Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.55' (ECDSA) to the list of known hosts. 2020/10/20 16:48:18 fuzzer started 2020/10/20 16:48:18 dialing manager at 10.128.0.26:38919 2020/10/20 16:48:18 syscalls: 3450 2020/10/20 16:48:18 code coverage: enabled 2020/10/20 16:48:18 comparison tracing: enabled 2020/10/20 16:48:18 extra coverage: enabled 2020/10/20 16:48:18 setuid sandbox: enabled 2020/10/20 16:48:18 namespace sandbox: enabled 2020/10/20 16:48:18 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/20 16:48:18 fault injection: enabled 2020/10/20 16:48:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/20 16:48:18 net packet injection: enabled 2020/10/20 16:48:18 net device setup: enabled 2020/10/20 16:48:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/20 16:48:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/20 16:48:18 USB emulation: enabled 2020/10/20 16:48:18 hci packet injection: enabled 2020/10/20 16:48:18 wifi device emulation: enabled 16:50:08 executing program 0: 16:50:08 executing program 1: 16:50:09 executing program 2: 16:50:09 executing program 3: 16:50:09 executing program 4: 16:50:09 executing program 5: syzkaller login: [ 174.605100][ T6918] IPVS: ftp: loaded support on port[0] = 21 [ 174.796883][ T6920] IPVS: ftp: loaded support on port[0] = 21 [ 174.982318][ T6918] chnl_net:caif_netlink_parms(): no params data found [ 175.079878][ T6922] IPVS: ftp: loaded support on port[0] = 21 [ 175.246746][ T6920] chnl_net:caif_netlink_parms(): no params data found [ 175.316947][ T6918] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.330798][ T6924] IPVS: ftp: loaded support on port[0] = 21 [ 175.338463][ T6918] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.350093][ T6918] device bridge_slave_0 entered promiscuous mode [ 175.384578][ T6918] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.391631][ T6918] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.429244][ T6918] device bridge_slave_1 entered promiscuous mode [ 175.547974][ T6926] IPVS: ftp: loaded support on port[0] = 21 [ 175.550487][ T6918] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.581928][ T6918] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.616665][ T6920] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.623862][ T6920] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.631511][ T6920] device bridge_slave_0 entered promiscuous mode [ 175.661269][ T6920] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.668941][ T6920] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.677295][ T6920] device bridge_slave_1 entered promiscuous mode [ 175.711229][ T6918] team0: Port device team_slave_0 added [ 175.771526][ T6920] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.818380][ T6918] team0: Port device team_slave_1 added [ 175.867152][ T6920] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.940856][ T6918] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.948246][ T6918] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.977345][ T6918] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.000131][ T6939] IPVS: ftp: loaded support on port[0] = 21 [ 176.030517][ T6920] team0: Port device team_slave_0 added [ 176.042874][ T6918] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.051396][ T6918] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.078516][ T6918] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.108038][ T6920] team0: Port device team_slave_1 added [ 176.137579][ T6922] chnl_net:caif_netlink_parms(): no params data found [ 176.210548][ T6918] device hsr_slave_0 entered promiscuous mode [ 176.219154][ T6918] device hsr_slave_1 entered promiscuous mode [ 176.258598][ T6920] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.268943][ T6920] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.296303][ T6920] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.315694][ T6920] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.322642][ T6920] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.350389][ T6920] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.482655][ T6924] chnl_net:caif_netlink_parms(): no params data found [ 176.516876][ T6920] device hsr_slave_0 entered promiscuous mode [ 176.523611][ T2648] Bluetooth: hci0: command 0x0409 tx timeout [ 176.533159][ T6920] device hsr_slave_1 entered promiscuous mode [ 176.540049][ T6920] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.549709][ T6920] Cannot create hsr debugfs directory [ 176.596237][ T6922] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.603303][ T6922] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.612481][ T6922] device bridge_slave_0 entered promiscuous mode [ 176.662838][ T6922] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.670472][ T6922] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.679346][ T6922] device bridge_slave_1 entered promiscuous mode [ 176.701667][ T6926] chnl_net:caif_netlink_parms(): no params data found [ 176.753613][ T34] Bluetooth: hci1: command 0x0409 tx timeout [ 176.839114][ T6922] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.886402][ T6924] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.894203][ T6924] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.902153][ T6924] device bridge_slave_0 entered promiscuous mode [ 176.929963][ T6922] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.952590][ T6924] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.962344][ T6924] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.971813][ T6924] device bridge_slave_1 entered promiscuous mode [ 176.994440][ T34] Bluetooth: hci2: command 0x0409 tx timeout [ 177.074895][ T6926] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.082053][ T6926] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.099817][ T6926] device bridge_slave_0 entered promiscuous mode [ 177.108497][ T6939] chnl_net:caif_netlink_parms(): no params data found [ 177.136839][ T6922] team0: Port device team_slave_0 added [ 177.144764][ T6924] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.170933][ T6926] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.178314][ T6926] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.186839][ T6926] device bridge_slave_1 entered promiscuous mode [ 177.204604][ T6922] team0: Port device team_slave_1 added [ 177.217516][ T6924] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.247012][ T34] Bluetooth: hci3: command 0x0409 tx timeout [ 177.336738][ T6922] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.349364][ T6922] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.376940][ T6922] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.391021][ T6926] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.403929][ T6918] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 177.426137][ T6924] team0: Port device team_slave_0 added [ 177.432431][ T6922] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.440851][ T6922] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.468674][ T6922] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.473486][ T2603] Bluetooth: hci4: command 0x0409 tx timeout [ 177.488745][ T6926] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.504563][ T6918] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 177.519810][ T6924] team0: Port device team_slave_1 added [ 177.569567][ T6918] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 177.578937][ T6924] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.586098][ T6924] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.612294][ T6924] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.648414][ T6918] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 177.658689][ T6924] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.671124][ T6924] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.700070][ T6924] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.718863][ T6920] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 177.744007][ T6926] team0: Port device team_slave_0 added [ 177.754198][ T6926] team0: Port device team_slave_1 added [ 177.776987][ T6920] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 177.793490][ T2603] Bluetooth: hci5: command 0x0409 tx timeout [ 177.819897][ T6922] device hsr_slave_0 entered promiscuous mode [ 177.827291][ T6922] device hsr_slave_1 entered promiscuous mode [ 177.836081][ T6922] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 177.844784][ T6922] Cannot create hsr debugfs directory [ 177.856081][ T6920] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 177.865398][ T6939] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.872705][ T6939] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.881364][ T6939] device bridge_slave_0 entered promiscuous mode [ 177.889992][ T6939] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.897360][ T6939] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.905690][ T6939] device bridge_slave_1 entered promiscuous mode [ 177.926123][ T6924] device hsr_slave_0 entered promiscuous mode [ 177.933252][ T6924] device hsr_slave_1 entered promiscuous mode [ 177.940370][ T6924] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 177.948885][ T6924] Cannot create hsr debugfs directory [ 177.955416][ T6920] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 177.992611][ T6926] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.003262][ T6926] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.030542][ T6926] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.044227][ T6926] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.051204][ T6926] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.078994][ T6926] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.140668][ T6939] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 178.185440][ T6939] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 178.263238][ T6926] device hsr_slave_0 entered promiscuous mode [ 178.272854][ T6926] device hsr_slave_1 entered promiscuous mode [ 178.281783][ T6926] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.291884][ T6926] Cannot create hsr debugfs directory [ 178.307578][ T6939] team0: Port device team_slave_0 added [ 178.317821][ T6939] team0: Port device team_slave_1 added [ 178.392698][ T6939] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.401272][ T6939] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.430759][ T6939] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.480257][ T6939] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.490106][ T6939] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.517569][ T6939] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.593408][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 178.602740][ T6939] device hsr_slave_0 entered promiscuous mode [ 178.610707][ T6939] device hsr_slave_1 entered promiscuous mode [ 178.618966][ T6939] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.626769][ T6939] Cannot create hsr debugfs directory [ 178.732566][ T6918] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.790285][ T6920] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.835167][ T2603] Bluetooth: hci1: command 0x041b tx timeout [ 178.846372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.856435][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.895388][ T6924] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 178.910562][ T6924] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 178.920596][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.934930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.951759][ T6918] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.975869][ T6924] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 179.014762][ T6920] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.027405][ T6924] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 179.045466][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.058205][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.067504][ T2480] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.073732][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 179.074824][ T2480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.091608][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.127509][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.142965][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.154124][ T2603] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.161193][ T2603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.170508][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.179515][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.188840][ T6922] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 179.203446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.212929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.229533][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.244421][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.258543][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.310554][ T6922] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 179.317677][ T8168] Bluetooth: hci3: command 0x041b tx timeout [ 179.336160][ T6922] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 179.369427][ T6926] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 179.382707][ T6926] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 179.406259][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.419080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.428022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.437292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.446316][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.455258][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.465391][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.472564][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.480684][ T6922] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 179.518461][ T6926] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 179.532498][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.553918][ T34] Bluetooth: hci4: command 0x041b tx timeout [ 179.561042][ T6939] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 179.583005][ T6939] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 179.601645][ T6926] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 179.612040][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.625613][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.637924][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.648604][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.666184][ T6918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.685314][ T6939] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 179.699882][ T6939] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 179.722436][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.734120][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.776268][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.786288][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.795513][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.802924][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.810973][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.820292][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.830666][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.868970][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.878438][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.893908][ T6918] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.905710][ T2480] Bluetooth: hci5: command 0x041b tx timeout [ 179.911999][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.926783][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.974639][ T6920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.021279][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.031169][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.101252][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.109975][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.121379][ T6924] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.146236][ T6920] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.186404][ T6926] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.203880][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.212326][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.227243][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.238219][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.258970][ T6924] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.271979][ T6918] device veth0_vlan entered promiscuous mode [ 180.288134][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.299993][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.315902][ T6939] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.340069][ T6926] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.367775][ T6922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.387409][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.396581][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.405108][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.417669][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.426211][ T8168] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.433237][ T8168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.443549][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.453744][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.462280][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.471489][ T2603] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.478630][ T2603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.489111][ T6918] device veth1_vlan entered promiscuous mode [ 180.503675][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.512330][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.532905][ T6939] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.546585][ T6922] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.587464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.596702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.604684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.612391][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.620854][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.629717][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.639078][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.648584][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.657152][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.664311][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.672040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.681543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.690110][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.697246][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.716758][ T8168] Bluetooth: hci0: command 0x040f tx timeout [ 180.743862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.752710][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.766097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.775868][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.782895][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.791618][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.800290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.808836][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.816013][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.823793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.832545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.841860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.850810][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.859548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.872497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.881446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.899004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.918972][ T8168] Bluetooth: hci1: command 0x040f tx timeout [ 180.954734][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.984687][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.002589][ T2648] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.009641][ T2648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.022365][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.032505][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.046487][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.055998][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.065215][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.075161][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.083952][ T2648] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.090991][ T2648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.102323][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.110751][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.119171][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.136484][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.148524][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.154106][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 181.179532][ T6920] device veth0_vlan entered promiscuous mode [ 181.192241][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.201027][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.209259][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.221956][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.230649][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.240650][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.251001][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.259682][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.268189][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.276811][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.285398][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.298151][ T6924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.326062][ T6926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.336199][ T2648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.356402][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.365306][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.374835][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.384165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.396449][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.404353][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.412955][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 181.436855][ T6918] device veth0_macvtap entered promiscuous mode [ 181.472077][ T6920] device veth1_vlan entered promiscuous mode [ 181.497649][ T6918] device veth1_macvtap entered promiscuous mode [ 181.511171][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.520683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.529092][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.539287][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.548577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.559400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.568520][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.576592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.585198][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.592672][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.600844][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.610001][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.619222][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.633991][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 181.640872][ T6924] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.665403][ T6926] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.694453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.706326][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.715260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.724152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.732309][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.741051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.750452][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.759810][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.784465][ T6939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.800239][ T6922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.819188][ T6918] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.844748][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.855537][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.886820][ T6918] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.910014][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.925331][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.932981][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.942147][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.951083][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.960620][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.963554][ T2480] Bluetooth: hci5: command 0x040f tx timeout [ 181.969519][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.984229][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.999307][ T6918] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.008833][ T6918] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.020783][ T6918] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.029739][ T6918] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.047261][ T6920] device veth0_macvtap entered promiscuous mode [ 182.060350][ T6920] device veth1_macvtap entered promiscuous mode [ 182.076915][ T6922] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.108819][ T6939] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.131876][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.141447][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.160459][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.171088][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.253570][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.262322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.287200][ T6920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.312375][ T6920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.331140][ T6920] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.343848][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.352084][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.375211][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.391574][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.467048][ T6920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.478321][ T6920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.494010][ T6920] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.523948][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.531626][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.559414][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.571620][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.584582][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.593158][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.612113][ T6924] device veth0_vlan entered promiscuous mode [ 182.623144][ T6920] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.639611][ T6920] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.648976][ T6920] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.662492][ T6920] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.692092][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.700320][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.711262][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.719448][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.730565][ T6926] device veth0_vlan entered promiscuous mode [ 182.748707][ T6924] device veth1_vlan entered promiscuous mode [ 182.755033][ T2603] Bluetooth: hci0: command 0x0419 tx timeout [ 182.774730][ T191] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.783606][ T191] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.838401][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.860238][ T6926] device veth1_vlan entered promiscuous mode [ 182.895065][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.904835][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.921243][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.936827][ T6922] device veth0_vlan entered promiscuous mode [ 182.988405][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.996562][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 183.007814][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.022739][ T8225] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.034007][ T8225] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.041718][ T8225] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.070792][ T191] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.103996][ T191] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.104303][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.125265][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.135703][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.146216][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.155869][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 183.192649][ T6922] device veth1_vlan entered promiscuous mode [ 183.202171][ T6939] device veth0_vlan entered promiscuous mode [ 183.216887][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.227455][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 183.239198][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.248637][ T8168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.257429][ T8168] Bluetooth: hci2: command 0x0419 tx timeout [ 183.297342][ T6926] device veth0_macvtap entered promiscuous mode [ 183.314437][ T8225] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.344223][ T8225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 16:50:18 executing program 0: [ 183.369954][ T8225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.382638][ T8225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.399239][ T8225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.429371][ T6924] device veth0_macvtap entered promiscuous mode [ 183.464360][ T6926] device veth1_macvtap entered promiscuous mode [ 183.473778][ T3459] Bluetooth: hci3: command 0x0419 tx timeout 16:50:18 executing program 0: [ 183.478849][ T6939] device veth1_vlan entered promiscuous mode [ 183.491756][ T191] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.518600][ T191] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.540608][ T8225] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.560515][ T8225] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 16:50:19 executing program 0: [ 183.603359][ T8225] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.612220][ T8225] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.654636][ T8225] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 183.678236][ T6924] device veth1_macvtap entered promiscuous mode [ 183.714423][ T3459] Bluetooth: hci4: command 0x0419 tx timeout [ 183.750392][ T6926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:50:19 executing program 0: [ 183.795670][ T6926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.810967][ T6926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.835783][ T6926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:50:19 executing program 1: [ 183.861742][ T6926] batman_adv: batadv0: Interface activated: batadv_slave_0 16:50:19 executing program 0: [ 183.905667][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.930041][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 16:50:19 executing program 1: 16:50:19 executing program 0: [ 183.964098][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.972872][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.026517][ T6922] device veth0_macvtap entered promiscuous mode [ 184.038139][ T3459] Bluetooth: hci5: command 0x0419 tx timeout [ 184.056974][ T6939] device veth0_macvtap entered promiscuous mode [ 184.078468][ T6926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.100533][ T6926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.114781][ T6926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.127438][ T6926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.139948][ T6926] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.161122][ T6922] device veth1_macvtap entered promiscuous mode [ 184.202424][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.211675][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.221751][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.246510][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.274891][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.288371][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.299367][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.313674][ T6939] device veth1_macvtap entered promiscuous mode [ 184.334446][ T6926] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.355261][ T6926] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.373215][ T6926] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.381918][ T6926] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.456575][ T6922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.479970][ T6922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.500280][ T6922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.521051][ T6922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.531134][ T6922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.542651][ T6922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.555202][ T6922] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.585167][ T6924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.601835][ T6924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.612961][ T6924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.624129][ T6924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.634020][ T6924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.644587][ T6924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.654520][ T6924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.665577][ T6924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.678259][ T6924] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.694172][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.704727][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.713907][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.722441][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.731267][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.743008][ T6939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.754598][ T6939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.767520][ T6939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.778447][ T6939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.788688][ T6939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.799590][ T6939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.810783][ T6939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.822121][ T6939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.832000][ T6939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.845815][ T6939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.857759][ T6939] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.876707][ T6922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.888695][ T6922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.900421][ T6922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.911365][ T6922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.924594][ T6922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.935083][ T6922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.947254][ T6922] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.955171][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.964944][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.973983][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.982558][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.994374][ T6924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.005647][ T6924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.016432][ T6924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.027173][ T6924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.037388][ T6924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.050182][ T6924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.060363][ T6924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.070845][ T6924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.082726][ T6924] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.096690][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.106729][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.118574][ T6939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.129335][ T6939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.140047][ T6939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.151493][ T6939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.162938][ T6939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.175012][ T6939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.184905][ T6939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.195528][ T6939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.205373][ T6939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.215877][ T6939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.227160][ T6939] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.238200][ T6922] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.252911][ T6922] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.262837][ T6922] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.271859][ T6922] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.290554][ T6924] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.308027][ T6924] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.319724][ T6924] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.329426][ T6924] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.343537][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.353776][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.365311][ T6939] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.375389][ T6939] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.387081][ T6939] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.398048][ T6939] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.521458][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.538460][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.609141][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 185.676796][ T241] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.730434][ T241] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.752243][ T8225] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 185.808131][ T191] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.876132][ T191] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.897786][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.906363][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.925683][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.934441][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.947062][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 185.964310][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 185.981689][ T2603] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.013972][ T241] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.027623][ T241] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.049301][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.059835][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.090129][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 186.135078][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 186.138190][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 16:50:21 executing program 2: [ 186.189625][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.227797][ T8225] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:50:21 executing program 3: 16:50:21 executing program 1: 16:50:21 executing program 5: 16:50:21 executing program 0: 16:50:21 executing program 4: 16:50:21 executing program 2: 16:50:21 executing program 3: 16:50:21 executing program 1: 16:50:21 executing program 0: 16:50:22 executing program 4: 16:50:22 executing program 5: 16:50:22 executing program 3: 16:50:22 executing program 1: 16:50:22 executing program 0: 16:50:22 executing program 4: 16:50:22 executing program 3: 16:50:22 executing program 1: 16:50:22 executing program 2: 16:50:22 executing program 5: 16:50:22 executing program 0: 16:50:22 executing program 4: 16:50:22 executing program 1: 16:50:22 executing program 3: 16:50:22 executing program 1: 16:50:22 executing program 5: 16:50:22 executing program 3: 16:50:22 executing program 2: 16:50:22 executing program 4: 16:50:22 executing program 0: 16:50:22 executing program 1: 16:50:22 executing program 2: 16:50:22 executing program 3: 16:50:22 executing program 5: 16:50:22 executing program 0: 16:50:22 executing program 4: 16:50:22 executing program 2: 16:50:22 executing program 5: 16:50:22 executing program 1: 16:50:22 executing program 3: 16:50:22 executing program 4: 16:50:23 executing program 0: 16:50:23 executing program 2: 16:50:23 executing program 5: 16:50:23 executing program 1: 16:50:23 executing program 4: 16:50:23 executing program 0: 16:50:23 executing program 3: 16:50:23 executing program 2: 16:50:23 executing program 1: 16:50:23 executing program 5: 16:50:23 executing program 4: 16:50:23 executing program 0: 16:50:23 executing program 3: 16:50:23 executing program 2: 16:50:23 executing program 0: 16:50:23 executing program 1: 16:50:23 executing program 5: 16:50:23 executing program 4: 16:50:23 executing program 3: 16:50:23 executing program 2: 16:50:23 executing program 1: 16:50:23 executing program 4: 16:50:23 executing program 0: 16:50:23 executing program 5: 16:50:23 executing program 3: 16:50:23 executing program 2: 16:50:23 executing program 1: 16:50:23 executing program 0: 16:50:23 executing program 4: 16:50:23 executing program 5: 16:50:23 executing program 2: 16:50:23 executing program 3: 16:50:24 executing program 1: 16:50:24 executing program 5: 16:50:24 executing program 2: 16:50:24 executing program 4: 16:50:24 executing program 0: 16:50:24 executing program 1: 16:50:24 executing program 3: 16:50:24 executing program 5: 16:50:24 executing program 4: 16:50:24 executing program 2: 16:50:24 executing program 0: 16:50:24 executing program 1: 16:50:24 executing program 3: 16:50:24 executing program 4: 16:50:24 executing program 2: 16:50:24 executing program 5: 16:50:24 executing program 0: 16:50:24 executing program 3: 16:50:24 executing program 2: 16:50:24 executing program 1: 16:50:24 executing program 4: 16:50:24 executing program 5: 16:50:24 executing program 0: 16:50:24 executing program 3: 16:50:24 executing program 2: 16:50:24 executing program 1: 16:50:24 executing program 4: 16:50:24 executing program 5: 16:50:24 executing program 0: 16:50:24 executing program 3: 16:50:24 executing program 2: 16:50:24 executing program 1: 16:50:24 executing program 4: 16:50:25 executing program 3: 16:50:25 executing program 2: 16:50:25 executing program 5: 16:50:25 executing program 0: 16:50:25 executing program 1: 16:50:25 executing program 4: 16:50:25 executing program 5: 16:50:25 executing program 0: 16:50:25 executing program 3: 16:50:25 executing program 2: 16:50:25 executing program 1: 16:50:25 executing program 4: 16:50:25 executing program 5: 16:50:25 executing program 0: 16:50:25 executing program 3: 16:50:25 executing program 2: 16:50:25 executing program 4: 16:50:25 executing program 1: 16:50:25 executing program 5: 16:50:25 executing program 3: 16:50:25 executing program 0: 16:50:25 executing program 2: 16:50:25 executing program 4: 16:50:25 executing program 3: 16:50:25 executing program 1: 16:50:25 executing program 5: 16:50:25 executing program 0: 16:50:25 executing program 2: 16:50:25 executing program 4: 16:50:25 executing program 3: 16:50:26 executing program 2: 16:50:26 executing program 5: 16:50:26 executing program 0: 16:50:26 executing program 1: 16:50:26 executing program 4: 16:50:26 executing program 3: 16:50:26 executing program 2: 16:50:26 executing program 0: 16:50:26 executing program 1: 16:50:26 executing program 5: 16:50:26 executing program 2: 16:50:26 executing program 3: 16:50:26 executing program 4: 16:50:26 executing program 1: 16:50:26 executing program 5: 16:50:26 executing program 0: 16:50:26 executing program 4: 16:50:26 executing program 2: 16:50:26 executing program 1: 16:50:26 executing program 3: 16:50:26 executing program 0: 16:50:26 executing program 5: 16:50:26 executing program 3: 16:50:26 executing program 1: 16:50:26 executing program 4: 16:50:26 executing program 0: 16:50:26 executing program 5: 16:50:27 executing program 2: 16:50:27 executing program 1: 16:50:27 executing program 3: 16:50:27 executing program 5: 16:50:27 executing program 4: 16:50:27 executing program 0: 16:50:27 executing program 2: 16:50:27 executing program 3: 16:50:27 executing program 5: 16:50:27 executing program 1: 16:50:27 executing program 2: 16:50:27 executing program 4: 16:50:27 executing program 0: 16:50:27 executing program 5: 16:50:27 executing program 3: 16:50:27 executing program 2: 16:50:27 executing program 1: 16:50:27 executing program 4: 16:50:27 executing program 0: 16:50:27 executing program 5: 16:50:27 executing program 3: 16:50:27 executing program 2: 16:50:27 executing program 1: 16:50:27 executing program 4: 16:50:27 executing program 0: 16:50:27 executing program 3: 16:50:27 executing program 5: 16:50:27 executing program 1: 16:50:27 executing program 4: 16:50:27 executing program 2: 16:50:28 executing program 3: 16:50:28 executing program 0: 16:50:28 executing program 5: 16:50:28 executing program 1: 16:50:28 executing program 2: 16:50:28 executing program 4: 16:50:28 executing program 0: 16:50:28 executing program 3: 16:50:28 executing program 5: 16:50:28 executing program 1: 16:50:28 executing program 2: 16:50:28 executing program 4: 16:50:28 executing program 0: 16:50:28 executing program 3: 16:50:28 executing program 5: 16:50:28 executing program 1: 16:50:28 executing program 2: 16:50:28 executing program 0: 16:50:28 executing program 4: 16:50:28 executing program 3: 16:50:28 executing program 5: 16:50:28 executing program 1: 16:50:28 executing program 4: 16:50:28 executing program 2: 16:50:28 executing program 0: 16:50:28 executing program 5: 16:50:28 executing program 3: 16:50:28 executing program 1: 16:50:28 executing program 4: 16:50:28 executing program 2: 16:50:28 executing program 0: 16:50:28 executing program 5: 16:50:29 executing program 3: 16:50:29 executing program 1: 16:50:29 executing program 2: 16:50:29 executing program 5: 16:50:29 executing program 0: 16:50:29 executing program 4: 16:50:29 executing program 3: 16:50:29 executing program 1: 16:50:29 executing program 2: 16:50:29 executing program 5: 16:50:29 executing program 0: 16:50:29 executing program 4: 16:50:29 executing program 3: 16:50:29 executing program 1: 16:50:29 executing program 2: 16:50:29 executing program 5: 16:50:29 executing program 4: 16:50:29 executing program 0: 16:50:29 executing program 1: 16:50:29 executing program 3: 16:50:29 executing program 2: 16:50:29 executing program 4: 16:50:29 executing program 5: 16:50:29 executing program 0: 16:50:29 executing program 3: 16:50:29 executing program 1: 16:50:29 executing program 2: r0 = perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 16:50:29 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000004180)={{}, {}, [{0x2, 0x9}]}, 0x2c, 0x0) 16:50:29 executing program 0: clock_gettime(0x0, &(0x7f0000000400)) pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380)={0x6}, 0x0, 0x0, 0x0) 16:50:29 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001880)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000000)=""/186) 16:50:30 executing program 1: r0 = io_uring_setup(0x10ec, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1, 0xffffffffffffffff], 0x2) 16:50:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @private0, 0x8}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=[@timestamping={{0x14, 0x1, 0x25, 0x8b}}], 0x18}}], 0x1, 0x0) 16:50:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@enum={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 16:50:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x2, 0x801}, 0x14}}, 0x0) 16:50:30 executing program 0: perf_event_open(&(0x7f0000000600)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 194.772982][ T8671] [ 194.775354][ T8671] ============================= [ 194.780204][ T8671] WARNING: suspicious RCU usage [ 194.800886][ T8671] 5.9.0-next-20201016-syzkaller #0 Not tainted 16:50:30 executing program 5: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01062abd7000fedbdf250f"], 0x5c}}, 0x0) [ 194.820140][ T8671] ----------------------------- 16:50:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000140)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) [ 194.850835][ T8671] include/linux/cgroup.h:494 suspicious rcu_dereference_check() usage! 