Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.179' (ECDSA) to the list of known hosts. 2020/07/25 23:35:07 fuzzer started 2020/07/25 23:35:08 dialing manager at 10.128.0.26:33163 2020/07/25 23:35:08 syscalls: 3243 2020/07/25 23:35:08 code coverage: enabled 2020/07/25 23:35:08 comparison tracing: enabled 2020/07/25 23:35:08 extra coverage: enabled 2020/07/25 23:35:08 setuid sandbox: enabled 2020/07/25 23:35:08 namespace sandbox: enabled 2020/07/25 23:35:08 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/25 23:35:08 fault injection: enabled 2020/07/25 23:35:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/25 23:35:08 net packet injection: enabled 2020/07/25 23:35:08 net device setup: enabled 2020/07/25 23:35:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/25 23:35:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/25 23:35:08 USB emulation: enabled 23:37:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae9c, &(0x7f00000000c0)={0x1, 0x2, [{}]}) syzkaller login: [ 230.287509][ T6847] IPVS: ftp: loaded support on port[0] = 21 23:37:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0xc0010002}]}) [ 230.463046][ T6847] chnl_net:caif_netlink_parms(): no params data found [ 230.552234][ T6847] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.561653][ T6847] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.571661][ T6847] device bridge_slave_0 entered promiscuous mode [ 230.583281][ T6847] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.591258][ T6847] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.601233][ T6847] device bridge_slave_1 entered promiscuous mode [ 230.644083][ T6847] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.667595][ T6978] IPVS: ftp: loaded support on port[0] = 21 [ 230.679360][ T6847] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.726722][ T6847] team0: Port device team_slave_0 added [ 230.737606][ T6847] team0: Port device team_slave_1 added 23:37:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 230.781017][ T6847] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.790278][ T6847] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.817587][ T6847] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.849660][ T6847] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.857329][ T6847] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.887313][ T6847] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.039311][ T6847] device hsr_slave_0 entered promiscuous mode 23:37:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x580}]}) [ 231.129504][ T6847] device hsr_slave_1 entered promiscuous mode [ 231.229395][ T6978] chnl_net:caif_netlink_parms(): no params data found [ 231.237912][ T7104] IPVS: ftp: loaded support on port[0] = 21 [ 231.304441][ T7120] IPVS: ftp: loaded support on port[0] = 21 23:37:58 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) [ 231.578477][ T6978] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.603945][ T6978] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.634443][ T6978] device bridge_slave_0 entered promiscuous mode [ 231.730926][ T6978] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.745527][ T6978] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.777145][ T6978] device bridge_slave_1 entered promiscuous mode [ 231.862546][ T6978] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.891252][ T6978] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.902792][ T6847] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 231.970856][ T7104] chnl_net:caif_netlink_parms(): no params data found [ 232.000502][ T7120] chnl_net:caif_netlink_parms(): no params data found [ 232.012739][ T6847] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 232.018674][ T7306] IPVS: ftp: loaded support on port[0] = 21 23:37:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0xc0011022}]}) [ 232.081929][ T6847] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 232.147567][ T6978] team0: Port device team_slave_0 added [ 232.173027][ T6847] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 232.246124][ T6978] team0: Port device team_slave_1 added [ 232.300782][ T7429] IPVS: ftp: loaded support on port[0] = 21 [ 232.303842][ T6978] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.314088][ T6978] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.342757][ T6978] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.391810][ T6978] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.399013][ T6978] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.425988][ T6978] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.460950][ T7104] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.468265][ T7104] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.476758][ T7104] device bridge_slave_0 entered promiscuous mode [ 232.508677][ T7104] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.516691][ T7104] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.524322][ T7104] device bridge_slave_1 entered promiscuous mode [ 232.557567][ T7120] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.564701][ T7120] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.573379][ T7120] device bridge_slave_0 entered promiscuous mode [ 232.607620][ T7120] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.614687][ T7120] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.624634][ T7120] device bridge_slave_1 entered promiscuous mode [ 232.678713][ T6978] device hsr_slave_0 entered promiscuous mode [ 232.727702][ T6978] device hsr_slave_1 entered promiscuous mode [ 232.765888][ T6978] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.773935][ T6978] Cannot create hsr debugfs directory [ 232.822310][ T7104] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.864055][ T7104] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.877835][ T7120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.893643][ T7120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.948051][ T7306] chnl_net:caif_netlink_parms(): no params data found [ 232.973099][ T7120] team0: Port device team_slave_0 added [ 233.002234][ T7104] team0: Port device team_slave_0 added [ 233.013595][ T7120] team0: Port device team_slave_1 added [ 233.022073][ T7104] team0: Port device team_slave_1 added [ 233.085507][ T7120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.093844][ T7120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.120324][ T7120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.133245][ T7120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.140651][ T7120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.167069][ T7120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.242593][ T7104] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.251164][ T7104] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.278862][ T7104] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.293498][ T7104] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.301753][ T7104] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.328559][ T7104] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.410438][ T7104] device hsr_slave_0 entered promiscuous mode [ 233.459490][ T7104] device hsr_slave_1 entered promiscuous mode [ 233.505885][ T7104] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.513446][ T7104] Cannot create hsr debugfs directory [ 233.569160][ T7120] device hsr_slave_0 entered promiscuous mode [ 233.606356][ T7120] device hsr_slave_1 entered promiscuous mode [ 233.645890][ T7120] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.653448][ T7120] Cannot create hsr debugfs directory [ 233.668096][ T7429] chnl_net:caif_netlink_parms(): no params data found [ 233.721591][ T7306] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.732491][ T7306] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.745034][ T7306] device bridge_slave_0 entered promiscuous mode [ 233.779887][ T6847] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.799333][ T7306] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.808587][ T7306] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.816641][ T7306] device bridge_slave_1 entered promiscuous mode [ 233.881737][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.891173][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.904414][ T6847] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.950274][ T7429] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.957901][ T7429] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.965527][ T7429] device bridge_slave_0 entered promiscuous mode [ 233.985585][ T7306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.007311][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.021258][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.029827][ T2651] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.037030][ T2651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.049101][ T6978] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 234.121562][ T7429] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.129203][ T7429] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.137644][ T7429] device bridge_slave_1 entered promiscuous mode [ 234.156979][ T7306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.167641][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.179176][ T6978] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 234.221097][ T6978] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 234.281344][ T6978] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 234.369214][ T7429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.382079][ T7306] team0: Port device team_slave_0 added [ 234.393247][ T7306] team0: Port device team_slave_1 added [ 234.400949][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.410613][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.419717][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.426860][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.458045][ T7429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.500651][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.510366][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.550935][ T7306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.563606][ T7306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.590991][ T7306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.608756][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.617901][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.630283][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.639125][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.648136][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.657113][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.665426][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.687662][ T7429] team0: Port device team_slave_0 added [ 234.700579][ T7306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.708543][ T7306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.737430][ T7306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.756736][ T7429] team0: Port device team_slave_1 added [ 234.766104][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.774825][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.802291][ T6847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.853061][ T7429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.868022][ T7429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.894644][ T7429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.958658][ T7306] device hsr_slave_0 entered promiscuous mode [ 234.986423][ T7306] device hsr_slave_1 entered promiscuous mode [ 235.025793][ T7306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 235.033367][ T7306] Cannot create hsr debugfs directory [ 235.047820][ T7429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.054792][ T7429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.082524][ T7429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.133355][ T6847] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.158140][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.165563][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.208979][ T7429] device hsr_slave_0 entered promiscuous mode [ 235.247463][ T7429] device hsr_slave_1 entered promiscuous mode [ 235.295793][ T7429] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 235.303391][ T7429] Cannot create hsr debugfs directory [ 235.348317][ T7104] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 235.403859][ T7104] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 235.473118][ T7104] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 235.549970][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.558778][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.578662][ T7104] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 235.726329][ T7120] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 235.778216][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.787111][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.795339][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.804933][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.828829][ T7120] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 235.882628][ T7120] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 235.967180][ T6847] device veth0_vlan entered promiscuous mode [ 235.983660][ T6978] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.999146][ T7120] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 236.085526][ T6978] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.109777][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.117693][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.131540][ T6847] device veth1_vlan entered promiscuous mode [ 236.187145][ T7306] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 236.201885][ T7229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.210703][ T7229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.220778][ T7229] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.227895][ T7229] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.235483][ T7229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.244864][ T7229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.253715][ T7229] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.260816][ T7229] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.293064][ T7306] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 236.319984][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.343730][ T7306] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 236.377838][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.389345][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.398661][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.410242][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.426479][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.435008][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.444204][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.453789][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.464561][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.477030][ T6847] device veth0_macvtap entered promiscuous mode [ 236.496170][ T7306] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 236.546609][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.554640][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.565120][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.574294][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.583328][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.598979][ T6847] device veth1_macvtap entered promiscuous mode [ 236.618482][ T6978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.641508][ T7429] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 236.767530][ T7429] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 236.823110][ T7429] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 236.877927][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.888812][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.896716][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.910563][ T6847] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.933661][ T7104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.942715][ T7429] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 236.997930][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.006880][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.020444][ T6978] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.032444][ T6847] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.060637][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.070800][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.080828][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.090341][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.123897][ T7104] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.149038][ T6847] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.158020][ T6847] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.170550][ T6847] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.181222][ T6847] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.212309][ T7120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.234252][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.244298][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.257146][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.268692][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.278221][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.285243][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.367880][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.377205][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.384886][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.393296][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.403433][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.412022][ T7887] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.419154][ T7887] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.494018][ T7120] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.505593][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.520411][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.542978][ T7306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.612322][ T6978] device veth0_vlan entered promiscuous