e4 [ 93.348446][ T6079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.354596][ T7362] check_preemption_disabled+0x147/0x150 [ 93.354633][ T7362] radix_tree_node_alloc.constprop.0+0x24d/0x320 [ 93.354674][ T7362] radix_tree_extend+0x22e/0x490 [ 93.354709][ T7362] idr_get_free+0x61e/0x8e0 [ 93.354745][ T7362] idr_alloc_u32+0x170/0x2d0 [ 93.361068][ T6079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.362352][ T7362] ? __fprop_inc_percpu_max+0x120/0x120 [ 93.374405][ T6079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.378403][ T7362] ? lock_acquire+0x222/0x850 [ 93.378440][ T7362] __qrtr_bind.isra.0+0x4ed/0x650 [ 93.392265][ T6079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.394166][ T7362] ? qrtr_release+0x330/0x330 [ 93.394197][ T7362] ? check_preemption_disabled+0x50/0x150 [ 93.398853][ T6079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.408588][ T7362] ? check_preemption_disabled+0x50/0x150 [ 93.408623][ T7362] qrtr_autobind+0xaf/0xf0 [ 93.408647][ T7362] qrtr_sendmsg+0x1d6/0x820 [ 93.408673][ T7362] ? qrtr_autobind+0xf0/0xf0 [ 93.408714][ T7362] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 93.408744][ T7362] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 93.408772][ T7362] ? qrtr_autobind+0xf0/0xf0 [ 93.408796][ T7362] sock_sendmsg+0xcf/0x120 [ 93.408826][ T7362] ____sys_sendmsg+0x6e8/0x810 [ 93.408858][ T7362] ? kernel_sendmsg+0x50/0x50 [ 93.427660][ T6079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.429461][ T7362] ? do_recvmmsg+0x6d0/0x6d0 [ 93.429501][ T7362] ? lockdep_hardirqs_on_prepare+0x450/0x450 [ 93.439056][ T6079] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.444349][ T7362] ___sys_sendmsg+0xf3/0x170 [ 93.444382][ T7362] ? sendmsg_copy_msghdr+0x160/0x160 [ 93.444403][ T7362] ? check_preemption_disabled+0x50/0x150 [ 93.444434][ T7362] ? __fget_files+0x266/0x3d0 [ 93.444463][ T7362] ? lock_downgrade+0x7b0/0x7b0 [ 93.444486][ T7362] ? lock_is_held_type+0xfa/0x130 [ 93.444526][ T7362] ? __fget_files+0x288/0x3d0 [ 93.444561][ T7362] ? __fget_light+0xea/0x280 [ 93.444590][ T7362] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 93.444620][ T7362] __sys_sendmsg+0xe5/0x1b0 [ 93.444644][ T7362] ? __sys_sendmsg_sock+0x30/0x30 [ 93.465296][ T6078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.465429][ T7362] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 93.476528][ T6078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.480110][ T7362] ? check_preemption_disabled+0x50/0x150 [ 93.490498][ T6078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.490980][ T7362] ? syscall_enter_from_user_mode+0x1d/0x60 [ 93.491019][ T7362] do_syscall_64+0x2d/0x70 [ 93.491048][ T7362] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 93.491077][ T7362] RIP: 0033:0x464319 [ 93.491096][ T7362] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 93.491117][ T7362] RSP: 002b:00007fd8029ee198 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 93.491141][ T7362] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 93.491156][ T7362] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 93.508462][ T6078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.511118][ T7362] RBP: 00000000005196a0 R08: 0000000000000000 R09: 0000000000000000 [ 93.511137][ T7362] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 93.511152][ T7362] R13: 00007fd8029ee6bc R14: 0000000000000005 R15: 0000000000000001 [ 93.747659][ T6078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.758206][ T6078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.768199][ T6078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.779113][ T6078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.789065][ T6078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.799560][ T6078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.811673][ T6078] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.863553][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.881556][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.889500][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 93.899358][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.909044][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.927804][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.951527][ T2435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.965804][ T6079] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.982075][ T6079] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.991653][ T6079] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.000401][ T6079] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.024668][ T6078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.035511][ T6078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.045528][ T6078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.056071][ T6078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.066016][ T6078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.076518][ T6078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.087956][ T6078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.100306][ T6078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.111543][ T6078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.122103][ T6078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.133387][ T6078] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.200398][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.213839][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.267337][ T6078] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.276869][ T6078] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.286971][ T6078] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.309243][ T6078] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.403073][ T7368] FAULT_INJECTION: forcing a failure. [ 94.403073][ T7368] name failslab, interval 1, probability 0, space 0, times 0 [ 94.421985][ T7368] CPU: 1 PID: 7368 Comm: syz-executor.3 Not tainted 5.12.0-rc2-syzkaller #0 [ 94.430723][ T7368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 94.440990][ T7368] Call Trace: [ 94.444390][ T7368] dump_stack+0x185/0x1e4 [ 94.448774][ T7368] should_fail.cold+0x5/0xa [ 