16:50:30 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3800003, 0x11, r0, 0x8000000) 16:50:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001880)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000000)=""/195) [ 194.893071][ T8671] [ 194.893071][ T8671] other info that might help us debug this: [ 194.893071][ T8671] [ 194.929172][ T8671] [ 194.929172][ T8671] rcu_scheduler_active = 2, debug_locks = 1 16:50:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 194.971226][ T8671] no locks held by syz-executor.1/8671. [ 194.985709][ T8687] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 194.995562][ T8671] [ 194.995562][ T8671] stack backtrace: [ 195.027655][ T8671] CPU: 0 PID: 8671 Comm: syz-executor.1 Not tainted 5.9.0-next-20201016-syzkaller #0 [ 195.036176][ T8691] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 195.037127][ T8671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.037135][ T8671] Call Trace: [ 195.037159][ T8671] dump_stack+0x198/0x1fb [ 195.037184][ T8671] io_init_identity+0x3a9/0x450 [ 195.037208][ T8671] io_uring_alloc_task_context+0x176/0x250 [ 195.074838][ T8671] io_uring_add_task_file+0x10d/0x180 [ 195.080220][ T8671] io_uring_setup+0x2727/0x3660 [ 195.085092][ T8671] ? io_sq_thread+0x1400/0x1400 [ 195.089944][ T8671] ? io_issue_sqe+0x3d80/0x3d80 [ 195.094798][ T8671] ? io_uring_poll+0x2a0/0x2a0 [ 195.099568][ T8671] ? put_timespec64+0xcb/0x120 [ 195.104598][ T8671] ? ns_to_timespec64+0xc0/0xc0 [ 195.109486][ T8671] ? check_preemption_disabled+0x50/0x130 [ 195.115211][ T8671] ? syscall_enter_from_user_mode+0x1d/0x60 [ 195.121116][ T8671] do_syscall_64+0x2d/0x70 [ 195.125532][ T8671] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 195.131407][ T8671] RIP: 0033:0x45de59 [ 195.135337][ T8671] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 195.154926][ T8671] RSP: 002b:00007f3ba2041c78 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 195.163324][ T8671] RAX: ffffffffffffffda RBX: 00000000000085c0 RCX: 000000000045de59 16:50:30 executing program 5: syz_open_dev$evdev(&(0x7f0000001880)='/dev/input/event#\x00', 0x0, 0x400c0) [ 195.171280][ T8671] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 00000000000010ec [ 195.179234][ T8671] RBP: 000000000118bf58 R08: 0000000000000000 R09: 0000000000000000 [ 195.187189][ T8671] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 195.195143][ T8671] R13: 00007ffe5c87ff9f R14: 00007f3ba20429c0 R15: 000000000118bf2c 16:50:30 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0xc01047d0, 0x753000) 16:50:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r1, 0x311, 0x0, 0x0, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x28}}, 0x0) 16:50:31 executing program 4: r0 = perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 16:50:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000076c0)={&(0x7f0000007540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x5}]}}, &(0x7f0000007600)=""/147, 0x26, 0x93, 0x5}, 0x20) 16:50:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x904a0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:50:31 executing program 2: semop(0x0, &(0x7f0000000280)=[{0x0, 0x9e, 0x1000}, {0x0, 0x5}, {0x0, 0x0, 0x800}], 0x3) 16:50:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000b80)=[{{&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="140000000000000007"], 0x18}}, {{&(0x7f0000000040)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_ttl={{0x18}}], 0x18}}], 0x2, 0x0) 16:50:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004c80)=[{{&(0x7f0000000000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000011c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x43}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x1, 0x0) 16:50:31 executing program 5: syz_emit_ethernet(0x138e, &(0x7f00000014c0)=ANY=[@ANYBLOB="0180c200000eaaaaaaaaaaaa86dd6676b6cf1358060000000000000000000000000000000001"], 0x0) 16:50:31 executing program 4: r0 = eventfd(0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[]) 16:50:31 executing program 0: 16:50:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='statm\x00') read$FUSE(r0, 0x0, 0x0) 16:50:31 executing program 2: clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x77359400}, 0x0) 16:50:31 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2028}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:50:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8040) 16:50:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@enum={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000001180)=""/4101, 0x2b, 0x1005, 0x1}, 0x20) 16:50:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:50:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = io_uring_setup(0x65ce, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000080)=[r0], 0x1) 16:50:31 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01062abd7000fedbdf250f"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) 16:50:31 executing program 5: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={'syz', 0x3, 0x2}, &(0x7f0000000200)="87", 0x1, 0xfffffffffffffffb) 16:50:31 executing program 4: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0xa51477f088da722a) 16:50:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') read$FUSE(r0, 0x0, 0x0) [ 196.370006][ T8748] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 196.422267][ T8755] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 16:50:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) 16:50:31 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 16:50:32 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0xffffffff}], 0x2, &(0x7f00000003c0)=ANY=[]) 16:50:32 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f0000000040)={0x0, 0x0}) fremovexattr(r0, 0x0) 16:50:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000b80)=[{{&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="140000000000000007"], 0x18}}, {{&(0x7f0000000040)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_ttl={{0x14, 0x0, 0x3}}], 0x18}}], 0x2, 0x0) 16:50:32 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) fremovexattr(r0, &(0x7f00000003c0)=@random={'user.', '/dev/autofs\x00'}) 16:50:32 executing program 1: syz_io_uring_setup(0x7cb, &(0x7f0000001380), &(0x7f0000003000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 16:50:32 executing program 5: semop(0x0, &(0x7f0000000280)=[{}, {}], 0x2) semop(0x0, &(0x7f0000000000)=[{0x0, 0x401, 0x1000}], 0x1) 16:50:32 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x200000f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:50:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') read$FUSE(r0, 0x0, 0x0) [ 197.134615][ T8784] FAT-fs (loop2): bogus number of reserved sectors 16:50:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000076c0)={&(0x7f0000007540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@volatile={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000007600)=""/147, 0x2b, 0x93, 0x5}, 0x20) 16:50:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", ""]}, 0xfffffd0a}}, 0x0) 16:50:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x13, &(0x7f00000000c0)=@ccm_128={{}, "fdfe5d512fa9f0c4", "ef263b1e421b91f32de5ffab18628a7e", "8ff6516e", "70853c9ab673bc4e"}, 0x28) 16:50:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000080)=""/152) [ 197.201462][ T8784] FAT-fs (loop2): Can't find a valid FAT filesystem [ 197.373587][ T8784] FAT-fs (loop2): bogus number of reserved sectors [ 197.380167][ T8784] FAT-fs (loop2): Can't find a valid FAT filesystem 16:50:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="14000000000000000000000075bd0016"], 0x18}}], 0x1, 0x0) 16:50:32 executing program 1: syz_io_uring_setup(0x675e, &(0x7f00000000c0), &(0x7f0000001000/0x3000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 16:50:32 executing program 4: syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x3, 0x1e5a02) 16:50:32 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp6\x00') read$FUSE(r0, 0x0, 0x276) 16:50:32 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)={0x4c, 0x17, 0x1}, 0x4c}}, 0x0) 16:50:32 executing program 0: perf_event_open(&(0x7f0000000600)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:50:33 executing program 5: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x842, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:50:33 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp6\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) capget(&(0x7f0000000180)={0x19980330, r1}, &(0x7f00000001c0)) 16:50:33 executing program 4: syz_io_uring_setup(0x3741, &(0x7f00000001c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0xea, &(0x7f00000002c0)={0x0, 0x285d}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 16:50:33 executing program 0: openat$vcsa(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) 16:50:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat6\x00') copy_file_range(r0, 0x0, r0, 0x0, 0x0, 0x0) 16:50:33 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r0, 0x0, 0x0) 16:50:33 executing program 5: bpf$BPF_BTF_LOAD(0x21, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 16:50:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') read$FUSE(r0, 0x0, 0x0) [ 197.888549][ T8835] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.4/8835 [ 197.892811][ T8833] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) [ 197.898075][ T8835] caller is lockdep_hardirqs_on_prepare+0x5e/0x450 [ 197.914491][ T8835] CPU: 0 PID: 8835 Comm: syz-executor.4 Not tainted 5.9.0-next-20201016-syzkaller #0 [ 197.923944][ T8835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.933999][ T8835] Call Trace: [ 197.937297][ T8835] dump_stack+0x198/0x1fb [ 197.941653][ T8835] check_preemption_disabled+0x128/0x130 [ 197.947299][ T8835] lockdep_hardirqs_on_prepare+0x5e/0x450 [ 197.953040][ T8835] trace_hardirqs_on+0x5b/0x1c0 [ 197.957900][ T8835] __bad_area_nosemaphore+0xc6/0x4f0 [ 197.963200][ T8835] do_user_addr_fault+0x852/0xbf0 [ 197.968240][ T8835] exc_page_fault+0xa8/0x190 [ 197.972835][ T8835] ? asm_exc_page_fault+0x8/0x30 [ 197.977773][ T8835] asm_exc_page_fault+0x1e/0x30 [ 197.982619][ T8835] RIP: 0033:0x4024cb [ 197.986530][ T8835] Code: 40 41 89 e8 4c 89 ef b9 11 80 00 00 c1 e6 04 03 73 64 8d 14 90 39 f2 48 0f 43 f2 45 31 c9 ba 03 00 00 00 e8 a7 b9 05 00 8b 33 <49> 89 07 41 89 e8 4c 89 e7 41 b9 00 00 00 10 b9 11 80 00 00 ba 03 [ 198.006163][ T8835] RSP: 002b:00007f7e6e1d7c00 EFLAGS: 00010207 [ 198.012239][ T8835] RAX: 0000000020ffa000 RBX: 00000000200001c0 RCX: 000000000045deaa [ 198.020213][ T8835] RDX: 0000000000000003 RSI: 0000000000004000 RDI: 0000000020ffa000 [ 198.028196][ T8835] RBP: 0000000000000003 R08: 0000000000000003 R09: 0000000000000000 [ 198.036169][ T8835] R10: 0000000000008011 R11: 0000000000000206 R12: 0000000020ffb000 [ 198.044144][ T8835] R13: 0000000020ffa000 R14: 0000000000000000 R15: 0000000000000000 [ 198.053322][ T8835] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.4/8835 [ 198.062620][ T8835] caller is lockdep_hardirqs_on+0x34/0x110 [ 198.068795][ T8835] CPU: 0 PID: 8835 Comm: syz-executor.4 Not tainted 5.9.0-next-20201016-syzkaller #0 [ 198.078250][ T8835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.088322][ T8835] Call Trace: [ 198.091620][ T8835] dump_stack+0x198/0x1fb [ 198.095966][ T8835] check_preemption_disabled+0x128/0x130 [ 198.101603][ T8835] ? __bad_area_nosemaphore+0xc6/0x4f0 [ 198.107067][ T8835] lockdep_hardirqs_on+0x34/0x110 [ 198.112108][ T8835] __bad_area_nosemaphore+0xc6/0x4f0 [ 198.117412][ T8835] do_user_addr_fault+0x852/0xbf0 [ 198.122449][ T8835] exc_page_fault+0xa8/0x190 [ 198.127043][ T8835] ? asm_exc_page_fault+0x8/0x30 [ 198.131983][ T8835] asm_exc_page_fault+0x1e/0x30 [ 198.136831][ T8835] RIP: 0033:0x4024cb [ 198.140736][ T8835] Code: 40 41 89 e8 4c 89 ef b9 11 80 00 00 c1 e6 04 03 73 64 8d 14 90 39 f2 48 0f 43 f2 45 31 c9 ba 03 00 00 00 e8 a7 b9 05 00 8b 33 <49> 89 07 41 89 e8 4c 89 e7 41 b9 00 00 00 10 b9 11 80 00 00 ba 03 [ 198.160339][ T8835] RSP: 002b:00007f7e6e1d7c00 EFLAGS: 00010207 [ 198.166420][ T8835] RAX: 0000000020ffa000 RBX: 00000000200001c0 RCX: 000000000045deaa [ 198.174392][ T8835] RDX: 0000000000000003 RSI: 0000000000004000 RDI: 0000000020ffa000 16:50:33 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)={0x0, 0x989680}, 0x0) 16:50:33 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x41, 0x0) 16:50:33 executing program 1: 16:50:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') read$FUSE(r0, 0x0, 0x0) [ 198.182367][ T8835] RBP: 0000000000000003 R08: 0000000000000003 R09: 0000000000000000 [ 198.190340][ T8835] R10: 0000000000008011 R11: 0000000000000206 R12: 0000000020ffb000 [ 198.198312][ T8835] R13: 0000000020ffa000 R14: 0000000000000000 R15: 0000000000000000 [ 198.299919][ T8835] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.4/8835 [ 198.309329][ T8835] caller is lockdep_hardirqs_on_prepare+0x5e/0x450 [ 198.315950][ T8835] CPU: 0 PID: 8835 Comm: syz-executor.4 Not tainted 5.9.0-next-20201016-syzkaller #0 [ 198.325402][ T8835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.335452][ T8835] Call Trace: [ 198.338746][ T8835] dump_stack+0x198/0x1fb [ 198.343097][ T8835] check_preemption_disabled+0x128/0x130 [ 198.348743][ T8835] lockdep_hardirqs_on_prepare+0x5e/0x450 [ 198.354471][ T8835] trace_hardirqs_on+0x5b/0x1c0 [ 198.359332][ T8835] __bad_area_nosemaphore+0xc6/0x4f0 [ 198.364635][ T8835] do_user_addr_fault+0x852/0xbf0 [ 198.369786][ T8835] exc_page_fault+0xa8/0x190 [ 198.374383][ T8835] ? asm_exc_page_fault+0x8/0x30 [ 198.379323][ T8835] asm_exc_page_fault+0x1e/0x30 [ 198.384173][ T8835] RIP: 0033:0x4024cb [ 198.388077][ T8835] Code: 40 41 89 e8 4c 89 ef b9 11 80 00 00 c1 e6 04 03 73 64 8d 14 90 39 f2 48 0f 43 f2 45 31 c9 ba 03 00 00 00 e8 a7 b9 05 00 8b 33 <49> 89 07 41 89 e8 4c 89 e7 41 b9 00 00 00 10 b9 11 80 00 00 ba 03 [ 198.407789][ T8835] RSP: 002b:00007f7e6e1d7c00 EFLAGS: 00010207 [ 198.413866][ T8835] RAX: 0000000020ffa000 RBX: 00000000200001c0 RCX: 000000000045deaa [ 198.421861][ T8835] RDX: 0000000000000003 RSI: 0000000000004000 RDI: 0000000020ffa000 [ 198.429833][ T8835] RBP: 0000000000000003 R08: 0000000000000003 R09: 0000000000000000 [ 198.437806][ T8835] R10: 0000000000008011 R11: 0000000000000206 R12: 0000000020ffb000 [ 198.445777][ T8835] R13: 0000000020ffa000 R14: 0000000000000000 R15: 0000000000000000 [ 198.456570][ T8835] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.4/8835 [ 198.467502][ T8835] caller is lockdep_hardirqs_on+0x34/0x110 [ 198.473488][ T8835] CPU: 0 PID: 8835 Comm: syz-executor.4 Not tainted 5.9.0-next-20201016-syzkaller #0 [ 198.482938][ T8835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.492987][ T8835] Call Trace: [ 198.496290][ T8835] dump_stack+0x198/0x1fb [ 198.500632][ T8835] check_preemption_disabled+0x128/0x130 [ 198.506275][ T8835] ? __bad_area_nosemaphore+0xc6/0x4f0 [ 198.511740][ T8835] lockdep_hardirqs_on+0x34/0x110 [ 198.516771][ T8835] __bad_area_nosemaphore+0xc6/0x4f0 [ 198.522073][ T8835] do_user_addr_fault+0x852/0xbf0 [ 198.527107][ T8835] exc_page_fault+0xa8/0x190 [ 198.531700][ T8835] ? asm_exc_page_fault+0x8/0x30 [ 198.536639][ T8835] asm_exc_page_fault+0x1e/0x30 [ 198.541486][ T8835] RIP: 0033:0x4024cb [ 198.545381][ T8835] Code: 40 41 89 e8 4c 89 ef b9 11 80 00 00 c1 e6 04 03 73 64 8d 14 90 39 f2 48 0f 43 f2 45 31 c9 ba 03 00 00 00 e8 a7 b9 05 00 8b 33 <49> 89 07 41 89 e8 4c 89 e7 41 b9 00 00 00 10 b9 11 80 00 00 ba 03 [ 198.565011][ T8835] RSP: 002b:00007f7e6e1d7c00 EFLAGS: 00010207 [ 198.571097][ T8835] RAX: 0000000020ffa000 RBX: 00000000200001c0 RCX: 000000000045deaa [ 198.579074][ T8835] RDX: 0000000000000003 RSI: 0000000000004000 RDI: 0000000020ffa000 [ 198.587049][ T8835] RBP: 0000000000000003 R08: 0000000000000003 R09: 0000000000000000 16:50:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f00000009c0)=[{{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80, 0x0}}], 0x1, 0x0) 16:50:33 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@fat=@flush='flush'}]}) [ 198.595024][ T8835] R10: 0000000000008011 R11: 0000000000000206 R12: 0000000020ffb000 [ 198.603002][ T8835] R13: 0000000020ffa000 R14: 0000000000000000 R15: 0000000000000000 16:50:34 executing program 4: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)={0x0, 0x3938700}, 0x0) 16:50:34 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000059c0)='ns/cgroup\x00') fsetxattr$system_posix_acl(r0, &(0x7f0000005a00)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 16:50:34 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="df", 0x1}, {&(0x7f0000000180)="dab3", 0x2, 0xfff}], 0x0, 0x0) 16:50:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0x2, 0x4e1f, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="140000000000000007"], 0x18}}], 0x1, 0x20000850) [ 198.703083][ T8864] FAT-fs (loop1): bogus number of reserved sectors [ 198.729965][ T8864] FAT-fs (loop1): Can't find a valid FAT filesystem [ 198.899999][ T8873] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.5/8873 [ 198.909502][ T8873] caller is lockdep_hardirqs_on_prepare+0x5e/0x450 [ 198.916187][ T8873] CPU: 1 PID: 8873 Comm: syz-executor.5 Not tainted 5.9.0-next-20201016-syzkaller #0 [ 198.925637][ T8873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.935688][ T8873] Call Trace: [ 198.939020][ T8873] dump_stack+0x198/0x1fb [ 198.943370][ T8873] check_preemption_disabled+0x128/0x130 [ 198.949023][ T8873] lockdep_hardirqs_on_prepare+0x5e/0x450 [ 198.954756][ T8873] trace_hardirqs_on+0x5b/0x1c0 [ 198.959623][ T8873] __bad_area_nosemaphore+0xc6/0x4f0 [ 198.964928][ T8873] do_user_addr_fault+0x852/0xbf0 [ 198.969975][ T8873] exc_page_fault+0xa8/0x190 [ 198.974574][ T8873] ? asm_exc_page_fault+0x8/0x30 [ 198.979517][ T8873] asm_exc_page_fault+0x1e/0x30 [ 198.984370][ T8873] RIP: 0033:0x43c496 [ 198.988269][ T8873] Code: 00 0f 1f 00 66 0f ef c0 66 0f ef c9 66 0f ef d2 66 0f ef db 48 89 f8 48 89 f9 48 81 e1 ff 0f 00 00 48 81 f9 cf 0f 00 00 77 6a 0f 6f 20 66 0f 74 e0 66 0f d7 d4 85 d2 74 04 0f bc c2 c3 48 83 [ 199.007874][ T8873] RSP: 002b:00007fa48ee6da88 EFLAGS: 00010293 [ 199.013944][ T8873] RAX: 0000000000000000 RBX: 00007fa48ee6db20 RCX: 0000000000000000 [ 199.021919][ T8873] RDX: 0000000000000003 RSI: 00000000000001ff RDI: 0000000000000000 [ 199.029893][ T8873] RBP: 00007fa48ee6dae0 R08: 00000000200001f0 R09: 0000000000000000 [ 199.037864][ T8873] R10: 0000000000000fff R11: 0000000000000213 R12: 0000000000000000 [ 199.045837][ T8873] R13: 0000000000000000 R14: 00000000200001c0 R15: 0000000000000000 [ 199.056486][ T8873] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.5/8873 [ 199.066597][ T8873] caller is lockdep_hardirqs_on+0x34/0x110 [ 199.072571][ T8873] CPU: 1 PID: 8873 Comm: syz-executor.5 Not tainted 5.9.0-next-20201016-syzkaller #0 [ 199.082023][ T8873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.092076][ T8873] Call Trace: [ 199.095366][ T8873] dump_stack+0x198/0x1fb [ 199.099699][ T8873] check_preemption_disabled+0x128/0x130 [ 199.105335][ T8873] ? __bad_area_nosemaphore+0xc6/0x4f0 [ 199.110798][ T8873] lockdep_hardirqs_on+0x34/0x110 [ 199.115830][ T8873] __bad_area_nosemaphore+0xc6/0x4f0 [ 199.121124][ T8873] do_user_addr_fault+0x852/0xbf0 [ 199.126166][ T8873] exc_page_fault+0xa8/0x190 [ 199.130765][ T8873] ? asm_exc_page_fault+0x8/0x30 [ 199.135705][ T8873] asm_exc_page_fault+0x1e/0x30 [ 199.140552][ T8873] RIP: 0033:0x43c496 [ 199.144469][ T8873] Code: 00 0f 1f 00 66 0f ef c0 66 0f ef c9 66 0f ef d2 66 0f ef db 48 89 f8 48 89 f9 48 81 e1 ff 0f 00 00 48 81 f9 cf 0f 00 00 77 6a 0f 6f 20 66 0f 74 e0 66 0f d7 d4 85 d2 74 04 0f bc c2 c3 48 83 [ 199.164083][ T8873] RSP: 002b:00007fa48ee6da88 EFLAGS: 00010293 [ 199.170167][ T8873] RAX: 0000000000000000 RBX: 00007fa48ee6db20 RCX: 0000000000000000 [ 199.178147][ T8873] RDX: 0000000000000003 RSI: 00000000000001ff RDI: 0000000000000000 [ 199.186121][ T8873] RBP: 00007fa48ee6dae0 R08: 00000000200001f0 R09: 0000000000000000 [ 199.194090][ T8873] R10: 0000000000000fff R11: 0000000000000213 R12: 0000000000000000 [ 199.202062][ T8873] R13: 0000000000000000 R14: 00000000200001c0 R15: 0000000000000000 16:50:34 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') 16:50:34 executing program 4: r0 = socket(0xa, 0x3, 0x6) sendmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 16:50:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xffffffffffffff7a}}, 0x0) 16:50:34 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x40, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, 0x0) 16:50:34 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000059c0)='ns/cgroup\x00') fsetxattr$system_posix_acl(r0, &(0x7f0000005a00)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) [ 199.367027][ T8873] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.5/8873 [ 199.376638][ T8873] caller is lockdep_hardirqs_on_prepare+0x5e/0x450 [ 199.383750][ T8873] CPU: 1 PID: 8873 Comm: syz-executor.5 Not tainted 5.9.0-next-20201016-syzkaller #0 [ 199.393201][ T8873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.403253][ T8873] Call Trace: [ 199.406559][ T8873] dump_stack+0x198/0x1fb [ 199.410913][ T8873] check_preemption_disabled+0x128/0x130 [ 199.416592][ T8873] lockdep_hardirqs_on_prepare+0x5e/0x450 [ 199.422323][ T8873] trace_hardirqs_on+0x5b/0x1c0 [ 199.427201][ T8873] __bad_area_nosemaphore+0xc6/0x4f0 [ 199.432502][ T8873] do_user_addr_fault+0x852/0xbf0 [ 199.437574][ T8873] exc_page_fault+0xa8/0x190 [ 199.442207][ T8873] ? asm_exc_page_fault+0x8/0x30 [ 199.447191][ T8873] asm_exc_page_fault+0x1e/0x30 [ 199.452051][ T8873] RIP: 0033:0x43c496 16:50:34 executing program 3: r0 = getpid() process_vm_readv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/14, 0xe}, {&(0x7f0000000480)=""/170, 0xaa}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, &(0x7f0000001500)=[{&(0x7f00000001c0)=""/137, 0x89}, {&(0x7f0000000280)=""/60, 0x3c}, {&(0x7f00000002c0)=""/36, 0x24}, {&(0x7f0000000540)=""/225, 0xe1}, {&(0x7f0000000400)=""/71, 0xfc1a}, {&(0x7f0000002580)=""/4094, 0xffe}, {&(0x7f0000001480)=""/88, 0x58}], 0x7, 0x0) 16:50:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1400000000000000010000003d"], 0x18}}], 0x1, 0x0) 16:50:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 199.455952][ T8873] Code: 00 0f 1f 00 66 0f ef c0 66 0f ef c9 66 0f ef d2 66 0f ef db 48 89 f8 48 89 f9 48 81 e1 ff 0f 00 00 48 81 f9 cf 0f 00 00 77 6a 0f 6f 20 66 0f 74 e0 66 0f d7 d4 85 d2 74 04 0f bc c2 c3 48 83 [ 199.475562][ T8873] RSP: 002b:00007fa48ee6da88 EFLAGS: 00010293 [ 199.481634][ T8873] RAX: 0000000000000000 RBX: 00007fa48ee6db20 RCX: 0000000000000000 [ 199.489603][ T8873] RDX: 0000000000000003 RSI: 00000000000001ff RDI: 0000000000000000 [ 199.497577][ T8873] RBP: 00007fa48ee6dae0 R08: 00000000200001f0 R09: 0000000000000000 [ 199.505550][ T8873] R10: 0000000000000fff R11: 0000000000000213 R12: 0000000000000000 16:50:35 executing program 1: syz_io_uring_setup(0x3741, &(0x7f00000001c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0xea, &(0x7f00000002c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000380)) [ 199.513523][ T8873] R13: 0000000000000000 R14: 00000000200001c0 R15: 0000000000000000 [ 199.523056][ T8873] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.5/8873 [ 199.532716][ T8873] caller is lockdep_hardirqs_on+0x34/0x110 [ 199.538528][ T8873] CPU: 1 PID: 8873 Comm: syz-executor.5 Not tainted 5.9.0-next-20201016-syzkaller #0 [ 199.547975][ T8873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.558074][ T8873] Call Trace: [ 199.561374][ T8873] dump_stack+0x198/0x1fb 16:50:35 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) [ 199.565713][ T8873] check_preemption_disabled+0x128/0x130 [ 199.571367][ T8873] ? __bad_area_nosemaphore+0xc6/0x4f0 [ 199.576832][ T8873] lockdep_hardirqs_on+0x34/0x110 [ 199.581865][ T8873] __bad_area_nosemaphore+0xc6/0x4f0 [ 199.587166][ T8873] do_user_addr_fault+0x852/0xbf0 [ 199.592229][ T8873] exc_page_fault+0xa8/0x190 [ 199.596828][ T8873] ? asm_exc_page_fault+0x8/0x30 [ 199.601763][ T8873] asm_exc_page_fault+0x1e/0x30 [ 199.606620][ T8873] RIP: 0033:0x43c496 [ 199.610507][ T8873] Code: 00 0f 1f 00 66 0f ef c0 66 0f ef c9 66 0f ef d2 66 0f ef db 48 89 f8 48 89 f9 48 81 e1 ff 0f 00 00 48 81 f9 cf 0f 00 00 77 6a 0f 6f 20 66 0f 74 e0 66 0f d7 d4 85 d2 74 04 0f bc c2 c3 48 83 [ 199.630091][ T8873] RSP: 002b:00007fa48ee6da88 EFLAGS: 00010293 [ 199.636150][ T8873] RAX: 0000000000000000 RBX: 00007fa48ee6db20 RCX: 0000000000000000 [ 199.644121][ T8873] RDX: 0000000000000003 RSI: 00000000000001ff RDI: 0000000000000000 [ 199.652093][ T8873] RBP: 00007fa48ee6dae0 R08: 00000000200001f0 R09: 0000000000000000 [ 199.660065][ T8873] R10: 0000000000000fff R11: 0000000000000213 R12: 0000000000000000 [ 199.668036][ T8873] R13: 0000000000000000 R14: 00000000200001c0 R15: 0000000000000000 16:50:35 executing program 5: pipe2(&(0x7f00000018c0)={0xffffffffffffffff}, 0x0) inotify_rm_watch(r0, 0x0) [ 199.880644][ T8902] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.1/8902 [ 199.890238][ T8902] caller is lockdep_hardirqs_on_prepare+0x5e/0x450 [ 199.898064][ T8902] CPU: 0 PID: 8902 Comm: syz-executor.1 Not tainted 5.9.0-next-20201016-syzkaller #0 [ 199.907533][ T8902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.917589][ T8902] Call Trace: [ 199.920869][ T8902] dump_stack+0x198/0x1fb [ 199.925194][ T8902] check_preemption_disabled+0x128/0x130 [ 199.930815][ T8902] lockdep_hardirqs_on_prepare+0x5e/0x450 [ 199.936519][ T8902] trace_hardirqs_on+0x5b/0x1c0 [ 199.941354][ T8902] __bad_area_nosemaphore+0xc6/0x4f0 [ 199.946624][ T8902] do_user_addr_fault+0x852/0xbf0 [ 199.951637][ T8902] exc_page_fault+0xa8/0x190 [ 199.956217][ T8902] ? asm_exc_page_fault+0x8/0x30 [ 199.961152][ T8902] asm_exc_page_fault+0x1e/0x30 [ 199.965988][ T8902] RIP: 0033:0x4024cb [ 199.969865][ T8902] Code: 40 41 89 e8 4c 89 ef b9 11 80 00 00 c1 e6 04 03 73 64 8d 14 90 39 f2 48 0f 43 f2 45 31 c9 ba 03 00 00 00 e8 a7 b9 05 00 8b 33 <49> 89 07 41 89 e8 4c 89 e7 41 b9 00 00 00 10 b9 11 80 00 00 ba 03 [ 199.989450][ T8902] RSP: 002b:00007f3ba2041c00 EFLAGS: 00010207 [ 199.995509][ T8902] RAX: 0000000020ffa000 RBX: 00000000200001c0 RCX: 000000000045deaa [ 200.003464][ T8902] RDX: 0000000000000003 RSI: 0000000000004000 RDI: 0000000020ffa000 [ 200.011417][ T8902] RBP: 0000000000000003 R08: 0000000000000003 R09: 0000000000000000 [ 200.019373][ T8902] R10: 0000000000008011 R11: 0000000000000206 R12: 0000000020ffb000 [ 200.027331][ T8902] R13: 0000000020ffa000 R14: 0000000000000000 R15: 0000000000000000 [ 200.035546][ T8902] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.1/8902 [ 200.044878][ T8902] caller is lockdep_hardirqs_on+0x34/0x110 [ 200.050687][ T8902] CPU: 0 PID: 8902 Comm: syz-executor.1 Not tainted 5.9.0-next-20201016-syzkaller #0 [ 200.060134][ T8902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.070186][ T8902] Call Trace: [ 200.073479][ T8902] dump_stack+0x198/0x1fb [ 200.077820][ T8902] check_preemption_disabled+0x128/0x130 [ 200.083559][ T8902] ? __bad_area_nosemaphore+0xc6/0x4f0 [ 200.089028][ T8902] lockdep_hardirqs_on+0x34/0x110 [ 200.094062][ T8902] __bad_area_nosemaphore+0xc6/0x4f0 [ 200.099362][ T8902] do_user_addr_fault+0x852/0xbf0 [ 200.104413][ T8902] exc_page_fault+0xa8/0x190 [ 200.109007][ T8902] ? asm_exc_page_fault+0x8/0x30 [ 200.113947][ T8902] asm_exc_page_fault+0x1e/0x30 [ 200.118802][ T8902] RIP: 0033:0x4024cb [ 200.122709][ T8902] Code: 40 41 89 e8 4c 89 ef b9 11 80 00 00 c1 e6 04 03 73 64 8d 14 90 39 f2 48 0f 43 f2 45 31 c9 ba 03 00 00 00 e8 a7 b9 05 00 8b 33 <49> 89 07 41 89 e8 4c 89 e7 41 b9 00 00 00 10 b9 11 80 00 00 ba 03 [ 200.142312][ T8902] RSP: 002b:00007f3ba2041c00 EFLAGS: 00010207 [ 200.148394][ T8902] RAX: 0000000020ffa000 RBX: 00000000200001c0 RCX: 000000000045deaa [ 200.156367][ T8902] RDX: 0000000000000003 RSI: 0000000000004000 RDI: 0000000020ffa000 [ 200.164345][ T8902] RBP: 0000000000000003 R08: 0000000000000003 R09: 0000000000000000 [ 200.172342][ T8902] R10: 0000000000008011 R11: 0000000000000206 R12: 0000000020ffb000 16:50:35 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 16:50:35 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @multicast1}, 0x8) 16:50:35 executing program 0: bpf$BPF_BTF_LOAD(0xd, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 16:50:35 executing program 5: syz_io_uring_setup(0x2fd8, &(0x7f0000000080), &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x6e3, &(0x7f0000001180), &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000001200), &(0x7f0000001240)) [ 200.180311][ T8902] R13: 0000000020ffa000 R14: 0000000000000000 R15: 0000000000000000 16:50:35 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 16:50:35 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 16:50:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008a40)={0x0, 0x0, &(0x7f0000008980)=[{0x0}, {0x0}, {&(0x7f00000027c0)={0x10}, 0x10}], 0x3}, 0x0) 16:50:35 executing program 2: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:50:35 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000080)=@random={'trusted.', '\x00'}) 16:50:35 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000140)=0x100000b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x51, 0x0, 0x0, 0x0, 0xfffffffffffffcb8}, 0x400020ff) 16:50:35 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f0000000280)="be", 0x1}, {&(0x7f0000000300)='4', 0x1, 0x8393}, {&(0x7f0000000340)="16", 0x1}], 0x0, 0x0) 16:50:35 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9538, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:50:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') read$FUSE(r0, 0x0, 0x10) 16:50:36 executing program 2: r0 = perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 16:50:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x19, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x10, 0x4) 16:50:36 executing program 5: socketpair(0x2, 0xa, 0x300, &(0x7f0000000000)) 16:50:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='comm\x00') read$FUSE(r0, 0x0, 0x0) 16:50:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') read$FUSE(r0, 0x0, 0x276) 16:50:36 executing program 2: bpf$BPF_BTF_LOAD(0x13, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 16:50:36 executing program 3: ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 200.851402][ T8967] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 16:50:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000b80)=[{{&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="140000000000000007"], 0x18}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8800) 16:50:36 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8425}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:50:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') read$FUSE(r0, 0x0, 0x4800) 16:50:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x8, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 16:50:36 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xb8) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) getpgid(0x0) clock_gettime(0x0, &(0x7f00000001c0)) setuid(0x0) 16:50:36 executing program 2: semop(0x0, &(0x7f0000000280)=[{}, {}], 0x2) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) 16:50:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) [ 201.082284][ C0] hrtimer: interrupt took 67109 ns 16:50:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 16:50:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') read$FUSE(r0, 0x0, 0x276) 16:50:36 executing program 2: semop(0xffffffffffffffff, &(0x7f0000000280)=[{}], 0x1) 16:50:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:50:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00000000c0), 0x4) 16:50:36 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 16:50:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 16:50:36 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x8403, &(0x7f00000002c0)) 16:50:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 16:50:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) 16:50:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 16:50:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:50:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') read$FUSE(r0, 0x0, 0x276) 16:50:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 16:50:37 executing program 3: bpf$BPF_BTF_LOAD(0x1e, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 16:50:37 executing program 2: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000001400)={0x77359400}, &(0x7f0000001480)={&(0x7f0000001440), 0xffffffdc}) 16:50:37 executing program 4: r0 = socket(0xa, 0x3, 0x6) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @generic={0x0, "22dc3f2ecfcb6c88c59452b181ff"}, @tipc, @generic={0x0, "4788b78ed002b4eb1f571db462db"}}) 16:50:37 executing program 1: semop(0x0, &(0x7f0000000280)=[{}, {}], 0x2) 16:50:37 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@fat=@nfs='nfs'}]}) 16:50:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000b80)=[{{&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="140000000000000007"], 0x18}}, {{&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x1f4, &(0x7f0000000580)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) 16:50:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}}], 0x1, 0x0) 16:50:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001380)=[{{&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_tos_int={{0x14, 0x0, 0x8}}], 0x18}}], 0x2, 0x0) 16:50:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000001540)=0x25, 0x4) 16:50:37 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x10e800, 0x0) [ 201.985615][ T9040] FAT-fs (loop0): bogus number of reserved sectors [ 202.022339][ T9040] FAT-fs (loop0): Can't find a valid FAT filesystem 16:50:37 executing program 1: pselect6(0x70, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0xfffffffffffff801}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 16:50:37 executing program 3: pipe2(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$evdev(r0, 0x0, 0x0) 16:50:37 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 16:50:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008a40)={0x0, 0x0, &(0x7f0000008980)=[{&(0x7f0000000100)={0x10}, 0x10}, {&(0x7f00000013c0)={0x10}, 0x10}, {&(0x7f00000027c0)={0x10}, 0x10}], 0x3}, 0x0) 16:50:37 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x2) [ 202.156618][ T9040] FAT-fs (loop0): bogus number of reserved sectors 16:50:37 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002440)='fd/3\x00') [ 202.197003][ T9040] FAT-fs (loop0): Can't find a valid FAT filesystem 16:50:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f00000000c0)=0x6, 0x4) 16:50:37 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x40082, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x61, 0x7, 0x0, {{0x54, '_\xe3\x02\b$P]B\xe9\xa8\x17\x94\x02\x11Z\xb8\xcd\xc4\xb1H\x92Wb\xa5\xe5:[E\xd4\xcc\xcc\xf6np\x1dIP\xe3C\xd9\x94@\x14\xd4\xdf\xf7P \x98\xff\x7f\x00\x00\x00\x00\x00\x00\xffP\n\xf5T\xb1\xf3\x06)k\xc2\x1cU\xc0\x03+\x10\x00'/84}}}, 