Warning: Permanently added '10.128.0.16' (ECDSA) to the list of known hosts. 2020/09/04 04:59:54 fuzzer started 2020/09/04 04:59:54 dialing manager at 10.128.0.26:45095 2020/09/04 04:59:54 syscalls: 3333 2020/09/04 04:59:54 code coverage: enabled 2020/09/04 04:59:54 comparison tracing: enabled 2020/09/04 04:59:54 extra coverage: enabled 2020/09/04 04:59:54 setuid sandbox: enabled 2020/09/04 04:59:54 namespace sandbox: enabled 2020/09/04 04:59:54 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/04 04:59:54 fault injection: enabled 2020/09/04 04:59:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/04 04:59:54 net packet injection: enabled 2020/09/04 04:59:54 net device setup: enabled 2020/09/04 04:59:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/04 04:59:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/04 04:59:54 USB emulation: enabled 2020/09/04 04:59:54 hci packet injection: enabled 05:01:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xf, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x40) 05:01:24 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x2, 0x3, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="1800000000000000010000000100000006"], 0x18}, 0x0) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=""/4096, 0x1000}, 0x0) 05:01:24 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 05:01:24 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000200)=""/102400, 0x0, 0x800}, 0x20) 05:01:24 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 05:01:24 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x1, 0x0) syzkaller login: [ 149.371379][ T6851] IPVS: ftp: loaded support on port[0] = 21 [ 149.588537][ T6851] chnl_net:caif_netlink_parms(): no params data found [ 149.601625][ T6853] IPVS: ftp: loaded support on port[0] = 21 [ 149.739448][ T6851] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.747044][ T6851] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.769884][ T6851] device bridge_slave_0 entered promiscuous mode [ 149.790198][ T6851] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.797323][ T6851] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.810588][ T6851] device bridge_slave_1 entered promiscuous mode [ 149.842529][ T6855] IPVS: ftp: loaded support on port[0] = 21 [ 149.852643][ T6851] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.865528][ T6851] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.024405][ T6851] team0: Port device team_slave_0 added [ 150.042939][ T6857] IPVS: ftp: loaded support on port[0] = 21 [ 150.049323][ T6851] team0: Port device team_slave_1 added [ 150.055223][ T6853] chnl_net:caif_netlink_parms(): no params data found [ 150.145010][ T6851] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.171676][ T6851] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.222657][ T6851] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.259692][ T6851] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.266650][ T6851] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.320043][ T6851] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.355270][ T6859] IPVS: ftp: loaded support on port[0] = 21 [ 150.378866][ T6861] IPVS: ftp: loaded support on port[0] = 21 [ 150.463361][ T6851] device hsr_slave_0 entered promiscuous mode [ 150.470719][ T6851] device hsr_slave_1 entered promiscuous mode [ 150.543294][ T6853] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.553679][ T6853] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.564709][ T6853] device bridge_slave_0 entered promiscuous mode [ 150.575556][ T6853] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.583442][ T6853] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.592059][ T6853] device bridge_slave_1 entered promiscuous mode [ 150.731186][ T6855] chnl_net:caif_netlink_parms(): no params data found [ 150.743426][ T6853] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.760060][ T6853] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.895884][ T6853] team0: Port device team_slave_0 added [ 150.905422][ T6853] team0: Port device team_slave_1 added [ 150.914972][ T6857] chnl_net:caif_netlink_parms(): no params data found [ 151.034527][ T6853] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.049357][ T6853] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.075517][ T6853] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.092919][ T6861] chnl_net:caif_netlink_parms(): no params data found [ 151.127382][ T6853] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.134755][ T6853] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.162194][ T6853] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.186754][ T6851] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 151.247201][ T6851] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 151.270368][ T6857] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.277483][ T6857] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.285920][ T6857] device bridge_slave_0 entered promiscuous mode [ 151.298648][ T6855] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.305708][ T6855] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.315823][ T6855] device bridge_slave_0 entered promiscuous mode [ 151.329731][ T6851] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 151.339666][ T6851] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 151.358434][ T2551] Bluetooth: hci0: command 0x0409 tx timeout [ 151.371443][ T6853] device hsr_slave_0 entered promiscuous mode [ 151.378805][ T6853] device hsr_slave_1 entered promiscuous mode [ 151.385478][ T6853] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.393416][ T6853] Cannot create hsr debugfs directory [ 151.399241][ T6857] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.406290][ T6857] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.414951][ T6857] device bridge_slave_1 entered promiscuous mode [ 151.422768][ T6855] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.430260][ T6855] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.438092][ T6855] device bridge_slave_1 entered promiscuous mode [ 151.510076][ T6855] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.564098][ T6859] chnl_net:caif_netlink_parms(): no params data found [ 151.581911][ T6855] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.604249][ T2551] Bluetooth: hci1: command 0x0409 tx timeout [ 151.613101][ T6857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.649401][ T6861] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.656548][ T6861] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.665607][ T6861] device bridge_slave_0 entered promiscuous mode [ 151.692136][ T6857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.739448][ T6861] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.746589][ T6861] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.755126][ T6861] device bridge_slave_1 entered promiscuous mode [ 151.757895][ T2551] Bluetooth: hci2: command 0x0409 tx timeout [ 151.788943][ T6857] team0: Port device team_slave_0 added [ 151.811193][ T6855] team0: Port device team_slave_0 added [ 151.828859][ T6857] team0: Port device team_slave_1 added [ 151.853485][ T6855] team0: Port device team_slave_1 added [ 151.909096][ T6861] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.934072][ T6857] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.941806][ T6857] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.969592][ T6857] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.981543][ T6859] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.989547][ T6859] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.997220][ T6859] device bridge_slave_0 entered promiscuous mode [ 151.997756][ T2551] Bluetooth: hci3: command 0x0409 tx timeout [ 152.008405][ T6861] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.026493][ T6855] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.034019][ T6855] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.061045][ T6855] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.079476][ T6857] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.086544][ T6857] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.112952][ T6857] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.124290][ T6859] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.132209][ T6859] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.140843][ T6859] device bridge_slave_1 entered promiscuous mode [ 152.157848][ T7306] Bluetooth: hci4: command 0x0409 tx timeout [ 152.172451][ T6855] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.179699][ T6855] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.208296][ T6855] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.246801][ T6861] team0: Port device team_slave_0 added [ 152.259239][ T6861] team0: Port device team_slave_1 added [ 152.289348][ T6859] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.301769][ T6859] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.318239][ T49] Bluetooth: hci5: command 0x0409 tx timeout [ 152.344984][ T6855] device hsr_slave_0 entered promiscuous mode [ 152.352341][ T6855] device hsr_slave_1 entered promiscuous mode [ 152.360263][ T6855] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.368595][ T6855] Cannot create hsr debugfs directory [ 152.425380][ T6857] device hsr_slave_0 entered promiscuous mode [ 152.432858][ T6857] device hsr_slave_1 entered promiscuous mode [ 152.440342][ T6857] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.450285][ T6857] Cannot create hsr debugfs directory [ 152.469267][ T6859] team0: Port device team_slave_0 added [ 152.482663][ T6861] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.489750][ T6861] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.516959][ T6861] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.530533][ T6861] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.537474][ T6861] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.563817][ T6861] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.584292][ T6859] team0: Port device team_slave_1 added [ 152.673919][ T6859] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.683767][ T6859] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.716994][ T6859] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.740854][ T6859] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.752612][ T6859] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.783023][ T6859] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.794574][ T6853] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 152.824854][ T6861] device hsr_slave_0 entered promiscuous mode [ 152.831901][ T6861] device hsr_slave_1 entered promiscuous mode [ 152.841144][ T6861] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.849613][ T6861] Cannot create hsr debugfs directory [ 152.887294][ T6853] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 152.904558][ T6853] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 152.927528][ T6853] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 152.963358][ T6859] device hsr_slave_0 entered promiscuous mode [ 152.971054][ T6859] device hsr_slave_1 entered promiscuous mode [ 152.977497][ T6859] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.986316][ T6859] Cannot create hsr debugfs directory [ 153.011970][ T6851] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.115693][ T6851] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.141287][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.150972][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.200236][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.209960][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.219060][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.226266][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.257273][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.316415][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.325838][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.335362][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.342482][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.350776][ T6855] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 153.373162][ T6855] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 153.404534][ T6855] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 153.423778][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.447081][ T30] Bluetooth: hci0: command 0x041b tx timeout [ 153.463154][ T6855] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 153.487873][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.496470][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.507318][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.516902][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.570309][ T6857] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 153.589737][ T6857] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 153.605451][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.613994][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.623162][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.632049][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.641319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.649941][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.666760][ T6851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.683224][ T6857] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 153.690175][ T49] Bluetooth: hci1: command 0x041b tx timeout [ 153.750803][ T6857] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 153.774958][ T6859] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 153.813192][ T6853] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.828696][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.836128][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.850943][ T6859] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 153.858988][ T30] Bluetooth: hci2: command 0x041b tx timeout [ 153.885724][ T6851] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.907235][ T6859] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 153.924355][ T6859] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 153.944040][ T6853] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.976591][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.985763][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.005083][ T6861] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 154.014955][ T6861] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 154.049948][ T6861] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 154.067747][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.076251][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.088136][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.095185][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.103779][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.112659][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.121697][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.128807][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.136354][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.145127][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.153905][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.162736][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.188143][ T30] Bluetooth: hci3: command 0x041b tx timeout [ 154.198226][ T6861] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 154.222923][ T6855] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.231154][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.239447][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.248650][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.257054][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.266225][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.275492][ T49] Bluetooth: hci4: command 0x041b tx timeout [ 154.294055][ T6851] device veth0_vlan entered promiscuous mode [ 154.310879][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.319790][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.328886][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.337004][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.346149][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.361576][ T6853] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.377100][ T6853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.395449][ T6851] device veth1_vlan entered promiscuous mode [ 154.401769][ T7806] Bluetooth: hci5: command 0x041b tx timeout [ 154.414446][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.422887][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.434954][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.443659][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.456705][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.499524][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.508570][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.521498][ T6857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.555851][ T6855] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.605622][ T6857] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.621204][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.630205][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.639522][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.648650][ T7306] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.655695][ T7306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.663926][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.672038][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.680304][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.690480][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.706170][ T6853] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.731843][ T6851] device veth0_macvtap entered promiscuous mode [ 154.741144][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.750035][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.758878][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.767183][ T7306] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.774301][ T7306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.783176][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.793473][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.802399][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.811088][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.820243][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.829024][ T7306] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.836052][ T7306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.849229][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.857226][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.870937][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.914514][ T6851] device veth1_macvtap entered promiscuous mode [ 154.949141][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.957241][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.974234][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.984818][ T2551] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.991924][ T2551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.003737][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.012751][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.025945][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.034527][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.047886][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.062933][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.070861][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.080286][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.091360][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.111957][ T6859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.138969][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.148625][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.157199][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.169690][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.178534][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.186669][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.196537][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.205851][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.214894][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.236228][ T6851] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.250886][ T6853] device veth0_vlan entered promiscuous mode [ 155.280668][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.290938][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.299435][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.307102][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.315153][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.323770][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.336551][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.345117][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.354005][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.363031][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.371886][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.380813][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.392918][ T6859] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.413131][ T6851] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.456640][ T6857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.468500][ T7803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.476979][ T7803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.501199][ T6855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.518379][ T7803] Bluetooth: hci0: command 0x040f tx timeout [ 155.521546][ T6851] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.536217][ T6851] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.545824][ T6851] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.555051][ T6851] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.579267][ T6853] device veth1_vlan entered promiscuous mode [ 155.596680][ T6861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.626612][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.635795][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.644867][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.653580][ T2551] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.660738][ T2551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.668520][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.676974][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.686059][ T2551] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.693177][ T2551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.701528][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.717828][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.725876][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.734370][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.742737][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.759772][ T30] Bluetooth: hci1: command 0x040f tx timeout [ 155.769169][ T6857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.793375][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.827086][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.839915][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.847324][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.865889][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.883540][ T6855] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.895248][ T6861] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.922315][ T6853] device veth0_macvtap entered promiscuous mode [ 155.935508][ T12] Bluetooth: hci2: command 0x040f tx timeout [ 155.943669][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.968272][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.976857][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 05:01:31 executing program 0: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000280)=0x12) [ 155.993378][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.008579][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.016375][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.093745][ T6853] device veth1_macvtap entered promiscuous mode [ 156.128462][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.137087][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.160495][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.178241][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 05:01:32 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffc01}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0/bus\x00', 0x2000000) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 156.186737][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.196078][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.205203][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.222987][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.234264][ T7306] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.241401][ T7306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.254154][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.265249][ T7306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.274338][ T7306] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.281463][ T7306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.294786][ T6859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.305251][ T8158] Bluetooth: hci3: command 0x040f tx timeout [ 156.318938][ T8158] Bluetooth: hci4: command 0x040f tx timeout [ 156.341730][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.344676][ C1] hrtimer: interrupt took 43756 ns [ 156.351466][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 05:01:32 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffc01}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0/bus\x00', 0x2000000) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 156.414453][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.426125][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.457865][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.469315][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.479376][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.498533][ T8158] Bluetooth: hci5: command 0x040f tx timeout [ 156.545163][ T6857] device veth0_vlan entered promiscuous mode [ 156.568741][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.576982][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 05:01:32 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffc01}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0/bus\x00', 0x2000000) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 156.589084][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.608286][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 05:01:32 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffc01}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0/bus\x00', 0x2000000) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 156.639524][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.658145][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.666047][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.716730][ T6853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.744569][ T6853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.778927][ T6853] batman_adv: batadv0: Interface activated: batadv_slave_0 05:01:32 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffc01}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0/bus\x00', 0x2000000) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 156.820507][ T6859] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.856456][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.868272][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.888246][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.938091][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.946886][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 05:01:32 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffc01}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0/bus\x00', 0x2000000) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 156.979627][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.989211][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.998522][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.006886][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.017080][ T8158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.033726][ T6853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.063766][ T6853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.092102][ T6853] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.119089][ T6857] device veth1_vlan entered promiscuous mode [ 157.145442][ T6855] device veth0_vlan entered promiscuous mode [ 157.187028][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.206743][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.223871][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.248151][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.263324][ T6853] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.278136][ T6853] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.286862][ T6853] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.310742][ T6853] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.354874][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.364095][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.398342][ T6855] device veth1_vlan entered promiscuous mode [ 157.471765][ T6857] device veth0_macvtap entered promiscuous mode [ 157.496604][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.514084][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.530068][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.539704][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.549894][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.558271][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.590186][ T6857] device veth1_macvtap entered promiscuous mode [ 157.599060][ T7806] Bluetooth: hci0: command 0x0419 tx timeout [ 157.613075][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.627103][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.636632][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.646810][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.667634][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.676186][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 05:01:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x1000b, 0x0) [ 157.692983][ T6861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.721264][ T6855] device veth0_macvtap entered promiscuous mode [ 157.756457][ T6859] device veth0_vlan entered promiscuous mode [ 157.776863][ T6857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.792704][ T6857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.804944][ T6857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.816220][ T6857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.854771][ T7806] Bluetooth: hci1: command 0x0419 tx timeout [ 157.861183][ T6857] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.881478][ T7803] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.904365][ T7803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.978606][ T7803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.988289][ T7803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.996972][ T7803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.010785][ T7803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.018966][ T7803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.034082][ T6859] device veth1_vlan entered promiscuous mode [ 158.043029][ T7803] Bluetooth: hci2: command 0x0419 tx timeout [ 158.095082][ T6857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.106789][ T6857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.118095][ T6857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.132885][ T6857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.146948][ T6857] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.157718][ T6855] device veth1_macvtap entered promiscuous mode [ 158.169555][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.186940][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.206501][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.216035][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.235084][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.255243][ T6857] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.293621][ T6857] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.315602][ T6857] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.322686][ T12] Bluetooth: hci3: command 0x0419 tx timeout [ 158.335293][ T6857] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.403502][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.410261][ T12] Bluetooth: hci4: command 0x0419 tx timeout [ 158.426010][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.465407][ T6859] device veth0_macvtap entered promiscuous mode [ 158.494084][ T6855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.513749][ T6855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.525056][ T6855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.537933][ T6855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.554660][ T6855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.567202][ T12] Bluetooth: hci5: command 0x0419 tx timeout [ 158.587326][ T6855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.611581][ T6855] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.622391][ T6859] device veth1_macvtap entered promiscuous mode [ 158.655948][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.664443][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.674853][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.685413][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.697039][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.705859][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.717884][ T6855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.729060][ T6855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.738975][ T6855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.751032][ T6855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.760894][ T6855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.771426][ T6855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.782746][ T6855] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.824244][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.836863][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.858119][ T6855] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.866824][ T6855] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.889464][ T6855] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.923754][ T6855] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.970037][ T6861] device veth0_vlan entered promiscuous mode [ 158.978045][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.986401][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.006726][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.015369][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.034975][ T6859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.051148][ T6859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.065504][ T6859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.078307][ T6859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.089153][ T6859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.100600][ T6859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.112466][ T6859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.130754][ T6859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.142162][ T6859] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.159629][ T6861] device veth1_vlan entered promiscuous mode [ 159.171655][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.180484][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.190820][ T2551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.200933][ T6859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.212466][ T6859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.224144][ T6859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.234672][ T6859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.244527][ T6859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.255034][ T6859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.264893][ T6859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.275398][ T6859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.287859][ T6859] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.317657][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.326165][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.340479][ T6859] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.355775][ T6859] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.365059][ T6859] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.373904][ T6859] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.420806][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.431160][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.450079][ T6861] device veth0_macvtap entered promiscuous mode [ 159.473187][ T6861] device veth1_macvtap entered promiscuous mode [ 