94.453333][ T7368] should_failslab+0x5/0x10 [ 94.457870][ T7368] kmem_cache_alloc+0x54/0x4c0 [ 94.462661][ T7368] radix_tree_node_alloc.constprop.0+0x1e4/0x320 [ 94.469414][ T7368] radix_tree_extend+0x22e/0x490 [ 94.474380][ T7368] idr_get_free+0x61e/0x8e0 [ 94.479159][ T7368] idr_alloc_u32+0x170/0x2d0 [ 94.483780][ T7368] ? __fprop_inc_percpu_max+0x120/0x120 [ 94.489485][ T7368] ? lock_acquire+0x222/0x850 [ 94.494178][ T7368] __qrtr_bind.isra.0+0x4ed/0x650 [ 94.499327][ T7368] ? qrtr_release+0x330/0x330 [ 94.504026][ T7368] ? check_preemption_disabled+0x50/0x150 [ 94.509750][ T7368] ? check_preemption_disabled+0x50/0x150 [ 94.515481][ T7368] qrtr_autobind+0xaf/0xf0 [ 94.519916][ T7368] qrtr_sendmsg+0x1d6/0x820 [ 94.524429][ T7368] ? qrtr_autobind+0xf0/0xf0 [ 94.529056][ T7368] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 94.535328][ T7368] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 94.541722][ T7368] ? qrtr_autobind+0xf0/0xf0 [ 94.546376][ T7368] sock_sendmsg+0xcf/0x120 [ 94.550851][ T7368] ____sys_sendmsg+0x6e8/0x810 [ 94.555671][ T7368] ? kernel_sendmsg+0x50/0x50 [ 94.560503][ T7368] ? do_recvmmsg+0x6d0/0x6d0 [ 94.565097][ T7368] ? lockdep_hardirqs_on_prepare+0x450/0x450 [ 94.571095][ T7368] ___sys_sendmsg+0xf3/0x170 [ 94.575716][ T7368] ? sendmsg_copy_msghdr+0x160/0x160 [ 94.581174][ T7368] ? check_preemption_disabled+0x50/0x150 [ 94.586933][ T7368] ? __fget_files+0x266/0x3d0 [ 94.591900][ T7368] ? lock_downgrade+0x7b0/0x7b0 [ 94.596784][ T7368] ? lock_is_held_type+0xfa/0x130 [ 94.601963][ T7368] ? __fget_files+0x288/0x3d0 [ 94.606863][ T7368] ? __fget_light+0xea/0x280 [ 94.611492][ T7368] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 94.617794][ T7368] __sys_sendmsg+0xe5/0x1b0 [ 94.622351][ T7368] ? __sys_sendmsg_sock+0x30/0x30 [ 94.627693][ T7368] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 94.634101][ T7368] ? check_preemption_disabled+0x50/0x150 [ 94.639876][ T7368] ? syscall_enter_from_user_mode+0x1d/0x60 [ 94.645854][ T7368] do_syscall_64+0x2d/0x70 [ 94.650667][ T7368] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 94.656598][ T7368] RIP: 0033:0x464319 [ 94.660512][ T7368] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 94.680298][ T7368] RSP: 002b:00007fd8029ee198 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 94.688928][ T7368] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 94.697197][ T7368] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 94.705316][ T7368] RBP: 00000000005196a0 R08: 0000000000000000 R09: 0000000000000000 [ 94.713290][ T7368] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 94.721370][ T7368] R13: 00007fd8029ee6bc R14: 0000000000000005 R15: 0000000000000001 [ 94.754855][ T7368] BUG: using smp_processor_id() in preemptible [00000000] code: syz-executor.3/7368 [ 94.764430][ T7368] caller is radix_tree_node_alloc.constprop.0+0x24d/0x320 [ 94.772103][ T7368] CPU: 0 PID: 7368 Comm: syz-executor.3 Not tainted 5.12.0-rc2-syzkaller #0 [ 94.780806][ T7368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 94.791163][ T7368] Call Trace: [ 94.794582][ T7368] dump_stack+0x185/0x1e4 [ 94.798927][ T7368] check_preemption_disabled+0x147/0x150 [ 94.804567][ T7368] radix_tree_node_alloc.constprop.0+0x24d/0x320 [ 94.810910][ T7368] radix_tree_extend+0x22e/0x490 [ 94.816152][ T7368] idr_get_free+0x61e/0x8e0 [ 94.820676][ T7368] idr_alloc_u32+0x170/0x2d0 [ 94.825273][ T7368] ? __fprop_inc_percpu_max+0x120/0x120 [ 94.830906][ T7368] ? lock_acquire+0x222/0x850 [ 94.835642][ T7368] __qrtr_bind.isra.0+0x4ed/0x650 [ 94.840869][ T7368] ? qrtr_release+0x330/0x330 [ 94.845550][ T7368] ? check_preemption_disabled+0x50/0x150 [ 94.851295][ T7368] ? check_preemption_disabled+0x50/0x150 [ 94.857014][ T7368] qrtr_autobind+0xaf/0xf0 [ 94.861428][ T7368] qrtr_sendmsg+0x1d6/0x820 [ 94.865964][ T7368] ? qrtr_autobind+0xf0/0xf0 [ 94.870545][ T7368] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 94.876805][ T7368] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 94.883050][ T7368] ? qrtr_autobind+0xf0/0xf0 [ 94.887650][ T7368] sock_sendmsg+0xcf/0x120 [ 94.892066][ T7368] ____sys_sendmsg+0x6e8/0x810 [ 94.896830][ T7368] ? kernel_sendmsg+0x50/0x50 [ 94.901529][ T7368] ? do_recvmmsg+0x6d0/0x6d0 [ 94.906121][ T7368] ? lockdep_hardirqs_on_prepare+0x450/0x450 [ 94.912105][ T7368] ___sys_sendmsg+0xf3/0x170 [ 94.916697][ T7368] ? sendmsg_copy_msghdr+0x160/0x160 [ 94.922005][ T7368] ? check_preemption_disabled+0x50/0x150 [ 94.927757][ T7368] ? __fget_files+0x266/0x3d0 [ 94.932451][ T7368] ? lock_downgrade+0x7b0/0x7b0 [ 94.937297][ T7368] ? lock_is_held_type+0xfa/0x130 [ 94.942337][ T7368] ? __fget_files+0x288/0x3d0 [ 94.947024][ T7368] ? __fget_light+0xea/0x280 [ 94.951617][ T7368] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 94.957891][ T7368] __sys_sendmsg+0xe5/0x1b0 [ 94.962399][ T7368] ? __sys_sendmsg_sock+0x30/0x30 [ 94.967605][ T7368] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 94.973850][ T7368] ? check_preemption_disabled+0x50/0x150 [ 94.979768][ T7368] ? syscall_enter_from_user_mode+0x1d/0x60 [ 94.985677][ T7368] do_syscall_64+0x2d/0x70 [ 94.990113][ T7368] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 94.996013][ T7368] RIP: 0033:0x464319 [ 94.999988][ T7368] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 95.019805][ T7368] RSP: 002b:00007fd8029ee198 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 95.028412][ T7368] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 95.036543][ T7368] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 95.044519][ T7368] RBP: 00000000005196a0 R08: 0000000000000000 R09: 0000000000000000 [ 95.052499][ T7368] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 95.060469][ T7368] R13: 00007fd8029ee6bc R14: 0000000000000005 R15: 0000000000000001 [ 95.313507][ T7372] FAULT_INJECTION: forcing a failure. [ 95.313507][ T7372] name failslab, interval 1, probability 0, space 0, times 0 [ 95.330308][ T7372] CPU: 0 PID: 7372 Comm: syz-executor.0 Not tainted 5.12.0-rc2-syzkaller #0 [ 95.339320][ T7372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 95.349501][ T7372] Call Trace: [ 95.352790][ T7372] dump_stack+0x185/0x1e4 [ 95.357129][ T7372] should_fail.cold+0x5/0xa [ 95.361915][ T7372] should_failslab+0x5/0x10 [ 95.366425][ T7372] kmem_cache_alloc+0x54/0x4c0 [ 95.371207][ T7372] radix_tree_node_alloc.constprop.0+0x1e4/0x320 [ 95.377569][ T7372] radix_tree_extend+0x22e/0x490 [ 95.382520][ T7372] idr_get_free+0x61e/0x8e0 [ 95.387036][ T7372] idr_alloc_u32+0x170/0x2d0 [ 95.391679][ T7372] ? __fprop_inc_percpu_max+0x120/0x120 [ 95.397239][ T7372] ? lock_acquire+0x222/0x850 [ 95.402059][ T7372] __qrtr_bind.isra.0+0x4ed/0x650 [ 95.407671][ T7372] ? qrtr_release+0x330/0x330 [ 95.412429][ T7372] ? check_preemption_disabled+0x50/0x150 [ 95.418171][ T7372] ? check_preemption_disabled+0x50/0x150 [ 95.424146][ T7372] qrtr_autobind+0xaf/0xf0 [ 95.428636][ T7372] qrtr_sendmsg+0x1d6/0x820 [ 95.433268][ T7372] ? qrtr_autobind+0xf0/0xf0 [ 95.437870][ T7372] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 95.444295][ T7372] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 95.450646][ T7372] ? qrtr_autobind+0xf0/0xf0 [ 95.455255][ T7372] sock_sendmsg+0xcf/0x120 [ 95.459692][ T7372] ____sys_sendmsg+0x6e8/0x810 [ 95.464754][ T7372] ? kernel_sendmsg+0x50/0x50 [ 95.469535][ T7372] ? do_recvmmsg+0x6d0/0x6d0 [ 95.474389][ T7372] ? lockdep_hardirqs_on_prepare+0x450/0x450 [ 95.480605][ T7372] ___sys_sendmsg+0xf3/0x170 [ 95.485307][ T7372] ? sendmsg_copy_msghdr+0x160/0x160 [ 95.490719][ T7372] ? check_preemption_disabled+0x50/0x150 [ 95.496460][ T7372] ? __fget_files+0x266/0x3d0 [ 95.501300][ T7372] ? lock_downgrade+0x7b0/0x7b0 [ 95.506147][ T7372] ? lock_is_held_type+0xfa/0x130 [ 95.511184][ T7372] ? __fget_files+0x288/0x3d0 [ 95.516124][ T7372] ? __fget_light+0xea/0x280 [ 95.520756][ T7372] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 95.527137][ T7372] __sys_sendmsg+0xe5/0x1b0 [ 95.531669][ T7372] ? __sys_sendmsg_sock+0x30/0x30 [ 95.536956][ T7372] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 95.543421][ T7372] ? check_preemption_disabled+0x50/0x150 [ 95.549150][ T7372] ? syscall_enter_from_user_mode+0x1d/0x60 [ 95.555042][ T7372] do_syscall_64+0x2d/0x70 [ 95.559486][ T7372] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 95.565378][ T7372] RIP: 0033:0x464319 [ 95.569279][ T7372] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 95.588884][ T7372] RSP: 002b:00007f494e4fe198 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 95.597542][ T7372] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 95.605718][ T7372] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 95.613782][ T7372] RBP: 00000000005196a0 R08: 0000000000000000 R09: 0000000000000000 [ 95.621766][ T7372] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 95.629732][ T7372] R13: 00007f494e4fe6bc R14: 0000000000000005 R15: 0000000000000001 [ 95.691135][ T7372] BUG: using smp_processor_id() in preemptible [00000000] code: syz-executor.0/7372 [ 95.700914][ T7372] caller is radix_tree_node_alloc.constprop.0+0x24d/0x320 [ 95.708075][ T7372] CPU: 0 PID: 7372 Comm: syz-executor.0 Not tainted 5.12.0-rc2-syzkaller #0 [ 95.716950][ T7372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 95.727119][ T7372] Call Trace: [ 95.730423][ T7372] dump_stack+0x185/0x1e4 [ 95.734801][ T7372] check_preemption_disabled+0x147/0x150 [ 95.740467][ T7372] radix_tree_node_alloc.constprop.0+0x24d/0x320 [ 95.746836][ T7372] radix_tree_extend+0x22e/0x490 [ 95.751905][ T7372] idr_get_free+0x61e/0x8e0 [ 95.756713][ T7372] idr_alloc_u32+0x170/0x2d0 [ 95.761424][ T7372] ? __fprop_inc_percpu_max+0x120/0x120 [ 95.767280][ T7372] ? lock_acquire+0x222/0x850 [ 95.772347][ T7372] __qrtr_bind.isra.0+0x4ed/0x650 [ 95.777406][ T7372] ? qrtr_release+0x330/0x330 [ 95.782129][ T7372] ? check_preemption_disabled+0x50/0x150 [ 95.787907][ T7372] ? check_preemption_disabled+0x50/0x150 [ 95.793667][ T7372] qrtr_autobind+0xaf/0xf0 [ 95.798122][ T7372] qrtr_sendmsg+0x1d6/0x820 [ 95.802656][ T7372] ? qrtr_autobind+0xf0/0xf0 [ 95.807282][ T7372] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 95.813910][ T7372] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 95.820189][ T7372] ? qrtr_autobind+0xf0/0xf0 [ 95.824839][ T7372] sock_sendmsg+0xcf/0x120 [ 95.829305][ T7372] ____sys_sendmsg+0x6e8/0x810 [ 95.834647][ T7372] ? kernel_sendmsg+0x50/0x50 [ 95.839352][ T7372] ? do_recvmmsg+0x6d0/0x6d0 [ 95.844186][ T7372] ? lockdep_hardirqs_on_prepare+0x450/0x450 [ 95.850293][ T7372] ___sys_sendmsg+0xf3/0x170 [ 95.854895][ T7372] ? sendmsg_copy_msghdr+0x160/0x160 [ 95.860188][ T7372] ? check_preemption_disabled+0x50/0x150 [ 95.865920][ T7372] ? __fget_files+0x266/0x3d0 [ 95.870611][ T7372] ? lock_downgrade+0x7b0/0x7b0 [ 95.875471][ T7372] ? lock_is_held_type+0xfa/0x130 [ 95.880683][ T7372] ? __fget_files+0x288/0x3d0 [ 95.885369][ T7372] ? __fget_light+0xea/0x280 [ 95.890059][ T7372] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 95.896300][ T7372] __sys_sendmsg+0xe5/0x1b0 [ 95.900884][ T7372] ? __sys_sendmsg_sock+0x30/0x30 [ 95.905903][ T7372] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 95.912264][ T7372] ? check_preemption_disabled+0x50/0x150 [ 95.917978][ T7372] ? syscall_enter_from_user_mode+0x1d/0x60 [ 95.923872][ T7372] do_syscall_64+0x2d/0x70 [ 95.928285][ T7372] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 95.934171][ T7372] RIP: 0033:0x464319 [ 95.938078][ T7372] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 95.957916][ T7372] RSP: 002b:00007f494e4fe198 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 95.966330][ T7372] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 95.974738][ T7372] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 95.982833][ T7372] RBP: 00000000005196a0 R08: 0000000000000000 R09: 0000000000000000 [ 95.990802][ T7372] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 95.998763][ T7372] R13: 00007f494e4fe6bc R14: 0000000000000005 R15: 0000000000000001 [ 96.289270][ T7378] FAULT_INJECTION: forcing a failure. [ 96.289270][ T7378] name failslab, interval 1, probability 0, space 0, times 0 [ 96.310883][ T7378] CPU: 0 PID: 7378 Comm: syz-executor.3 Not tainted 5.12.0-rc2-syzkaller #0 [ 96.319622][ T7378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 96.329702][ T7378] Call Trace: [ 96.333104][ T7378] dump_stack+0x185/0x1e4 [ 96.337559][ T7378] should_fail.cold+0x5/0xa [ 96.342095][ T7378] should_failslab+0x5/0x10 [ 96.346897][ T7378] kmem_cache_alloc+0x54/0x4c0 [ 96.351805][ T7378] radix_tree_node_alloc.constprop.0+0x1e4/0x320 [ 96.358272][ T7378] radix_tree_extend+0x22e/0x490 [ 96.363374][ T7378] idr_get_free+0x61e/0x8e0 [ 96.368095][ T7378] idr_alloc_u32+0x170/0x2d0 [ 96.372906][ T7378] ? __fprop_inc_percpu_max+0x120/0x120 [ 96.378650][ T7378] ? lock_acquire+0x222/0x850 [ 96.383365][ T7378] __qrtr_bind.isra.0+0x4ed/0x650 [ 96.388398][ T7378] ? qrtr_release+0x330/0x330 [ 96.393653][ T7378] ? check_preemption_disabled+0x50/0x150 [ 96.399386][ T7378] ? check_preemption_disabled+0x50/0x150 [ 96.405115][ T7378] qrtr_autobind+0xaf/0xf0 [ 96.409673][ T7378] qrtr_sendmsg+0x1d6/0x820 [ 96.414273][ T7378] ? qrtr_autobind+0xf0/0xf0 [ 96.418982][ T7378] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 96.425263][ T7378] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 96.431536][ T7378] ? qrtr_autobind+0xf0/0xf0 [ 96.436131][ T7378] sock_sendmsg+0xcf/0x120 [ 96.440553][ T7378] ____sys_sendmsg+0x6e8/0x810 [ 96.445328][ T7378] ? kernel_sendmsg+0x50/0x50 [ 96.450054][ T7378] ? do_recvmmsg+0x6d0/0x6d0 [ 96.454645][ T7378] ? lockdep_hardirqs_on_prepare+0x450/0x450 [ 96.460733][ T7378] ___sys_sendmsg+0xf3/0x170 [ 96.465343][ T7378] ? sendmsg_copy_msghdr+0x160/0x160 [ 96.470765][ T7378] ? check_preemption_disabled+0x50/0x150 [ 96.476644][ T7378] ? __fget_files+0x266/0x3d0 [ 96.481453][ T7378] ? lock_downgrade+0x7b0/0x7b0 [ 96.486391][ T7378] ? lock_is_held_type+0xfa/0x130 [ 96.491427][ T7378] ? __fget_files+0x288/0x3d0 [ 96.496123][ T7378] ? __fget_light+0xea/0x280 [ 96.500724][ T7378] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 96.506966][ T7378] __sys_sendmsg+0xe5/0x1b0 [ 96.511469][ T7378] ? __sys_sendmsg_sock+0x30/0x30 [ 96.517316][ T7378] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 96.523892][ T7378] ? check_preemption_disabled+0x50/0x150 [ 96.529727][ T7378] ? syscall_enter_from_user_mode+0x1d/0x60 [ 96.535741][ T7378] do_syscall_64+0x2d/0x70 [ 96.540182][ T7378] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 96.546078][ T7378] RIP: 0033:0x464319 [ 96.549988][ T7378] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 96.569595][ T7378] RSP: 002b:00007fd8029ee198 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 96.578025][ T7378] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 96.585998][ T7378] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 96.593990][ T7378] RBP: 00000000005196a0 R08: 0000000000000000 R09: 0000000000000000 [ 96.602137][ T7378] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 96.610303][ T7378] R13: 00007fd8029ee6bc R14: 0000000000000005 R15: 0000000000000001 [ 96.631568][ T7378] BUG: using smp_processor_id() in preemptible [00000000] code: syz-executor.3/7378 [ 96.641156][ T7378] caller is radix_tree_node_alloc.constprop.0+0x24d/0x320 [ 96.648309][ T7378] CPU: 1 PID: 7378 Comm: syz-executor.3 Not tainted 5.12.0-rc2-syzkaller #0 [ 96.657128][ T7378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 96.667414][ T7378] Call Trace: [ 96.670936][ T7378] dump_stack+0x185/0x1e4 [ 96.675432][ T7378] check_preemption_disabled+0x147/0x150 [ 96.681174][ T7378] radix_tree_node_alloc.constprop.0+0x24d/0x320 [ 96.687633][ T7378] radix_tree_extend+0x22e/0x490 [ 96.692787][ T7378] idr_get_free+0x61e/0x8e0 [ 96.697341][ T7378] idr_alloc_u32+0x170/0x2d0 [ 96.701966][ T7378] ? __fprop_inc_percpu_max+0x120/0x120 [ 96.707568][ T7378] ? lock_acquire+0x222/0x850 [ 96.712264][ T7378] __qrtr_bind.isra.0+0x4ed/0x650 [ 96.717289][ T7378] ? qrtr_release+0x330/0x330 [ 96.722090][ T7378] ? check_preemption_disabled+0x50/0x150 [ 96.727827][ T7378] ? check_preemption_disabled+0x50/0x150 [ 96.733554][ T7378] qrtr_autobind+0xaf/0xf0 [ 96.737994][ T7378] qrtr_sendmsg+0x1d6/0x820 [ 96.742518][ T7378] ? qrtr_autobind+0xf0/0xf0 [ 96.747339][ T7378] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 96.753711][ T7378] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 96.760080][ T7378] ? qrtr_autobind+0xf0/0xf0 [ 96.764713][ T7378] sock_sendmsg+0xcf/0x120 [ 96.769181][ T7378] ____sys_sendmsg+0x6e8/0x810 [ 96.773950][ T7378] ? kernel_sendmsg+0x50/0x50 [ 96.778646][ T7378] ? do_recvmmsg+0x6d0/0x6d0 [ 96.783448][ T7378] ? lockdep_hardirqs_on_prepare+0x450/0x450 [ 96.789672][ T7378] ___sys_sendmsg+0xf3/0x170 [ 96.794799][ T7378] ? sendmsg_copy_msghdr+0x160/0x160 [ 96.800110][ T7378] ? check_preemption_disabled+0x50/0x150 [ 96.805973][ T7378] ? __fget_files+0x266/0x3d0 [ 96.810662][ T7378] ? lock_downgrade+0x7b0/0x7b0 [ 96.815546][ T7378] ? lock_is_held_type+0xfa/0x130 [ 96.820599][ T7378] ? __fget_files+0x288/0x3d0 [ 96.825311][ T7378] ? __fget_light+0xea/0x280 [ 96.829914][ T7378] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 96.836151][ T7378] __sys_sendmsg+0xe5/0x1b0 [ 96.840788][ T7378] ? __sys_sendmsg_sock+0x30/0x30 [ 96.846090][ T7378] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 96.852445][ T7378] ? check_preemption_disabled+0x50/0x150 [ 96.858194][ T7378] ? syscall_enter_from_user_mode+0x1d/0x60 [ 96.864103][ T7378] do_syscall_64+0x2d/0x70 [ 96.868732][ T7378] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 96.874725][ T7378] RIP: 0033:0x464319 [ 96.878623][ T7378] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 96.898340][ T7378] RSP: 002b:00007fd8029ee198 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 96.906769][ T7378] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 96.914780][ T7378] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 96.922764][ T7378] RBP: 00000000005196a0 R08: 0000000000000000 R09: 0000000000000000 [ 96.930779][ T7378] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 2021/03/14 08:56:24 executed programs: 11 [ 96.938760][ T7378] R13: 00007fd8029ee6bc R14: 0000000000000005 R15: 0000000000000001 [ 97.797812][ T7384] FAULT_INJECTION: forcing a failure. [ 97.797812][ T7384] name failslab, interval 1, probability 0, space 0, times 0 [ 97.810869][ T7384] CPU: 0 PID: 7384 Comm: syz-executor.4 Not tainted 5.12.0-rc2-syzkaller #0 [ 97.819682][ T7384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 