mode [ 237.646672][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.654508][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.667696][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.683233][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.692934][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.703220][ T8105] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 237.703733][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.729501][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.746335][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.784106][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.791270][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.821636][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.838855][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.886521][ T6978] device veth1_vlan entered promiscuous mode [ 237.906187][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 23:38:04 executing program 0: [ 237.931729][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.941388][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.973097][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 23:38:05 executing program 0: mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sync() [ 237.992563][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.015159][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.035056][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.059537][ T2542] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.066711][ T2542] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.119750][ T7306] 8021q: adding VLAN 0 to HW filter on device team0 23:38:05 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x12e) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r1, r0) [ 238.169428][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.178807][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.195348][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.205805][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.223442][ T7104] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.239246][ T7104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.262199][ T8095] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max [ 238.288233][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.313360][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.329829][ T8095] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on %z5 [ 238.341904][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.352696][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.362647][ T7887] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.369777][ T7887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.379710][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 23:38:05 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0300", 0x10, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) [ 238.392978][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.402376][ T7887] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.409528][ T7887] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.427245][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.443758][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.469731][ T7429] 8021q: adding VLAN 0 to HW filter on device bond0 23:38:05 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0300", 0x14, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1f}, {}]}}}}}}, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x12e) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r1, r0) [ 238.523561][ T7120] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 238.545590][ T7120] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.566387][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.574459][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.588892][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.598670][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.609093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.615724][ T8095] hid-generic 0000:0000:0000.0002: ignoring exceeding usage max [ 238.623794][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.634544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.644679][ T8095] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on %z5 [ 238.644728][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.672772][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.691465][ T6978] device veth0_macvtap entered promiscuous mode [ 238.694735][ T8095] hid-generic 0000:0000:0000.0003: ignoring exceeding usage max [ 238.727330][ T7429] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.748113][ T6978] device veth1_macvtap entered promiscuous mode [ 238.759919][ T8095] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on %z5 23:38:05 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000140)={0x312, @time}) [ 238.806536][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.814406][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.825261][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.856828][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.877276][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.885160][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.924413][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.932947][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.948334][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 23:38:06 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_hci(r0, 0x800448f0, 0x0) [ 238.974249][ T7104] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.070291][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.084395][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.102498][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.113525][ T7887] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.120680][ T7887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.131644][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.142093][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.151877][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.171126][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.182213][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.191978][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.204189][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.213301][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.271807][ T7120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.292795][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.311356][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.337388][ T7887] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.344473][ T7887] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.363930][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.372765][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.382306][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.391181][ T7887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.408990][ T6978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.419661][ T6978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.432270][ T6978] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.441005][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.453671][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.463189][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.472776][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.482357][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.491102][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.499993][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.508903][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.530677][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.557564][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.566802][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.575286][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.588365][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.596974][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.613599][ T7429] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 239.627510][ T7429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.635947][ T6978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.649019][ T6978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.661671][ T6978] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.675692][ T6978] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.684391][ T6978] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.698829][ T6978] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.710802][ T6978] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.749803][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.758565][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.767802][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.777292][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.786842][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.794247][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.802436][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.811678][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.838298][ T7306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.845876][ T7229] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.853327][ T7229] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.878307][ T7104] device veth0_vlan entered promiscuous mode [ 239.958217][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.967591][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.978285][ T7229] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.986339][ T7229] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.002613][ T7429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.082456][ T7120] device veth0_vlan entered promiscuous mode [ 240.135282][ T7104] device veth1_vlan entered promiscuous mode [ 240.146355][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 240.154580][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.198776][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 23:38:07 executing program 1: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x1) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) open_by_handle_at(0xffffffffffffffff, 0x0, 0x80) [ 240.264388][ T7120] device veth1_vlan entered promiscuous mode [ 240.290620][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.307577][ T7888] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.434214][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.453618][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.485311][ T7104] device veth0_macvtap entered promiscuous mode [ 240.511902][ T7104] device veth1_macvtap entered promiscuous mode [ 240.522384][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.546158][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.554765][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.571395][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.619414][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.629749][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.661174][ T7306] device veth0_vlan entered promiscuous mode [ 240.669971][ T7104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.682426][ T7104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.705438][ T7104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.723981][ T7104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.740585][ T7104] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.760118][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.768374][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.777117][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.787096][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.796335][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.804809][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.814183][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.823070][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.832434][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.840586][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.849764][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.858056][ T8095] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.871975][ T7104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.884282][ T7104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.897597][ T7104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.909303][ T7104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.921074][ T7104] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.930726][ T7120] device veth0_macvtap entered promiscuous mode [ 240.941002][ T7429] device veth0_vlan entered promiscuous mode [ 240.959433][ T7306] device veth1_vlan entered promiscuous mode [ 240.967445][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 240.980840][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.989708][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.999286][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.010751][ T7120] device veth1_macvtap entered promiscuous mode [ 241.028604][ T7429] device veth1_vlan entered promiscuous mode [ 241.036545][ T7104] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.045232][ T7104] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.061124][ T7104] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.070418][ T7104] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.112839][ T7120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.124440][ T7120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.143586][ T7120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.154576][ T7120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.165012][ T7120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.176078][ T7120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.192146][ T7120] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.204739][ T7120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.220086][ T7120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.231055][ T7120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.242230][ T7120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.252529][ T7120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.263584][ T7120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.276952][ T7120] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.347914][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 241.356327][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.364191][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 241.372729][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 241.382440][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.391904][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.401318][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.411042][ T2651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.440424][ T7120] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.450289][ T7120] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.467795][ T7120] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.479472][ T7120] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.565622][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.574474][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.594452][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.613796][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.628723][ T7306] device veth0_macvtap entered promiscuous mode [ 241.648323][ T7429] device veth0_macvtap entered promiscuous mode 23:38:08 executing program 2: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000280)) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, &(0x7f0000000140)={0x0, 0x8001, 0x3f}) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000002006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) io_setup(0x6, &(0x7f0000000180)=0x0) r5 = socket(0x400000000010, 0x3, 0x0) write(r5, &(0x7f0000000000)="2400000021002551071c0165ff00fc020a00000a00100f000ee1000c08000b0000000000", 0x24) r6 = eventfd2(0x80, 0x0) io_submit(r4, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0xfb, r5, &(0x7f0000001280)="3d5ec19032fc3ad948c4f6eaefda5f64d322508f92a9d345e7165a14333b4480797833992d0014eca6a837feb303f6f643c64ca2cad0e3dc475b67f3e3a1b5e16a6c459a02e5a84f40eec708aa3eb7364c5df459fe6b7fcfeedb047b227328e8a0ed0dae117d396935c327a6e4ba39649f84e2c952f4fab2382411903d744ca88e7e1a3301744e70065e4ef54b10975e8b8ec53fc4acd12493c66511d2b47fb085d8ebe248425731a83c4b088b3f881b3bd9634ea6d6b4d06e42d40495dd30cb27b4850032ede1977f34fb35d94c73e9ac15afeeb04a3793b41c97565e9cf0223465e61079847fd7082a76e0a2b2a1948146a73aadd922252e5296eb103978156c2c1551c840522b5230f59ab0d504fa99e25e559770354f9631bd9eb0f74763ecefcf617e15f734086a0403081f9b23623e1b9aae4a0f854873cde63bb4a546f56d4f5efb2ae81410046b6467ceb15c1d8d57f53477ac2c132ce7079f0bc8f6c47dc6638562e1a0e8f13477a3e94e39c08183a00ae4274cdb48e7dace07adbe91aa8665c8e8f473bba2ca73380efaf5af8541fcb6917fdc6119e145c232caf49593b10bc01ddc52833bfca0b5589a15fc0644d04f2b317e319ba0edaf3f33289b501e29e9b42c17fd0470d4ba9ed723c2fbd285463004c9e5f84f6f9cc2311071ea0a759f0f17103123a9309e2a367eb2aca0a538be342e56b77f6b47c160bcce80fa8b60ac435c7de643261c3bba8d13951ae5a11e15177376639cb450b158c498dea7fe5a1d2b3efb949fd9a5cce2fa7bf23022cdf06230184f036e965e8132bb3305ffdadacae89afecacb256419172256c20785a7970da32d59114a0cefbadf1d89f16e50f5f10a17d7e2fe6f9c19150c580c58a7c9b7420567b2e86ac7b1f41ab0a11fd1cdf513469addc5fdf184dd4d5036acc53bce2396ad14edf06462f52043e25fe1c0cb29228c837968165289ecb07740eccb2e88b71f13de403b020ab5554e89946642594184a8e9a4d2ad7d19701de367643b0f95ad49074665a1dd2fd4fa94a10a2834ee9a7f3421bc9e3629ce227033abd796347ce41ddabc579e8fe8e88ff0dc6ba1c00aaacfdc9b9632cfa061147db29e51ebd8044d06e14198964cd383b6944c6eab3ce8283a5e6e74878ff235eed147d552f23bcac80147e18b6bb5a2a4f98da7f9f1b50f2bdfc7d9f5e0de22ff091c7e850e04433bd0462c741e035ab0fac7033dde2f1645a6d11935b5fa26bee726aea8c8ce29625c8be9778b6d048db033bc460d874e0bcc05cc8ec9fab0a41940c2f9824f830bf35ed43b497a1ec1d5403988fd7cc64a0ef1b9ea54ba8f8bf4ecb330c1974c702d9318ec721258e1d4bc62ff5a08621701bc85aabf3975d570ae2933108c56a7357d33e3e159115623070582cdbc43fdf6ebe3dae66579700224097ab0cd4929b6505042eaecfec2b7e6d437ead47f32d7c39b6fde14190e22770b8f6f4addf878ebb45cb9558e2b7bb60e26a577dc70c9dd141edc7dd74c9b8d9bdd48fe1938ab4878ea269e094620f5f106f01d71497aaee