0x61) 16:50:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) [ 202.295936][ T9061] FAT-fs (loop1): bogus number of reserved sectors [ 202.309071][ T9061] FAT-fs (loop1): Can't find a valid FAT filesystem 16:50:37 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x8401, 0x0) write$9p(r0, &(0x7f0000000380)="8a766e420030194ed100553e95e3c2b6e434466568a9d139455201d02818a9cf1f211323c9ca2ae7771b456806e7461849a480f81db819ffb771ebabc6d8a3f4214c42d5b995675ffc6138cbfa23b694f8cc5f5f955eb2397fa33174e624af7745cfb0eb10e0031ad672afeae18d7b2df2aec684d6ca93bce382af7c37021753d9ec98416f63c1b90f9a89cad23be6f79b43ee4fe8d35d98ba5a1f1cfdc0a5f25d7c5a5a2d14", 0xa6) [ 202.374878][ T9061] FAT-fs (loop1): bogus number of reserved sectors [ 202.381489][ T9061] FAT-fs (loop1): Can't find a valid FAT filesystem 16:50:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') read$FUSE(r0, 0x0, 0x0) 16:50:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000b80)=[{{&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="140000000000000007"], 0x18}}, {{&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0xf, 0x0, 0x0, &(0x7f0000000580)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) 16:50:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001380)=[{{&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x0, @multicast2}, 0xf, 0x0, 0x0, &(0x7f0000000640)=[@ip_tos_int={{0x14}}], 0x18}}], 0x2, 0x0) 16:50:38 executing program 0: socket$inet(0xa, 0x3, 0x0) 16:50:38 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0xffffffff}], 0x0, 0x0) 16:50:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:50:38 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x40) 16:50:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}]}}, &(0x7f0000001180)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 16:50:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat6\x00') copy_file_range(r0, 0x0, r0, 0x0, 0x1, 0x0) 16:50:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="140000000000000007"], 0x18}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="e1", 0x1}], 0x1}}], 0x2, 0x50b880) 16:50:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@enum={0x5, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 16:50:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000002580)='net/tcp6\x00') read$FUSE(r0, &(0x7f0000002a00)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 16:50:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xffffffa8, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x0) 16:50:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000080)=""/238) 16:50:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc) 16:50:38 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f00000002c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000240)={0x28, 0x0, r2, {{0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x28) 16:50:38 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x40c41) 16:50:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000000), 0x49249249249254a, 0x0) 16:50:38 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') 16:50:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb019f18"], &(0x7f0000000340)=""/151, 0x26, 0x97, 0x1}, 0x20) 16:50:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:50:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 16:50:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001380)=[{{&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x500, &(0x7f0000000640)=[@ip_tos_int={{0x14}}], 0x18}}], 0x2, 0x0) 16:50:38 executing program 4: r0 = socket(0xa, 0x3, 0x6) sendmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x600, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x0) 16:50:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @private0}, 0x1b, 0x0}}], 0x1, 0x0) 16:50:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x0, @loopback}, 0xffffffffffffff8b, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @multicast1}}}], 0x20}}], 0x2, 0x0) 16:50:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:50:38 executing program 1: capset(&(0x7f0000000100)={0x19980330, 0xffffffffffffffff}, 0x0) 16:50:38 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:50:39 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x4b) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r2}, 0x10) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f00000046c0)={0x53, 0xfffffffffffffffd, 0xc0, 0x0, @buffer={0x21, 0x8e, &(0x7f0000004400)=""/142}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}) 16:50:39 executing program 4: r0 = epoll_create(0x6) fsetxattr(r0, &(0x7f0000000080)=@random={'security.', '\xc5{*\x00'}, 0x0, 0x0, 0x0) 16:50:39 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)='u', 0x1}], 0x0, 0x0) 16:50:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') read$FUSE(r0, 0x0, 0x276) 16:50:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001380)=[{{&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x0, @multicast2}, 0x10, 0x0}}], 0x2, 0x0) 16:50:39 executing program 0: r0 = perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000140)) [ 204.191027][ T9163] check_preemption_disabled: 14 callbacks suppressed [ 204.191040][ T9163] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.5/9163 [ 204.207976][ T9163] caller is lockdep_hardirqs_on_prepare+0x5e/0x450 [ 204.214530][ T9163] CPU: 1 PID: 9163 Comm: syz-executor.5 Not tainted 5.9.0-next-20201016-syzkaller #0 [ 204.223984][ T9163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.234037][ T9163] Call Trace: [ 204.237331][ T9163] dump_stack+0x198/0x1fb [ 204.241762][ T9163] check_preemption_disabled+0x128/0x130 [ 204.247410][ T9163] lockdep_hardirqs_on_prepare+0x5e/0x450 [ 204.253135][ T9163] trace_hardirqs_on+0x5b/0x1c0 [ 204.257990][ T9163] __bad_area_nosemaphore+0xc6/0x4f0 [ 204.263305][ T9163] do_user_addr_fault+0x852/0xbf0 [ 204.268346][ T9163] exc_page_fault+0xa8/0x190 [ 204.272943][ T9163] ? asm_exc_page_fault+0x8/0x30 [ 204.277883][ T9163] asm_exc_page_fault+0x1e/0x30 [ 204.282731][ T9163] RIP: 0033:0x43c496 [ 204.286632][ T9163] Code: 00 0f 1f 00 66 0f ef c0 66 0f ef c9 66 0f ef d2 66 0f ef db 48 89 f8 48 89 f9 48 81 e1 ff 0f 00 00 48 81 f9 cf 0f 00 00 77 6a 0f 6f 20 66 0f 74 e0 66 0f d7 d4 85 d2 74 04 0f bc c2 c3 48 83 [ 204.306240][ T9163] RSP: 002b:00007fa48ee6da88 EFLAGS: 00010293 [ 204.312311][ T9163] RAX: 0000000000000000 RBX: 00007fa48ee6db20 RCX: 0000000000000000 [ 204.320286][ T9163] RDX: 0000000000000003 RSI: 00000000000001ff RDI: 0000000000000000 [ 204.328263][ T9163] RBP: 00007fa48ee6dae0 R08: 0000000020000198 R09: 0000000000000000 [ 204.336237][ T9163] R10: 0000000000000000 R11: 0000000000000213 R12: 0000000000000000 [ 204.344213][ T9163] R13: 0000000000000000 R14: 0000000020000180 R15: 0000000000000000 [ 204.352286][ T9163] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.5/9163 [ 204.361700][ T9163] caller is lockdep_hardirqs_on+0x34/0x110 [ 204.367569][ T9163] CPU: 1 PID: 9163 Comm: syz-executor.5 Not tainted 5.9.0-next-20201016-syzkaller #0 [ 204.377013][ T9163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.387063][ T9163] Call Trace: [ 204.390358][ T9163] dump_stack+0x198/0x1fb [ 204.394702][ T9163] check_preemption_disabled+0x128/0x130 [ 204.400340][ T9163] ? __bad_area_nosemaphore+0xc6/0x4f0 [ 204.405806][ T9163] lockdep_hardirqs_on+0x34/0x110 [ 204.410847][ T9163] __bad_area_nosemaphore+0xc6/0x4f0 [ 204.416141][ T9163] do_user_addr_fault+0x852/0xbf0 [ 204.421181][ T9163] exc_page_fault+0xa8/0x190 [ 204.425778][ T9163] ? asm_exc_page_fault+0x8/0x30 [ 204.430729][ T9163] asm_exc_page_fault+0x1e/0x30 [ 204.435587][ T9163] RIP: 0033:0x43c496 16:50:39 executing program 4: socketpair(0x2, 0x2, 0x1, &(0x7f0000000000)) 16:50:39 executing program 3: syz_io_uring_setup(0x675e, &(0x7f00000000c0), &(0x7f0000001000/0x3000)=nil, &(0x7f0000001000/0x3000)=nil, 0x0, 0x0) 16:50:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') read$FUSE(r0, 0x0, 0x0) [ 204.439487][ T9163] Code: 00 0f 1f 00 66 0f ef c0 66 0f ef c9 66 0f ef d2 66 0f ef db 48 89 f8 48 89 f9 48 81 e1 ff 0f 00 00 48 81 f9 cf 0f 00 00 77 6a 0f 6f 20 66 0f 74 e0 66 0f d7 d4 85 d2 74 04 0f bc c2 c3 48 83 [ 204.442426][ T9172] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.3/9172 [ 204.459082][ T9163] RSP: 002b:00007fa48ee6da88 EFLAGS: 00010293 [ 204.459097][ T9163] RAX: 0000000000000000 RBX: 00007fa48ee6db20 RCX: 0000000000000000 [ 204.459106][ T9163] RDX: 0000000000000003 RSI: 00000000000001ff RDI: 0000000000000000 16:50:39 executing program 0: socket(0x10, 0x3, 0x3b) [ 204.459116][ T9163] RBP: 00007fa48ee6dae0 R08: 0000000020000198 R09: 0000000000000000 [ 204.459125][ T9163] R10: 0000000000000000 R11: 0000000000000213 R12: 0000000000000000 [ 204.459134][ T9163] R13: 0000000000000000 R14: 0000000020000180 R15: 0000000000000000 [ 204.514716][ T9172] caller is lockdep_hardirqs_on_prepare+0x5e/0x450 [ 204.521222][ T9172] CPU: 0 PID: 9172 Comm: syz-executor.3 Not tainted 5.9.0-next-20201016-syzkaller #0 [ 204.530671][ T9172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 16:50:40 executing program 4: syz_emit_ethernet(0x138e, &(0x7f00000014c0)=ANY=[@ANYBLOB="0180c200000eaaaaaaaaaaaa86dd6676b6cf13"], 0x0) [ 204.540724][ T9172] Call Trace: [ 204.544020][ T9172] dump_stack+0x198/0x1fb [ 204.548367][ T9172] check_preemption_disabled+0x128/0x130 [ 204.554008][ T9172] lockdep_hardirqs_on_prepare+0x5e/0x450 [ 204.559733][ T9172] trace_hardirqs_on+0x5b/0x1c0 [ 204.564593][ T9172] __bad_area_nosemaphore+0xc6/0x4f0 [ 204.569929][ T9172] do_user_addr_fault+0x852/0xbf0 [ 204.574989][ T9172] exc_page_fault+0xa8/0x190 [ 204.579585][ T9172] ? asm_exc_page_fault+0x8/0x30 [ 204.584616][ T9172] asm_exc_page_fault+0x1e/0x30 [ 204.589595][ T9172] RIP: 0033:0x4024cb [ 204.593503][ T9172] Code: 40 41 89 e8 4c 89 ef b9 11 80 00 00 c1 e6 04 03 73 64 8d 14 90 39 f2 48 0f 43 f2 45 31 c9 ba 03 00 00 00 e8 a7 b9 05 00 8b 33 <49> 89 07 41 89 e8 4c 89 e7 41 b9 00 00 00 10 b9 11 80 00 00 ba 03 [ 204.613100][ T9172] RSP: 002b:00007f21bba27c00 EFLAGS: 00010207 [ 204.619157][ T9172] RAX: 0000000020001000 RBX: 00000000200000c0 RCX: 000000000045deaa [ 204.627203][ T9172] RDX: 0000000000000003 RSI: 0000000000008000 RDI: 0000000020001000 [ 204.635160][ T9172] RBP: 0000000000000003 R08: 0000000000000003 R09: 0000000000000000 [ 204.643113][ T9172] R10: 0000000000008011 R11: 0000000000000206 R12: 0000000020001000 [ 204.651065][ T9172] R13: 0000000020001000 R14: 0000000000000000 R15: 0000000000000000 [ 204.659127][ T9172] BUG: using __this_cpu_read() in preemptible [00000000] code: syz-executor.3/9172 [ 204.668474][ T9172] caller is lockdep_hardirqs_on+0x34/0x110 [ 204.674350][ T9172] CPU: 0 PID: 9172 Comm: syz-executor.3 Not tainted 5.9.0-next-20201016-syzkaller #0 16:50:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000b80)=[{{&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="140000000000000007"], 0x18}}, {{&(0x7f0000000040)={0x3, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) [ 204.683802][ T9172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.693940][ T9172] Call Trace: [ 204.697239][ T9172] dump_stack+0x198/0x1fb [ 204.701584][ T9172] check_preemption_disabled+0x128/0x130 [ 204.707223][ T9172] ? __bad_area_nosemaphore+0xc6/0x4f0 [ 204.712713][ T9172] lockdep_hardirqs_on+0x34/0x110 [ 204.717756][ T9172] __bad_area_nosemaphore+0xc6/0x4f0 [ 204.723052][ T9172] do_user_addr_fault+0x852/0xbf0 [ 204.728092][ T9172] exc_page_fault+0xa8/0x190 [ 204.732685][ T9172] ? asm_exc_page_fault+0x8/0x30 [ 204.737625][ T9172] asm_exc_page_fault+0x1e/0x30 [ 204.742473][ T9172] RIP: 0033:0x4024cb [ 204.746375][ T9172] Code: 40 41 89 e8 4c 89 ef b9 11 80 00 00 c1 e6 04 03 73 64 8d 14 90 39 f2 48 0f 43 f2 45 31 c9 ba 03 00 00 00 e8 a7 b9 05 00 8b 33 <49> 89 07 41 89 e8 4c 89 e7 41 b9 00 00 00 10 b9 11 80 00 00 ba 03 [ 204.765982][ T9172] RSP: 002b:00007f21bba27c00 EFLAGS: 00010207 [ 204.772055][ T9172] RAX: 0000000020001000 RBX: 00000000200000c0 RCX: 000000000045deaa [ 204.780028][ T9172] RDX: 0000000000000003 RSI: 0000000000008000 RDI: 0000000020001000