97.830098][ T7384] Call Trace: [ 97.833529][ T7384] dump_stack+0x185/0x1e4 [ 97.837949][ T7384] should_fail.cold+0x5/0xa [ 97.842458][ T7384] should_failslab+0x5/0x10 [ 97.847041][ T7384] kmem_cache_alloc+0x54/0x4c0 [ 97.851891][ T7384] radix_tree_node_alloc.constprop.0+0x1e4/0x320 [ 97.858342][ T7384] radix_tree_extend+0x22e/0x490 [ 97.863398][ T7384] idr_get_free+0x61e/0x8e0 [ 97.867905][ T7384] idr_alloc_u32+0x170/0x2d0 [ 97.872526][ T7384] ? __fprop_inc_percpu_max+0x120/0x120 [ 97.879006][ T7384] ? lock_acquire+0x222/0x850 [ 97.883874][ T7384] __qrtr_bind.isra.0+0x4ed/0x650 [ 97.888930][ T7384] ? qrtr_release+0x330/0x330 [ 97.893721][ T7384] ? check_preemption_disabled+0x50/0x150 [ 97.899451][ T7384] ? check_preemption_disabled+0x50/0x150 [ 97.905182][ T7384] qrtr_autobind+0xaf/0xf0 [ 97.909600][ T7384] qrtr_sendmsg+0x1d6/0x820 [ 97.914103][ T7384] ? qrtr_autobind+0xf0/0xf0 [ 97.918722][ T7384] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 97.924971][ T7384] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 97.931227][ T7384] ? qrtr_autobind+0xf0/0xf0 [ 97.935840][ T7384] sock_sendmsg+0xcf/0x120 [ 97.940258][ T7384] ____sys_sendmsg+0x6e8/0x810 [ 97.945022][ T7384] ? kernel_sendmsg+0x50/0x50 [ 97.949691][ T7384] ? do_recvmmsg+0x6d0/0x6d0 [ 97.954290][ T7384] ? lockdep_hardirqs_on_prepare+0x450/0x450 [ 97.960274][ T7384] ___sys_sendmsg+0xf3/0x170 [ 97.964870][ T7384] ? sendmsg_copy_msghdr+0x160/0x160 [ 97.970155][ T7384] ? check_preemption_disabled+0x50/0x150 [ 97.975958][ T7384] ? __fget_files+0x266/0x3d0 [ 97.980991][ T7384] ? lock_downgrade+0x7b0/0x7b0 [ 97.985842][ T7384] ? lock_is_held_type+0xfa/0x130 [ 97.990872][ T7384] ? __fget_files+0x288/0x3d0 [ 97.995554][ T7384] ? __fget_light+0xea/0x280 [ 98.000144][ T7384] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 98.006384][ T7384] __sys_sendmsg+0xe5/0x1b0 [ 98.010968][ T7384] ? __sys_sendmsg_sock+0x30/0x30 [ 98.015984][ T7384] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 98.022243][ T7384] ? check_preemption_disabled+0x50/0x150 [ 98.027970][ T7384] ? syscall_enter_from_user_mode+0x1d/0x60 [ 98.033871][ T7384] do_syscall_64+0x2d/0x70 [ 98.038289][ T7384] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 98.044178][ T7384] RIP: 0033:0x464319 [ 98.048182][ T7384] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 98.068407][ T7384] RSP: 002b:00007f8b6d2df198 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 98.076830][ T7384] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 98.084792][ T7384] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 98.092760][ T7384] RBP: 00000000005196a0 R08: 0000000000000000 R09: 0000000000000000 [ 98.100915][ T7384] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 98.109248][ T7384] R13: 00007f8b6d2df6bc R14: 0000000000000005 R15: 0000000000000001 [ 98.127734][ T7384] BUG: using smp_processor_id() in preemptible [00000000] code: syz-executor.4/7384 [ 98.137249][ T7384] caller is radix_tree_node_alloc.constprop.0+0x24d/0x320 [ 98.144569][ T7384] CPU: 1 PID: 7384 Comm: syz-executor.4 Not tainted 5.12.0-rc2-syzkaller #0 [ 98.153366][ T7384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 98.163441][ T7384] Call Trace: [ 98.166738][ T7384] dump_stack+0x185/0x1e4 [ 98.171108][ T7384] check_preemption_disabled+0x147/0x150 [ 98.176770][ T7384] radix_tree_node_alloc.constprop.0+0x24d/0x320 [ 98.183257][ T7384] radix_tree_extend+0x22e/0x490 [ 98.188224][ T7384] idr_get_free+0x61e/0x8e0 [ 98.192758][ T7384] idr_alloc_u32+0x170/0x2d0 [ 98.197381][ T7384] ? __fprop_inc_percpu_max+0x120/0x120 [ 98.202947][ T7384] ? lock_acquire+0x222/0x850 [ 98.207628][ T7384] __qrtr_bind.isra.0+0x4ed/0x650 [ 98.212664][ T7384] ? qrtr_release+0x330/0x330 [ 98.217368][ T7384] ? check_preemption_disabled+0x50/0x150 [ 98.223126][ T7384] ? check_preemption_disabled+0x50/0x150 [ 98.228864][ T7384] qrtr_autobind+0xaf/0xf0 [ 98.233312][ T7384] qrtr_sendmsg+0x1d6/0x820 [ 98.237875][ T7384] ? qrtr_autobind+0xf0/0xf0 [ 98.242617][ T7384] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 98.249053][ T7384] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 98.255395][ T7384] ? qrtr_autobind+0xf0/0xf0 [ 98.260019][ T7384] sock_sendmsg+0xcf/0x120 [ 98.264450][ T7384] ____sys_sendmsg+0x6e8/0x810 [ 98.269239][ T7384] ? kernel_sendmsg+0x50/0x50 [ 98.274098][ T7384] ? do_recvmmsg+0x6d0/0x6d0 [ 98.278712][ T7384] ? lockdep_hardirqs_on_prepare+0x450/0x450 [ 98.284689][ T7384] ___sys_sendmsg+0xf3/0x170 [ 98.289305][ T7384] ? sendmsg_copy_msghdr+0x160/0x160 [ 98.294631][ T7384] ? check_preemption_disabled+0x50/0x150 [ 98.300385][ T7384] ? __fget_files+0x266/0x3d0 [ 98.305115][ T7384] ? lock_downgrade+0x7b0/0x7b0 [ 98.309977][ T7384] ? lock_is_held_type+0xfa/0x130 [ 98.315018][ T7384] ? __fget_files+0x288/0x3d0 [ 98.319804][ T7384] ? __fget_light+0xea/0x280 [ 98.324507][ T7384] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 98.330755][ T7384] __sys_sendmsg+0xe5/0x1b0 [ 98.335376][ T7384] ? __sys_sendmsg_sock+0x30/0x30 [ 98.340540][ T7384] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 98.346941][ T7384] ? check_preemption_disabled+0x50/0x150 [ 98.352677][ T7384] ? syscall_enter_from_user_mode+0x1d/0x60 [ 98.358598][ T7384] do_syscall_64+0x2d/0x70 [ 98.363035][ T7384] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 98.368950][ T7384] RIP: 0033:0x464319 [ 98.372845][ T7384] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 98.392747][ T7384] RSP: 002b:00007f8b6d2df198 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 98.401194][ T7384] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 98.409203][ T7384] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 98.417193][ T7384] RBP: 00000000005196a0 R08: 0000000000000000 R09: 0000000000000000 [ 98.425188][ T7384] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 98.433260][ T7384] R13: 00007f8b6d2df6bc R14: 0000000000000005 R15: 0000000000000001 [ 99.089734][ T7390] FAULT_INJECTION: forcing a failure. [ 99.089734][ T7390] name failslab, interval 1, probability 0, space 0, times 0 [ 99.102665][ T7390] CPU: 1 PID: 7390 Comm: syz-executor.1 Not tainted 5.12.0-rc2-syzkaller #0 [ 99.111543][ T7390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 