787c42ae9d1fab10c1241b315ccf960c264568d217e7cef5fa5a149bfd14f666011163d187124702a9ff22ee16e0a3fb0c033101751fde3ba4d826d9b0c5cd77d1999585e67bec883bfb4a3e6cf3e8739d28ea3d57b8db43f8dc4a8b39d2215b59643ce22b6ce796e93994889b505ed0f43dcc30a847dfe048a12c007e889439f71f9caba229817c2cab143722ac9f5d7364cde0b43ca83f5c411d689472c12ca831a8e1e4d25479db397bbaca760eb0b26bc45463a3c2b4696fe2a365f7c3f3c00b92ad8c9f03f9df34bc915bb35e178f0bd67a980507bb9903859eeafa5f60524799cbcf2668b4cbc6fadbe4212a60de818701ee275d07b365d7d20d6d7e271470c97d1b41eb72a6deb0df82ea0183ed06f541ac53d9c7117bc1090b1622c3063c66a0bd31ccddb37aaee50a012e7fdace499f3acbd931c67881b693fdc7ec63fb369ffe999d335ad894d359d533e63e9cf3cfd57f465c27475c4cfc696187d1ab0b0a2de970c394e9208e384e34e8ad3999d7f1c7dd2b64cc3b08e2f871e23c43d0281f2aa2ba7cc593b22637472ba2bdffe586a56545dcf52ff4e3f309684a131fd8325848d7c771394e17ca6004e13fe394ff48e5fcf9b2f5d05ba981ad65fe04bd13a27ef5c082d4b9a63f3952bae13120bad86533ef8fcade01678bb8c382a323d192e7aafca1c8e00232cd8d9e77e8bf3dffa6c0d1979b2abb42df580f34d92e121067f4b2c03a7a6d62627245c330a59899bf3ee15426a40cff13c871ce489623c3d482be1619a08089d1688e9b85496868a2bf381af865f197e2606d92abce68f3a59716566a25315875568eddebcb01fdf8bd926cbfb96b04c3bc52714b80df708017703288b90c926597dd4a7d22e1ecef6b1db9751d933eb4360a111b10ea48da871a97ba51f986f37df57d455547fd565792a3af4487f3bf28c54843d651633d914117338cf8dc769681244077810d9c31b401fc73104925b9791e220ef1e6dfcf369e4b9130aa8a85db223ebcf4e392b7a6ec8343423a793072579cd34a4c4481ef03b6fd7aa0c4ff1d8163676089c243ec0a0a6d62c36f75bf4759dd919279820a5d5265a0ba0391b3c3894cc1d4d4d154956390723156328de860cd44ac839e639de572676b0692c44848d09b3b8f7d9643a504aadfea33b02857547fd11d7e7632e6dc971c08b0e1e49489e5b5fb58fcfe286782bf7f99c7584b071ced60af9c534c32936c88a0b357b2e7e4a947a193413b93cf2f556bc433eb2a64becaa2e5ccae8f2eb1ae8f0443b045ecc37a90ffac4e5e4fc16357792c1d33eee520b13027770929bbe9edb5b9081955a7bf54d8ad542fe65a5448319c3e7e60f1d1311ad49034c15521d2f302e623c6df02449b71972e89a29cc6c9bb5a4de797ae1f8d3aaeb98a89661bee623d1388af9221870f08aae074090f022d59a5bfa96199b515581237c2d850b592dc5926778f6345003dbe1f3257699fc870acef30da9554294f19dfab841123bf092b95b9e0731e3e7bf6e9e313da15777c1a7382d67c1f5f33b737786d88ab98e795542691ff16116da21f767407e5cb02b6aa5daabe29276895c9f521b55cf7fde390cc1c41f3b3074921a734fa6f0bfde6bbb93bf5b7acf1cc1da097e3f7497d4393176e02bdde32902711221c21a0121939825a90f769c18fa6c517f23554f71f21d792c31defd0d20ded683c5ef149e789d5bf3f87615650b25bf22182bebf106b406cfeea9ff22363758b2be40e23d06ca1562cec55c390a57d1082341f00a24b3dff30b32c8f26ad39a22b6422489e86b630e338ca9bf177571a9a335294dab35beb15abb198685b6d7c416ee7a1ce3ff646b5f180916e6899b8328bce85758081f87171d77c915448ebf668c0925377ea3bcf76d52bf697aed2315b88eedc9435c6b27619cc968aa6fe1cc005667927cda89c4c68770e6c130837db7f07d48b7f2eff539cb7dac72027bfadcdb54290146a8fefe9356ea43839f942a7ec89123b36c2496ca19cac07d4481c5eaded24a085e435a4aac9bc2fc213f0c63a07df34eb578f1fc1443f165edf4a705c040c92773f265a12644e968e2b9411e92e90c1774280c2f5258017c7b6557dd923df25f352bb892f20e512049f7f944400a3d74255c93ab4036218d499be5152ef877bef2f682a35b8d2872767d47c4b9e36460b19909cfa825bcbaf4c2661c0f5dc848cf5fa3be659bd8d307f44550b789d424ae22798af2b10f56081edd61c6d1d2e9175bc1091071aba64ca58a5e41b031a1bc2de7f700c7aa0bde45eb52eae85f5df8bd7ce3bf45952f7a3bfac6e8ce0b720ed9c8a168630b37ca8004c1bf71566148328a2a697864b315b6ea6f95afc708778be5bd01f41c8024f70bec2501be8a746217d13e91509908fe0f3f3f203b69f9bf5a346ca303037b7df037ce46589e3047ee7a58b3960dbbbd74853fcd028d47ae22da3441b7380ed2781f894e7dcc73eff729f12d6180bcf0fd2c16c4b3d38a130ee294632172e364f91bd8d930e7839bf8aba5ac88a0b09fea56084c72a3f0d1f490c33964ac376691e53c563f585928af6fdbcee4dfd31fae5822c4649737795ec6f59df48b9247d78256819f36f3747eb3954982187a4a0ee7857ab0c6f44a24b373e40ccd5c8fca1346ac1440d448d7a60f753853af136f39fe1fa611b7b3d60369761d594668b616a9e83376d127e2df88f2fe8f6086695c1ac890dd7866aa533fad06241aa1bf10a714538400e5dea5277ce23f96dc85f9b6695d2ab2d6fee039e9003266095576d2bbfbc52ec047ca1a2ed48680326e6e80853948936a136c27cab611079898c9ae4013aa8c454178c577c457cd395141b0ac01eaf109ba11f3b1aba60181dadcfe61cc1117e45ebb7d575f42b2efc79999cb28e55f74980def9712769558a4ab97d174e59555721bd4aca24766798424cf496eb380655701c7dd4a5f452afd4195152399c2ef0b51d446bd3e828c8c188c94f5c592861fbfe9b6d7ccb35f5f3de0fc39a3bd77ed7f419c56824ba45383f6ab0dc5d9de1880cbcc2f2c1616307f97c66876705a723c9f424a254e8bb96da07d0de2994ab1d590974807ad3ee8302decb1a8393a6fbac4ea5453caa4ff01c0d8b50fb2e7dcde6cd287c085812f6fe216c656e72fbabe26ce197a6e60cf3e45dd2d0a9ff762af2d26659e0685f42edfd6e7817b1e947ce58c7ecbc8f2082e7876498b367203436ce1f8e94fd82576426f37764c08daf9a2444ab3a410c119fd3acbc6d17119ca5e805adbc0a32795dff16a592d4eeff0c185a5ce3309dde479995fbb94b830a65c8ce5b11ade990e734c16e1a3788e482f295d06504257140549e8aeadd1d1a0b4f5b9a1a27ca864f1bc7b79618a32c56c7257886b9eb6678a53a02974b207b0b9a6488ee8dd8a90da350366ee884df34eb0ab024cc56e5244fb5e9ff0cf2067d994cddc6d260e10ef40b4015618fd471e13afc351bc266eaaddb3a6f25eeee29ed0b8b0e394b846add4188a58898eeb54a42637d4f5bb2d8f89277d0abe32233444285fe3247778267954fe3182d6eaa12cb5c6256fe10ef670b45fe72571d42aecb0986c8802af42ccfa497015172abf4e218ec5d4d2dbe0a099e94c4be814e2a277b1bcfa8793d4f8fff986183b33f83307da0d2f11a71b183afec340ba17bb7797ad67ccd28c258c44eb01d630f51e21e3b2ea6b204abb743607ea5d8a82fadacf5f882a1e5675d15bff930b8c4ff714386b906a15413019a1dbedf998215d7fe8ece010494d39fe39367fe7cddc5d5bedae076d0159da48e984cb458a14d09910f02d490604676895218ffb20f5ae97d25069f93e9aa4e406468876d8e7fef6df6322b1f9066ae481711edfde307ff55303553617aef1ba9af268700a5ab884d13c4d047452f4f80098d77cfbd2667e6977eb9d9218f6345bee49e3576681ea3363040da00efba719ee9a56e035be7e3f7a3d6c89c288f7dcad314df384fd460fa610f544b5f2a6f78118070a0fe3fb1de6118b38cc7101029ff0e9c8685a5ed20e5f025df17e029ab51c57bda0a339435fa06ffa4b036e187b5e04199cd6160a328b10e162b9f2ea8310c5562dc7458d747049441c9040982c70acd6ebd051eff80eb700f5339a72cf29ddea59a7024d1cf6bef4c2e698baceeeb08d2a68430c078da17c74a6f1298dfd598eb93e2da060", 0x1000, 0x100, 0x0, 0x2, r6}]) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) [ 241.678339][ T7306] device veth1_macvtap entered promiscuous mode [ 241.751156][ T7429] device veth1_macvtap entered promiscuous mode [ 241.831860][ T7306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.878279][ T7306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.891840][ T7306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.905829][ T7306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.916780][ T7306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.927941][ T7306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.940403][ T7306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.951916][ T7306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.965489][ T7306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.009025][ T8204] new mount options do not match the existing superblock, will be ignored [ 242.030965][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.043959][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.060853][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.072066][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.092962][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.112979][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.145233][ T7306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.190604][ T7306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.210909][ T7306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.224746][ T7306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:38:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$SIOCSIFHWADDR(r3, 0x8937, &(0x7f0000000000)={'veth0_vlan\x00', @random="01003a1e2410"}) [ 242.242308][ T7306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.272191][ T7306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.292524][ T7306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.309464][ T7306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.327774][ T7306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.343491][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.356739][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.381736][ T7429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.395735][ T7429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.407159][ T7429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.419306][ T7429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.429691][ T7429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.441409][ T7429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.451707][ T7429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.463309][ T7429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.473623][ T7429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.484599][ T7429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.497500][ T7429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.509888][ T7306] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.519209][ T7306] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.528861][ T7306] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.538968][ T7306] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.555968][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.580271][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.694136][ T7429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.706197][ T7429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.717663][ T7429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.729063][ T7429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.739710][ T7429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.750191][ T7429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.760390][ T7429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.771024][ T7429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.780894][ T7429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.791466][ T7429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.803664][ T7429] batman_adv: batadv0: Interface activated: batadv_slave_1 23:38:10 executing program 4: [ 242.935547][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.944424][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.969682][ T7429] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.983323][ T7429] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.992929][ T7429] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.003120][ T7429] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 23:38:10 executing program 5: 23:38:10 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) socket$inet6(0xa, 0x400000000001, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0300", 0x14, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1f}, {}]}}}}}}, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="0b00000073797a31000000000000000000000000000000000000000000000000000000ecdf40e65cc780220000000000000000000000000000000300df0000000000000000000084000000000000000000000000000000000000000000000000200000000000000000000000000000000001000000000000000000000000000000000100258d7a3500000000000000000000000000000000000000000000feffffff00000000000000000000000000000074b6628ddfb1cc186d6300000000000000000073797a310000000000000000000000010000000000030000cf0a000000000000000000000900000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaba86b97eec0b2bed1ee23364b10d6aad51020000e2a1db3c6a31e30dee4a28054000393898804c41c2993fc67e8a146045e14e8a0800550e6a25975bc1a991"], 0x12e) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r2, r1) 23:38:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x80, &(0x7f0000000140)="c4c691019919da070000000000000022addee07bee6333b5cacd893169b619322ff66020224e1253508b5a4471ecc93d5215c85996728c2a46e1bc240e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:38:10 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x28040, 0x0) close(r0) 23:38:10 executing program 2: 23:38:10 executing program 4: 23:38:10 executing program 2: 23:38:10 executing program 4: [ 243.400938][ T2542] hid-generic 0000:0000:0000.0004: ignoring exceeding usage max 23:38:10 executing program 3: 23:38:10 executing program 5: 23:38:10 executing program 0: [ 243.462125][ T2542] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on %z5 23:38:10 executing program 4: 23:38:10 executing program 2: [ 243.604279][ T7887] hid-generic 0000:0000:0000.0005: ignoring exceeding usage max [ 243.659885][ T7887] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on %z5 23:38:10 executing program 1: 23:38:10 executing program 0: 23:38:10 executing program 5: 23:38:10 executing program 3: 23:38:10 executing program 4: 23:38:10 executing program 2: 23:38:10 executing program 5: 23:38:10 executing program 0: 23:38:10 executing program 3: 23:38:10 executing program 1: 23:38:10 executing program 4: 23:38:10 executing program 2: 23:38:11 executing program 5: 23:38:11 executing program 3: 23:38:11 executing program 0: 23:38:11 executing program 1: 23:38:11 executing program 4: 23:38:11 executing program 2: 23:38:11 executing program 5: 23:38:11 executing program 0: 23:38:11 executing program 3: 23:38:11 executing program 1: 23:38:11 executing program 4: 23:38:11 executing program 2: 23:38:11 executing program 5: 23:38:11 executing program 0: 23:38:11 executing program 3: 23:38:11 executing program 4: 23:38:11 executing program 1: 23:38:11 executing program 2: 23:38:11 executing program 5: 23:38:11 executing program 0: 23:38:11 executing program 1: 23:38:11 executing program 3: 23:38:11 executing program 4: 23:38:11 executing program 2: 23:38:11 executing program 5: 23:38:11 executing program 0: 23:38:11 executing program 1: 23:38:11 executing program 4: 23:38:11 executing program 2: 23:38:11 executing program 3: 23:38:11 executing program 0: 23:38:11 executing program 5: 23:38:11 executing program 4: 23:38:11 executing program 3: 23:38:11 executing program 1: 23:38:11 executing program 2: 23:38:11 executing program 0: 23:38:11 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) lgetxattr(0x0, 0x0, 0x0, 0x0) 23:38:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f00000001c0)=0x3) r7 = fcntl$dupfd(r6, 0x0, r1) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic}) 23:38:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) fsmount(0xffffffffffffffff, 0x0, 0x0) 23:38:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff30000000000000000e1ff", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b000100627269646765"], 0x3c}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 23:38:12 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000ffffffffffffffffffffffff86dd609804440030040020ee0000000000000000000000000002ff020000000000000000000000000001"], 0x6a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18102, 0x0) 23:38:12 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) eventfd(0x0) [ 245.012579][ T8341] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 245.044825][ T8341] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 245.135098][ T28] audit: type=1326 audit(1595720292.171:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8336 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f1aa code=0x7ffc0000 23:38:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) getrusage(0x0, &(0x7f0000000040)) [ 245.203385][ T28] audit: type=1326 audit(1595720292.171:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8336 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c369 code=0x7ffc0000 23:38:12 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r0, &(0x7f0000db0000/0x1000)=nil, 0x5000) 23:38:12 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) sync() [ 245.252440][ T8366] splice write not supported for file /net/tun (pid: 8366 comm: syz-executor.2) [ 245.312335][ T28] audit: type=1326 audit(1595720292.171:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8336 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c369 code=0x7ffc0000 23:38:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) [ 245.374625][ T28] audit: type=1326 audit(1595720292.201:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8336 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f1aa code=0x7ffc0000 [ 245.413486][ T28] audit: type=1326 audit(1595720292.201:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8332 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f1aa code=0x7ffc0000 23:38:12 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clock_settime(0x0, 0x0) 23:38:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in, 0x0, 0x40, 0x30, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 245.496176][ T28] audit: type=1326 audit(1595720292.201:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8332 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c369 code=0x7ffc0000 23:38:12 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x6710, 0x4, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000200)={0x80000000, 0x1, {0x2, 0x2, 0x0, 0x2, 0x1}, 0x2}) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) inotify_add_watch(0xffffffffffffffff, 0x0, 0x6000048) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) inotify_add_watch(r1, 0x0, 0x6000048) renameat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x4, 0x2, r4, &(0x7f0000000080)='./file0\x00') sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0x60}, 0x0) [ 245.588046][ T28] audit: type=1326 audit(1595720292.201:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8336 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=157 compat=0 ip=0x45c369 code=0x7ffc0000 [ 245.609957][ T28] audit: type=1326 audit(1595720292.201:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8332 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c369 code=0x7ffc0000 [ 245.697599][ T28] audit: type=1326 audit(1595720292.201:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8336 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f1aa code=0x7ffc0000 [ 245.748924][ T8356] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 245.765371][ T28] audit: type=1326 audit(1595720292.201:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8336 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c369 code=0x7ffc0000 [ 245.798456][ T8341] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 245.819732][ C1] sd 0:0:1:0: [sg0] tag#2637 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 245.830618][ C1] sd 0:0:1:0: [sg0] tag#2637 CDB: Test Unit Ready [ 245.837146][ C1] sd 0:0:1:0: [sg0] tag#2637 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.846776][ C1] sd 0:0:1:0: [sg0] tag#2637 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.857852][ C1] sd 0:0:1:0: [sg0] tag#2637 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.867562][ C1] sd 0:0:1:0: [sg0] tag#2637 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.877168][ C1] sd 0:0:1:0: [sg0] tag#2637 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.886759][ C1] sd 0:0:1:0: [sg0] tag#2637 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.896361][ C1] sd 0:0:1:0: [sg0] tag#2637 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.905965][ C1] sd 0:0:1:0: [sg0] tag#2637 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.915552][ C1] sd 0:0:1:0: [sg0] tag#2637 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.925109][ C1] sd 0:0:1:0: [sg0] tag#2637 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.934713][ C1] sd 0:0:1:0: [sg0] tag#2637 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.944333][ C1] sd 0:0:1:0: [sg0] tag#2637 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 245.953948][ C1] sd 0:0:1:0: [sg0] tag#2637 CDB[c0]: 00 00 00 00 00 00 00 00 [ 245.987224][ C0] sd 0:0:1:0: [sg0] tag#2638 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 245.997712][ C0] sd 0:0:1:0: [sg0] tag#2638 CDB: Test Unit Ready [ 246.004168][ C0] sd 0:0:1:0: [sg0] tag#2638 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.013799][ C0] sd 0:0:1:0: [sg0] tag#2638 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.023426][ C0] sd 0:0:1:0: [sg0] tag#2638 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.033215][ C0] sd 0:0:1:0: [sg0] tag#2638 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.042824][ C0] sd 0:0:1:0: [sg0] tag#2638 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.052450][ C0] sd 0:0:1:0: [sg0] tag#2638 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.062074][ C0] sd 0:0:1:0: [sg0] tag#2638 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.071687][ C0] sd 0:0:1:0: [sg0] tag#2638 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.081319][ C0] sd 0:0:1:0: [sg0] tag#2638 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.090936][ C0] sd 0:0:1:0: [sg0] tag#2638 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:38:13 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000340)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000002c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 23:38:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0xfffffffe, 0x4) write(r0, &(0x7f0000000080)='$', 0x300000) 23:38:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x400, 0x188, 0x1170, 0x1170, 0x0, 0x1170, 0x330, 0x1398, 0x1398, 0x330, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @empty}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x140, 0x188, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'vlan1\x00', {}, 'rose0\x00', {}, 0x0, 0xd}}, @common=@unspec=@realm={{0x30, 'realm\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'netpci0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x160, 0x1a8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@multicast2, [], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], @ipv6=@empty, [], @ipv6=@private2}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) [ 246.100549][ C0] sd 0:0:1:0: [sg0] tag#2638 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.110426][ C0] sd 0:0:1:0: [sg0] tag#2638 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.120128][ C0] sd 0:0:1:0: [sg0] tag#2638 CDB[c0]: 00 00 00 00 00 00 00 00 [ 246.291059][ T8450] xt_CT: No such helper "snmp_trap" 23:38:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r3, &(0x7f0000000380)=""/226, 0xe2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r2, 0x1004000000016) 23:38:13 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0xc}) socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000100)=""/220, 0xdc) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x9) 23:38:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80003, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c10080008001e0012000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 23:38:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) 23:38:13 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000500)="e0", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000400)) 23:38:13 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) listen(0xffffffffffffffff, 0x0) 23:38:13 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x9) dup2(r1, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x2, 0x0, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffff, 0x0, 0xec, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000100)={0x3}) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) 23:38:13 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:38:14 executing program 4: 23:38:14 executing program 5: 23:38:14 executing program 0: 23:38:14 executing program 4: 23:38:14 executing program 2: 23:38:14 executing program 1: 23:38:14 executing program 4: 23:38:14 executing program 0: 23:38:14 executing program 5: 23:38:14 executing program 2: 23:38:15 executing program 3: 23:38:15 executing program 0: 23:38:15 executing program 5: 23:38:15 executing program 4: 23:38:15 executing program 1: 23:38:15 executing program 2: 23:38:15 executing program 5: 23:38:15 executing program 1: 23:38:15 executing program 0: 23:38:15 executing program 4: 23:38:15 executing program 2: 23:38:15 executing program 3: 23:38:15 executing program 5: 23:38:15 executing program 0: 23:38:15 executing program 1: 23:38:15 executing program 5: 23:38:15 executing program 4: 23:38:15 executing program 3: 23:38:15 executing program 2: 23:38:15 executing program 1: 23:38:15 executing program 0: 23:38:15 executing program 4: 23:38:15 executing program 5: 23:38:15 executing program 2: 23:38:15 executing program 3: 23:38:15 executing program 1: 23:38:15 executing program 0: 23:38:15 executing program 4: 23:38:15 executing program 5: 23:38:15 executing program 2: 23:38:15 executing program 1: 23:38:15 executing program 3: 23:38:15 executing program 0: 23:38:15 executing program 4: 23:38:15 executing program 5: 23:38:15 executing program 1: 23:38:15 executing program 2: 23:38:16 executing program 3: 23:38:16 executing program 5: 23:38:16 executing program 0: 23:38:16 executing program 5: 23:38:16 executing program 4: 23:38:16 executing program 2: 23:38:16 executing program 1: 23:38:16 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='errors']) 23:38:16 executing program 0: unshare(0x400) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$GIO_FONT(r0, 0x540b, 0x0) 23:38:16 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = dup(r2) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) 23:38:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0xe0, r3, 0x1}, 0xf8}}, 0x0) 23:38:16 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0505609, &(0x7f0000000040)={0x0, 0xd, 0x0, "46bc6aa5be21d04468ced02b392bf59a0bf2b3c4f3f66433fcec86d0265a30bf"}) 23:38:16 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x0, @link_local}, 0x0, {0x2, 0x0, @loopback}, 'lo\x00'}) 23:38:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) [ 249.296299][ T8570] REISERFS warning (device loop3): super-6504 reiserfs_getopt: the option "errors" requires an argument [ 249.296299][ T8570] [ 249.326406][ T8579] vivid-008: ================= START STATUS ================= [ 249.363663][ T8576] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.5'. [ 249.384049][ T8579] v4l2-ctrls: vivid-008: Generate PTS: true [ 249.397277][ T8579] v4l2-ctrls: vivid-008: Generate SCR: true [ 249.403390][ T8579] tpg source WxH: 640x360 (Y'CbCr) [ 249.410306][ T8579] tpg field: 1 23:38:16 executing program 0: clock_settime(0x0, &(0x7f0000000000)={0x0, 0x989680}) [ 249.413871][ T8579] tpg crop: 640x360@0x0 [ 249.419537][ T8579] tpg compose: 640x360@0x0 [ 249.424131][ T8579] tpg colorspace: 8 [ 249.429778][ T8579] tpg transfer function: 0/0 [ 249.434670][ T8579] tpg Y'CbCr encoding: 0/0 [ 249.440661][ T8579] tpg quantization: 0/0 [ 249.445932][ T8579] tpg RGB range: 0/2 [ 249.450004][ T8579] vivid-008: ================== END STATUS ================== 23:38:16 executing program 1: unshare(0x400) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x100000000) 23:38:16 executing program 4: unshare(0x400) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4(r1, 0x0, 0x0, 0xc00) [ 249.475300][ T8570] REISERFS warning (device loop3): super-6504 reiserfs_getopt: the option "errors" requires an argument [ 249.475300][ T8570] 23:38:16 executing program 5: socket$netlink(0x10, 0x3, 0x1e) 23:38:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6b, 0x0, 0x4) 23:38:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x51, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x56, &(0x7f0000000240)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:38:16 executing program 1: unshare(0x400) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsync(0xffffffffffffffff) 23:38:16 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@errors_continue='errors=continue'}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:38:16 