99.121945][ T7390] Call Trace: [ 99.125242][ T7390] dump_stack+0x185/0x1e4 [ 99.129659][ T7390] should_fail.cold+0x5/0xa [ 99.134287][ T7390] should_failslab+0x5/0x10 [ 99.138902][ T7390] kmem_cache_alloc+0x54/0x4c0 [ 99.143694][ T7390] radix_tree_node_alloc.constprop.0+0x1e4/0x320 [ 99.150152][ T7390] radix_tree_extend+0x22e/0x490 [ 99.155432][ T7390] idr_get_free+0x61e/0x8e0 [ 99.160094][ T7390] idr_alloc_u32+0x170/0x2d0 [ 99.164723][ T7390] ? __fprop_inc_percpu_max+0x120/0x120 [ 99.170304][ T7390] ? lock_acquire+0x222/0x850 [ 99.175090][ T7390] __qrtr_bind.isra.0+0x4ed/0x650 [ 99.180214][ T7390] ? qrtr_release+0x330/0x330 [ 99.184921][ T7390] ? check_preemption_disabled+0x50/0x150 [ 99.190665][ T7390] ? check_preemption_disabled+0x50/0x150 [ 99.196499][ T7390] qrtr_autobind+0xaf/0xf0 [ 99.200928][ T7390] qrtr_sendmsg+0x1d6/0x820 [ 99.205554][ T7390] ? qrtr_autobind+0xf0/0xf0 [ 99.210172][ T7390] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 99.216447][ T7390] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 99.222721][ T7390] ? qrtr_autobind+0xf0/0xf0 [ 99.227338][ T7390] sock_sendmsg+0xcf/0x120 [ 99.231807][ T7390] ____sys_sendmsg+0x6e8/0x810 [ 99.236604][ T7390] ? kernel_sendmsg+0x50/0x50 [ 99.241289][ T7390] ? do_recvmmsg+0x6d0/0x6d0 [ 99.246011][ T7390] ? lockdep_hardirqs_on_prepare+0x450/0x450 [ 99.252006][ T7390] ___sys_sendmsg+0xf3/0x170 [ 99.256618][ T7390] ? sendmsg_copy_msghdr+0x160/0x160 [ 99.261906][ T7390] ? check_preemption_disabled+0x50/0x150 [ 99.267770][ T7390] ? __fget_files+0x266/0x3d0 [ 99.272458][ T7390] ? lock_downgrade+0x7b0/0x7b0 [ 99.277983][ T7390] ? lock_is_held_type+0xfa/0x130 [ 99.283135][ T7390] ? __fget_files+0x288/0x3d0 [ 99.287978][ T7390] ? __fget_light+0xea/0x280 [ 99.292580][ T7390] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 99.298853][ T7390] __sys_sendmsg+0xe5/0x1b0 [ 99.303469][ T7390] ? __sys_sendmsg_sock+0x30/0x30 [ 99.308540][ T7390] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 99.314875][ T7390] ? check_preemption_disabled+0x50/0x150 [ 99.320599][ T7390] ? syscall_enter_from_user_mode+0x1d/0x60 [ 99.326550][ T7390] do_syscall_64+0x2d/0x70 [ 99.331186][ T7390] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 99.337222][ T7390] RIP: 0033:0x464319 [ 99.341313][ T7390] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 99.361061][ T7390] RSP: 002b:00007fe5b65d2198 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 99.369685][ T7390] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 99.377731][ T7390] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 99.385851][ T7390] RBP: 00000000005196a0 R08: 0000000000000000 R09: 0000000000000000 [ 99.394060][ T7390] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 99.402314][ T7390] R13: 00007fe5b65d26bc R14: 0000000000000005 R15: 0000000000000001 [ 99.418932][ T7390] BUG: using smp_processor_id() in preemptible [00000000] code: syz-executor.1/7390 [ 99.428424][ T7390] caller is radix_tree_node_alloc.constprop.0+0x24d/0x320 [ 99.435649][ T7390] CPU: 1 PID: 7390 Comm: syz-executor.1 Not tainted 5.12.0-rc2-syzkaller #0 [ 99.444347][ T7390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 99.454424][ T7390] Call Trace: [ 99.457719][ T7390] dump_stack+0x185/0x1e4 [ 99.462089][ T7390] check_preemption_disabled+0x147/0x150 [ 99.467874][ T7390] radix_tree_node_alloc.constprop.0+0x24d/0x320 [ 99.474535][ T7390] radix_tree_extend+0x22e/0x490 [ 99.479604][ T7390] idr_get_free+0x61e/0x8e0 [ 99.484149][ T7390] idr_alloc_u32+0x170/0x2d0 [ 99.488776][ T7390] ? __fprop_inc_percpu_max+0x120/0x120 [ 99.494552][ T7390] ? lock_acquire+0x222/0x850 [ 99.499615][ T7390] __qrtr_bind.isra.0+0x4ed/0x650 [ 99.504770][ T7390] ? qrtr_release+0x330/0x330 [ 99.510656][ T7390] ? check_preemption_disabled+0x50/0x150 [ 99.516435][ T7390] ? check_preemption_disabled+0x50/0x150 [ 99.522293][ T7390] qrtr_autobind+0xaf/0xf0 [ 99.527109][ T7390] qrtr_sendmsg+0x1d6/0x820 [ 99.531767][ T7390] ? qrtr_autobind+0xf0/0xf0 [ 99.536785][ T7390] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 99.543298][ T7390] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 99.549878][ T7390] ? qrtr_autobind+0xf0/0xf0 [ 99.554595][ T7390] sock_sendmsg+0xcf/0x120 [ 99.559050][ T7390] ____sys_sendmsg+0x6e8/0x810 [ 99.563942][ T7390] ? kernel_sendmsg+0x50/0x50 [ 99.568661][ T7390] ? do_recvmmsg+0x6d0/0x6d0 [ 99.573273][ T7390] ? lockdep_hardirqs_on_prepare+0x450/0x450 [ 99.579311][ T7390] ___sys_sendmsg+0xf3/0x170 [ 99.583927][ T7390] ? sendmsg_copy_msghdr+0x160/0x160 [ 99.589591][ T7390] ? check_preemption_disabled+0x50/0x150 [ 99.595450][ T7390] ? __fget_files+0x266/0x3d0 [ 99.600285][ T7390] ? lock_downgrade+0x7b0/0x7b0 [ 99.605300][ T7390] ? lock_is_held_type+0xfa/0x130 [ 99.610892][ T7390] ? __fget_files+0x288/0x3d0 [ 99.615617][ T7390] ? __fget_light+0xea/0x280 [ 99.621376][ T7390] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 99.628085][ T7390] __sys_sendmsg+0xe5/0x1b0 [ 99.632870][ T7390] ? __sys_sendmsg_sock+0x30/0x30 [ 99.639153][ T7390] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 99.648054][ T7390] ? check_preemption_disabled+0x50/0x150 [ 99.660758][ T7390] ? syscall_enter_from_user_mode+0x1d/0x60 [ 99.668867][ T7390] do_syscall_64+0x2d/0x70 [ 99.676321][ T7390] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 99.688948][ T7390] RIP: 0033:0x464319 [ 99.693082][ T7390] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 99.713199][ T7390] RSP: 002b:00007fe5b65d2198 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 99.721943][ T7390] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 99.730029][ T7390] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 99.738027][ T7390] RBP: 00000000005196a0 R08: 0000000000000000 R09: 0000000000000000 [ 99.746080][ T7390] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 99.754148][ T7390] R13: 00007fe5b65d26bc R14: 0000000000000005 R15: 0000000000000001 [ 99.917190][ T7396] FAULT_INJECTION: forcing a failure. [ 99.917190][ T7396] name failslab, interval 1, probability 0, space 0, times 0 [ 99.939470][ T7396] CPU: 1 PID: 7396 Comm: syz-executor.3 Not tainted 5.12.0-rc2-syzkaller #0 [ 99.948201][ T7396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 99.958282][ T7396] Call Trace: [ 99.961580][ T7396] dump_stack+0x185/0x1e4 [ 99.965962][ T7396] should_fail.cold+0x5/0xa [ 99.970501][ T7396] should_failslab+0x5/0x10 [ 99.975034][ T7396] kmem_cache_alloc+0x54/0x4c0 [ 99.979832][ T7396] radix_tree_node_alloc.constprop.0+0x1e4/0x320 [ 99.986203][ T7396] radix_tree_extend+0x22e/0x490 [ 99.991231][ T7396] idr_get_free+0x61e/0x8e0 [ 99.995780][ T7396] idr_alloc_u32+0x170/0x2d0 [ 100.000406][ T7396] ? __fprop_inc_percpu_max+0x120/0x120 [ 100.006025][ T7396] ? lock_acquire+0x222/0x850 [ 100.010735][ T7396] __qrtr_bind.isra.0+0x4ed/0x650 [ 100.015924][ T7396] ? qrtr_release+0x330/0x330 [ 100.020630][ T7396] ? check_preemption_disabled+0x50/0x150 [ 100.026384][ T7396] ? check_preemption_disabled+0x50/0x150 [ 100.032138][ T7396] qrtr_autobind+0xaf/0xf0 [ 100.036587][ T7396] qrtr_sendmsg+0x1d6/0x820 [ 100.041215][ T7396] ? qrtr_autobind+0xf0/0xf0 [ 100.045837][ T7396] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 100.052121][ T7396] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 100.058409][ T7396] ? qrtr_autobind+0xf0/0xf0 [ 100.063031][ T7396] sock_sendmsg+0xcf/0x120 [ 100.067528][ T7396] ____sys_sendmsg+0x6e8/0x810 [ 100.072330][ T7396] ? kernel_sendmsg+0x50/0x50 [ 100.077045][ T7396] ? do_recvmmsg+0x6d0/0x6d0 [ 100.081671][ T7396] ? lockdep_hardirqs_on_prepare+0x450/0x450 [ 100.087712][ T7396] ___sys_sendmsg+0xf3/0x170 [ 100.092340][ T7396] ? sendmsg_copy_msghdr+0x160/0x160 [ 100.097662][ T7396] ? check_preemption_disabled+0x50/0x150 [ 100.103435][ T7396] ? __fget_files+0x266/0x3d0 [ 100.108155][ T7396] ? lock_downgrade+0x7b0/0x7b0 [ 100.113037][ T7396] ? lock_is_held_type+0xfa/0x130 [ 100.118113][ T7396] ? __fget_files+0x288/0x3d0 [ 100.122838][ T7396] ? __fget_light+0xea/0x280 [ 100.127466][ T7396] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 100.133752][ T7396] __sys_sendmsg+0xe5/0x1b0 [ 100.138292][ T7396] ? __sys_sendmsg_sock+0x30/0x30 [ 100.143347][ T7396] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 100.150074][ T7396] ? check_preemption_disabled+0x50/0x150 [ 100.155827][ T7396] ? syscall_enter_from_user_mode+0x1d/0x60 [ 100.161762][ T7396] do_syscall_64+0x2d/0x70 [ 100.166210][ T7396] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 100.172128][ T7396] RIP: 0033:0x464319 [ 100.176046][ T7396] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 100.195935][ T7396] RSP: 002b:00007fd8029ee198 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 100.204466][ T7396] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 100.212832][ T7396] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 100.220929][ T7396] RBP: 00000000005196a0 R08: 0000000000000000 R09: 0000000000000000 [ 100.229007][ T7396] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 100.237118][ T7396] R13: 00007fd8029ee6bc R14: 0000000000000005 R15: 0000000000000001 [ 100.250900][ T7396] BUG: using smp_processor_id() in preemptible [00000000] code: syz-executor.3/7396 [ 100.260397][ T7396] caller is radix_tree_node_alloc.constprop.0+0x24d/0x320 [ 100.267816][ T7396] CPU: 1 PID: 7396 Comm: syz-executor.3 Not tainted 5.12.0-rc2-syzkaller #0 [ 100.276519][ T7396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 100.286600][ T7396] Call Trace: [ 100.289902][ T7396] dump_stack+0x185/0x1e4 [ 100.294267][ T7396] check_preemption_disabled+0x147/0x150 [ 100.299931][ T7396] radix_tree_node_alloc.constprop.0+0x24d/0x320 [ 100.306382][ T7396] radix_tree_extend+0x22e/0x490 [ 100.311340][ T7396] idr_get_free+0x61e/0x8e0 [ 100.315920][ T7396] idr_alloc_u32+0x170/0x2d0 [ 100.320780][ T7396] ? __fprop_inc_percpu_max+0x120/0x120 [ 100.326467][ T7396] ? lock_acquire+0x222/0x850 [ 100.331278][ T7396] __qrtr_bind.isra.0+0x4ed/0x650 [ 100.336332][ T7396] ? qrtr_release+0x330/0x330 [ 100.341139][ T7396] ? check_preemption_disabled+0x50/0x150 [ 100.347024][ T7396] ? check_preemption_disabled+0x50/0x150 [ 100.352756][ T7396] qrtr_autobind+0xaf/0xf0 [ 100.357196][ T7396] qrtr_sendmsg+0x1d6/0x820 [ 100.361714][ T7396] ? qrtr_autobind+0xf0/0xf0 [ 100.366322][ T7396] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 100.372598][ T7396] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 100.378856][ T7396] ? qrtr_autobind+0xf0/0xf0 [ 100.383438][ T7396] sock_sendmsg+0xcf/0x120 [ 100.388169][ T7396] ____sys_sendmsg+0x6e8/0x810 [ 100.393083][ T7396] ? kernel_sendmsg+0x50/0x50 [ 100.397944][ T7396] ? do_recvmmsg+0x6d0/0x6d0 [ 100.402553][ T7396] ? lockdep_hardirqs_on_prepare+0x450/0x450 [ 100.408715][ T7396] ___sys_sendmsg+0xf3/0x170 [ 100.413330][ T7396] ? sendmsg_copy_msghdr+0x160/0x160 [ 100.418690][ T7396] ? check_preemption_disabled+0x50/0x150 [ 100.424448][ T7396] ? __fget_files+0x266/0x3d0 [ 100.429128][ T7396] ? lock_downgrade+0x7b0/0x7b0 [ 100.434075][ T7396] ? lock_is_held_type+0xfa/0x130 [ 100.439132][ T7396] ? __fget_files+0x288/0x3d0 [ 100.443810][ T7396] ? __fget_light+0xea/0x280 [ 100.448413][ T7396] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 100.454754][ T7396] __sys_sendmsg+0xe5/0x1b0 [ 100.459275][ T7396] ? __sys_sendmsg_sock+0x30/0x30 [ 100.464294][ T7396] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 100.470694][ T7396] ? check_preemption_disabled+0x50/0x150 [ 100.476800][ T7396] ? syscall_enter_from_user_mode+0x1d/0x60 [ 100.482719][ T7396] do_syscall_64+0x2d/0x70 [ 100.487138][ T7396] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 100.493144][ T7396] RIP: 0033:0x464319 [ 100.497071][ T7396] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 100.516793][ T7396] RSP: 002b:00007fd8029ee198 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 100.525380][ T7396] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 100.533363][ T7396] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 100.541358][ T7396] RBP: 00000000005196a0 R08: 0000000000000000 R09: 0000000000000000 [ 100.549348][ T7396] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 100.557337][ T7396] R13: 00007fd8029ee6bc R14: 0000000000000005 R15: 0000000000000001 [ 100.631247][ T7402] FAULT_INJECTION: forcing a failure. [ 100.631247][ T7402] name failslab, interval 1, probability 0, space 0, times 0 [ 100.643967][ T7402] CPU: 0 PID: 7402 Comm: syz-executor.4 Not tainted 5.12.0-rc2-syzkaller #0 [ 100.652672][ T7402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 100.662756][ T7402] Call Trace: [ 100.666070][ T7402] dump_stack+0x185/0x1e4 [ 100.670437][ T7402] should_fail.cold+0x5/0xa [ 100.674975][ T7402] should_failslab+0x5/0x10 [ 100.679511][ T7402] kmem_cache_alloc+0x54/0x4c0 [ 100.684313][ T7402] radix_tree_node_alloc.constprop.0+0x1e4/0x320 [ 100.690689][ T7402] radix_tree_extend+0x22e/0x490 [ 100.695693][ T7402] idr_get_free+0x61e/0x8e0 [ 100.700247][ T7402] idr_alloc_u32+0x170/0x2d0 [ 100.704873][ T7402] ? __fprop_inc_percpu_max+0x120/0x120 [ 100.710545][ T7402] ? lock_acquire+0x222/0x850 [ 100.715261][ T7402] __qrtr_bind.isra.0+0x4ed/0x650 [ 100.720321][ T7402] ? qrtr_release+0x330/0x330 [ 100.725026][ T7402] ? check_preemption_disabled+0x50/0x150 [ 100.730780][ T7402] ? check_preemption_disabled+0x50/0x150 [ 100.736533][ T7402] qrtr_autobind+0xaf/0xf0 [ 100.741089][ T7402] qrtr_sendmsg+0x1d6/0x820 [ 100.745607][ T7402] ? qrtr_autobind+0xf0/0xf0 [ 100.750190][ T7402] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 100.756459][ T7402] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 100.762698][ T7402] ? qrtr_autobind+0xf0/0xf0 [ 100.767282][ T7402] sock_sendmsg+0xcf/0x120 [ 100.771711][ T7402] ____sys_sendmsg+0x6e8/0x810 [ 100.776500][ T7402] ? kernel_sendmsg+0x50/0x50 [ 100.781262][ T7402] ? do_recvmmsg+0x6d0/0x6d0 [ 100.785858][ T7402] ? lockdep_hardirqs_on_prepare+0x450/0x450 [ 100.791862][ T7402] ___sys_sendmsg+0xf3/0x170 [ 100.796472][ T7402] ? sendmsg_copy_msghdr+0x160/0x160 [ 100.801792][ T7402] ? check_preemption_disabled+0x50/0x150 [ 100.807549][ T7402] ? __fget_files+0x266/0x3d0 [ 100.812226][ T7402] ? lock_downgrade+0x7b0/0x7b0 [ 100.817071][ T7402] ? lock_is_held_type+0xfa/0x130 [ 100.822101][ T7402] ? __fget_files+0x288/0x3d0 [ 100.826781][ T7402] ? __fget_light+0xea/0x280 [ 100.831368][ T7402] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 100.837624][ T7402] __sys_sendmsg+0xe5/0x1b0 [ 100.842299][ T7402] ? __sys_sendmsg_sock+0x30/0x30 [ 100.847314][ T7402] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 100.853567][ T7402] ? check_preemption_disabled+0x50/0x150 [ 100.859555][ T7402] ? syscall_enter_from_user_mode+0x1d/0x60 [ 100.865494][ T7402] do_syscall_64+0x2d/0x70 [ 100.869914][ T7402] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 100.875805][ T7402] RIP: 0033:0x464319 [ 100.879708][ T7402] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 100.899528][ T7402] RSP: 002b:00007f8b6d2df198 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 100.907963][ T7402] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 100.915931][ T7402] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 100.923902][ T7402] RBP: 00000000005196a0 R08: 0000000000000000 R09: 0000000000000000 [ 100.931884][ T7402] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 100.939867][ T7402] R13: 00007f8b6d2df6bc R14: 0000000000000005 R15: 0000000000000001 [ 100.971423][ T7402] BUG: using smp_processor_id() in preemptible [00000000] code: syz-executor.4/7402 [ 100.980918][ T7402] caller is radix_tree_node_alloc.constprop.0+0x24d/0x320 [ 100.988044][ T7402] CPU: 0 PID: 7402 Comm: syz-executor.4 Not tainted 5.12.0-rc2-syzkaller #0 [ 100.996713][ T7402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 101.006866][ T7402] Call Trace: [ 101.010181][ T7402] dump_stack+0x185/0x1e4 [ 101.014682][ T7402] check_preemption_disabled+0x147/0x150 [ 101.020400][ T7402] radix_tree_node_alloc.constprop.0+0x24d/0x320 [ 101.026750][ T7402] radix_tree_extend+0x22e/0x490 [ 101.031719][ T7402] idr_get_free+0x61e/0x8e0 [ 101.036231][ T7402] idr_alloc_u32+0x170/0x2d0 [ 101.040861][ T7402] ? __fprop_inc_percpu_max+0x120/0x120 [ 101.046502][ T7402] ? lock_acquire+0x222/0x850 [ 101.051183][ T7402] __qrtr_bind.isra.0+0x4ed/0x650 [ 101.056207][ T7402] ? qrtr_release+0x330/0x330 [ 101.060879][ T7402] ? check_preemption_disabled+0x50/0x150 [ 101.066600][ T7402] ? check_preemption_disabled+0x50/0x150 [ 101.072333][ T7402] qrtr_autobind+0xaf/0xf0 [ 101.076763][ T7402] qrtr_sendmsg+0x1d6/0x820 [ 101.081274][ T7402] ? qrtr_autobind+0xf0/0xf0 [ 101.086057][ T7402] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 101.092579][ T7402] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 101.098852][ T7402] ? qrtr_autobind+0xf0/0xf0 [ 101.103479][ T7402] sock_sendmsg+0xcf/0x120 [ 101.107918][ T7402] ____sys_sendmsg+0x6e8/0x810 [ 101.112703][ T7402] ? kernel_sendmsg+0x50/0x50 [ 101.117469][ T7402] ? do_recvmmsg+0x6d0/0x6d0 [ 101.122058][ T7402] ? lockdep_hardirqs_on_prepare+0x450/0x450 [ 101.128039][ T7402] ___sys_sendmsg+0xf3/0x170 [ 101.132742][ T7402] ? sendmsg_copy_msghdr+0x160/0x160 [ 101.138039][ T7402] ? check_preemption_disabled+0x50/0x150 [ 101.144122][ T7402] ? __fget_files+0x266/0x3d0 [ 101.148829][ T7402] ? lock_downgrade+0x7b0/0x7b0 [ 101.153685][ T7402] ? lock_is_held_type+0xfa/0x130 [ 101.158735][ T7402] ? __fget_files+0x288/0x3d0 [ 101.163527][ T7402] ? __fget_light+0xea/0x280 [ 101.169246][ T7402] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 101.176083][ T7402] __sys_sendmsg+0xe5/0x1b0 [ 101.180749][ T7402] ? __sys_sendmsg_sock+0x30/0x30 [ 101.186154][ T7402] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 101.192692][ T7402] ? check_preemption_disabled+0x50/0x150 [ 101.198418][ T7402] ? syscall_enter_from_user_mode+0x1d/0x60 [ 101.204332][ T7402] do_syscall_64+0x2d/0x70 [ 101.208762][ T7402] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 101.214660][ T7402] RIP: 0033:0x464319 [ 101.218570][ T7402] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 101.238174][ T7402] RSP: 002b:00007f8b6d2df198 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 101.246898][ T7402] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000464319 [ 101.254873][ T7402] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 101.262848][ T7402] RBP: 00000000005196a0 R08: 0000000000000000 R09: 0000000000000000 [ 101.271196][ T7402] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 101.279434][ T7402] R13: 00007f8b6d2df6bc R14: 0000000000000005 R15: 0000000000000001