executing program 4: statfs(&(0x7f0000000140)='./file0\x00', 0x0) 23:38:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x300}, 0x8) 23:38:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x51, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x57, &(0x7f0000000240)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 249.816978][ T8611] sctp: [Deprecated]: syz-executor.3 (pid 8611) Use of struct sctp_assoc_value in delayed_ack socket option. [ 249.816978][ T8611] Use struct sctp_sack_info instead 23:38:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x99) 23:38:16 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x24}}, 0x0) [ 249.892458][ T8621] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 249.892458][ T8621] [ 249.914272][ T8611] ================================================================== [ 249.922699][ T8611] BUG: KASAN: slab-out-of-bounds in sctp_setsockopt+0x91b5/0x95e0 [ 249.930518][ T8611] Write of size 4 at addr ffff8880a7e12008 by task syz-executor.3/8611 [ 249.938777][ T8611] CPU: 1 PID: 8611 Comm: syz-executor.3 Not tainted 5.8.0-rc6-next-20200724-syzkaller #0 [ 249.948581][ T8611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.958644][ T8611] Call Trace: [ 249.961958][ T8611] dump_stack+0x18f/0x20d [ 249.966306][ T8611] ? sctp_setsockopt+0x91b5/0x95e0 [ 249.971431][ T8611] ? sctp_setsockopt+0x91b5/0x95e0 [ 249.976556][ T8611] print_address_description.constprop.0.cold+0xae/0x497 [ 249.983592][ T8611] ? printk+0xba/0xed [ 249.987615][ T8611] ? lockdep_hardirqs_off+0x6a/0xb0 [ 249.992824][ T8611] ? vprintk_func+0x97/0x1a6 [ 249.997432][ T8611] ? sctp_setsockopt+0x91b5/0x95e0 [ 250.002557][ T8611] ? sctp_setsockopt+0x91b5/0x95e0 [ 250.007683][ T8611] kasan_report.cold+0x1f/0x37 [ 250.012468][ T8611] ? sctp_setsockopt+0x91b5/0x95e0 [ 250.017597][ T8611] sctp_setsockopt+0x91b5/0x95e0 [ 250.022550][ T8611] ? aa_af_perm+0x230/0x230 [ 250.027070][ T8611] ? __sctp_setsockopt_connectx+0x140/0x140 [ 250.033043][ T8611] ? sock_common_recvmsg+0x1a0/0x1a0 [ 250.038339][ T8611] __sys_setsockopt+0x337/0x6a0 [ 250.043203][ T8611] ? __ia32_sys_recv+0x100/0x100 [ 250.048158][ T8611] ? ns_to_timespec64+0xc0/0xc0 [ 250.053034][ T8611] ? lock_is_held_type+0xbb/0xf0 [ 250.057983][ T8611] ? __x64_sys_clock_gettime+0x165/0x240 [ 250.063634][ T8611] ? lock_is_held_type+0xbb/0xf0 [ 250.068582][ T8611] __x64_sys_setsockopt+0xba/0x150 [ 250.073702][ T8611] ? lockdep_hardirqs_on+0x76/0xf0 [ 250.078820][ T8611] do_syscall_64+0x60/0xe0 [ 250.083303][ T8611] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 250.089201][ T8611] RIP: 0033:0x45c369 [ 250.093093][ T8611] Code: Bad RIP value. [ 250.097161][ T8611] RSP: 002b:00007f4ab8fd9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 250.105579][ T8611] RAX: ffffffffffffffda RBX: 000000000002ecc0 RCX: 000000000045c369 [ 250.113555][ T8611] RDX: 0000000000000010 RSI: 0000000000000084 RDI: 0000000000000003 [ 250.121533][ T8611] RBP: 000000000078bf50 R08: 0000000000000008 R09: 0000000000000000 [ 250.129509][ T8611] R10: 0000000020000080 R11: 0000000000000246 R12: 000000000078bf0c [ 250.137493][ T8611] R13: 00007ffcc21afe0f R14: 00007f4ab8fda9c0 R15: 000000000078bf0c [ 250.145492][ T8611] Allocated by task 8611: [ 250.149828][ T8611] kasan_save_stack+0x1b/0x40 [ 250.154513][ T8611] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 250.160757][ T8611] __kmalloc_track_caller+0x1a6/0x310 [ 250.166132][ T8611] memdup_user+0x22/0xd0 [ 250.170378][ T8611] sctp_setsockopt+0x17a/0x95e0 [ 250.175233][ T8611] __sys_setsockopt+0x337/0x6a0 [ 250.180087][ T8611] __x64_sys_setsockopt+0xba/0x150 [ 250.185200][ T8611] do_syscall_64+0x60/0xe0 [ 250.189622][ T8611] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 250.195536][ T8611] The buggy address belongs to the object at ffff8880a7e12000 [ 250.195536][ T8611] which belongs to the cache kmalloc-32 of size 32 [ 250.209416][ T8611] The buggy address is located 8 bytes inside of [ 250.209416][ T8611] 32-byte region [ffff8880a7e12000, ffff8880a7e12020) [ 250.222426][ T8611] The buggy address belongs to the page: [ 250.228088][ T8611] page:0000000070ecccd1 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff8880a7e12fc1 pfn:0xa7e12 [ 250.239715][ T8611] flags: 0xfffe0000000200(slab) [ 250.244575][ T8611] raw: 00fffe0000000200 ffffea00025f0c08 ffffea00026a7f88 ffff8880aa000100 [ 250.253172][ T8611] raw: ffff8880a7e12fc1 ffff8880a7e12000 000000010000003f 0000000000000000 [ 250.261754][ T8611] page dumped because: kasan: bad access detected [ 250.268172][ T8611] Memory state around the buggy address: [ 250.273806][ T8611] ffff8880a7e11f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 250.281872][ T8611] ffff8880a7e11f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc 23:38:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r2}, 0x8) 23:38:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x62) [ 250.289936][ T8611] >ffff8880a7e12000: 00 fc fc fc fc fc fc fc fa fb fb fb fc fc fc fc [ 250.297996][ T8611] ^ [ 250.302328][ T8611] ffff8880a7e12080: fb fb fb fb fc fc fc fc 05 fc fc fc fc fc fc fc [ 250.310390][ T8611] ffff8880a7e12100: fa fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 250.318445][ T8611] ================================================================== [ 250.326684][ T8611] Disabling lock debugging due to kernel taint 23:38:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r2}, 0x8) 23:38:17 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x20001800, 0xfffffffffffffff5, &(0x7f0000000980)="b0ff03c66b0d698cb89e0bf088ca1f74ffff10000000630677fbac14140ce000000d46647b7954c4c06b580febc28eb143d0f6c0bad62d67a0440aba4125c7044f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f9b7a486775c4f284f8c5a572ca115bce90c0ee9d4e7a07f5f1518092cb1f156694036f6618a59196631e6303fd5307d1112601d3641c9492f7dc3503416836b14590c53b1fc1ac149b70cc1142d6bc57fc3a76839fa2f96878b520fedfb9f64d81584a2e85ab4f6ec718b02d78f2ebf04e6b3b94610a21616181629a03c3dc0bf05e0a71f887833b81db7a10bc53259cb80716f6804934a411d424c1db98d454be1adb2776fdbb92b299d3b80af6987a871b4549fdb4c8297ee31ad925c8b0fb1a9d2589b08ed52602cbc26b56df71201bc4ea8621c56f33d251c1d4589af2dcd78fbb4e34bde02cb3920a30cee9489ee72c3e19304c16c2110e1839712d484b80abe77786a7e2ba834874a4e16b93dd07297554a06c2ad2c906f8ebb1db8730df096709184728d48f0a806696bd0d4b12d0064b933d9675353dae77fe8419451f85da63be78b70ca2a84a77f572d9f289d4313e6f6039fe756ac13a5d08838315dff44cda433cc7bc6b77449f8c", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61301926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a210da2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) [ 250.454375][ T8621] REISERFS warning (device loop5): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 250.454375][ T8621] [ 250.467370][ T8611] Kernel panic - not syncing: panic_on_warn set ... [ 250.474777][ T8611] CPU: 1 PID: 8611 Comm: syz-executor.3 Tainted: G B 5.8.0-rc6-next-20200724-syzkaller #0 [ 250.485961][ T8611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.496014][ T8611] Call Trace: [ 250.499318][ T8611] dump_stack+0x18f/0x20d [ 250.503649][ T8611] ? sctp_setsockopt+0x9180/0x95e0 [ 250.508760][ T8611] panic+0x2e3/0x75c [ 250.512656][ T8611] ? __warn_printk+0xf3/0xf3 [ 250.517259][ T8611] ? preempt_schedule_common+0x59/0xc0 [ 250.522715][ T8611] ? sctp_setsockopt+0x91b5/0x95e0 [ 250.527829][ T8611] ? preempt_schedule_thunk+0x16/0x18 [ 250.533206][ T8611] ? trace_hardirqs_on+0x55/0x220 [ 250.538242][ T8611] ? sctp_setsockopt+0x91b5/0x95e0 [ 250.543356][ T8611] ? sctp_setsockopt+0x91b5/0x95e0 [ 250.548469][ T8611] end_report+0x4d/0x53 [ 250.552630][ T8611] kasan_report.cold+0xd/0x37 [ 250.557398][ T8611] ? sctp_setsockopt+0x91b5/0x95e0 [ 250.562520][ T8611] sctp_setsockopt+0x91b5/0x95e0 [ 250.567468][ T8611] ? aa_af_perm+0x230/0x230 [ 250.571971][ T8611] ? __sctp_setsockopt_connectx+0x140/0x140 [ 250.577871][ T8611] ? sock_common_recvmsg+0x1a0/0x1a0 [ 250.583415][ T8611] __sys_setsockopt+0x337/0x6a0 [ 250.588264][ T8611] ? __ia32_sys_recv+0x100/0x100 [ 250.593204][ T8611] ? ns_to_timespec64+0xc0/0xc0 [ 250.598057][ T8611] ? lock_is_held_type+0xbb/0xf0 [ 250.602992][ T8611] ? __x64_sys_clock_gettime+0x165/0x240 [ 250.608868][ T8611] ? lock_is_held_type+0xbb/0xf0 [ 250.613786][ T8611] __x64_sys_setsockopt+0xba/0x150 [ 250.618877][ T8611] ? lockdep_hardirqs_on+0x76/0xf0 [ 250.623966][ T8611] do_syscall_64+0x60/0xe0 [ 250.628369][ T8611] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 250.634258][ T8611] RIP: 0033:0x45c369 [ 250.638476][ T8611] Code: Bad RIP value. [ 250.642518][ T8611] RSP: 002b:00007f4ab8fd9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 250.650909][ T8611] RAX: ffffffffffffffda RBX: 000000000002ecc0 RCX: 000000000045c369 [ 250.658857][ T8611] RDX: 0000000000000010 RSI: 0000000000000084 RDI: 0000000000000003 [ 250.666807][ T8611] RBP: 000000000078bf50 R08: 0000000000000008 R09: 0000000000000000 [ 250.677886][ T8611] R10: 0000000020000080 R11: 0000000000000246 R12: 000000000078bf0c [ 250.685837][ T8611] R13: 00007ffcc21afe0f R14: 00007f4ab8fda9c0 R15: 000000000078bf0c [ 250.694938][ T8611] Kernel Offset: disabled [ 250.699259][ T8611] Rebooting in 86400 seconds..