159.553411][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.589183][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.601162][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.614115][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.624848][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.651490][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.719210][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.782569][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.826239][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.875578][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.927185][ T6861] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.944707][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.959290][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.976698][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.996166][ T7806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.018582][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.036578][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.047166][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.058065][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.072702][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.083453][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.093319][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.103830][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.113693][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.125582][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.140395][ T6861] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.160138][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.168979][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.183053][ T6861] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.194028][ T6861] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.207685][ T6861] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.216369][ T6861] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 05:01:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) 05:01:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}, 0x20c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6*\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\x03\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) 05:01:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xfd, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:01:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="1f5583624999c4665398664c3fd64362f39caf17", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 05:01:36 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0xfffc}], 0x1, &(0x7f0000efe000)={0x2000}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x800]) 05:01:36 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x5, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x193, @time={0xfdfdffff}}) 05:01:36 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) getsockopt$inet6_int(r1, 0x29, 0x0, 0x0, &(0x7f0000013000)) close(r0) 05:01:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) 05:01:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x101100, 0x0) fallocate(r1, 0x11, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0x11f08) 05:01:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) 05:01:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) 05:01:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) 05:01:36 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="5c5c81c16b588683919e2b38aca9b883d37d7e7b3f267c9b1588bbc2cbdf5d21b43295e858e51ecd72fbd350f389c9f14b5a5b7248faa01d4570a6b557a0bbeda2e80a8fc9e8e56020b84bc7b064aa24a841b2823283b1956e034c628fb0aa40bba2be74e994d805d7a3b01251239de28bbddf448f199ec87cdd5c"], &(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='cifs\x00', 0x0, &(0x7f0000000140)='\xee\x00\x00\x00\x1a\xe1\x8b\xa3\x9f\x8a\xec\xa0D\x94\xd8\x1cn\xf7\x91\xf8pY\xe6\xb9\xeeJ\xa6\xe3\xa8\x10\x8c\xf4\x86\xe0\x1d9p0\xf9\xb9\\\x89nnO\x00\x10W\xc1\xbdn\x10\xd9\x8e\xf9;\x19\x06\x1a\xbe\xab\x9d\x12\x1c\xf9&P\x9d\x14q\x12\x9cfC\xca\xc7^\xb7\xef\x87\xdc\xd8?\x9em\xf9\xf5\xad-\xd4}v\xe9\x1b\x8f\xe7\xcc\x06\r\xd5\xd5\x9boO\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8g\xdbs\x85q>\xddC\x0e\x1ci\x15:\xae\x92~\xcaKD\xbc\x1e\x8d\x14\xe5\x82\xdfM\xe2\x1f\xe9c\x90\x1f,7O\x050x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x3200, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYRESHEX, @ANYRESHEX, @ANYRES32=r4, @ANYBLOB="140002006c6f00000000000000000000000000002800018008", @ANYRES32=0x0, @ANYBLOB], 0x74}}, 0x8000) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) preadv(r5, &(0x7f00000017c0), 0x218, 0x0, 0x0) 05:01:39 executing program 2: keyctl$describe(0x6, 0x0, 0x0, 0x0) 05:01:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b31, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, "5774359add6093d1"}) 05:01:39 executing program 3: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001b40)={0x53, 0x0, 0x9, 0x0, @buffer={0x0, 0x1000, &(0x7f0000000a00)=""/4096}, &(0x7f0000001a00)="e3bab42c6de02336b5", 0x0, 0x0, 0x0, 0x0, 0x0}) 05:01:39 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000480)='/dev/radio#\x00', 0x2, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000040)=""/182, 0x200000f6}], 0x2) 05:01:39 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000040)) [ 163.901256][ T28] audit: type=1800 audit(1599195699.699:3): pid=8316 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="sda1" ino=15791 res=0 errno=0 05:01:39 executing program 2: keyctl$describe(0x6, 0x0, 0x0, 0x0) 05:01:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="1f5583624999c4665398664c3fd64362f39caf17", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 05:01:42 executing program 3: socket$packet(0x11, 0x3, 0x300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket(0x1a, 0x5, 0x400000) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000180)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), &(0x7f0000000140)=0x14) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)) fchdir(0xffffffffffffffff) unshare(0x40000000) 05:01:42 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) 05:01:42 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000480)='/dev/radio#\x00', 0x2, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000040)=""/182, 0x200000f6}], 0x2) 05:01:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010001000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r7, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r8, @ANYBLOB="0100000000000000140012800b000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x140}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x95}}, 0x0) 05:01:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, 0x0) [ 166.822602][ T8360] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 166.872526][ T8362] IPVS: ftp: loaded support on port[0] = 21 05:01:42 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000480)='/dev/radio#\x00', 0x2, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000040)=""/182, 0x200000f6}], 0x2) 05:01:42 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) 05:01:42 executing program 1: r0 = eventfd2(0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x20) 05:01:42 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) [ 167.077922][ T8360] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 167.126349][ T8372] device vlan2 entered promiscuous mode 05:01:43 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000040)) 05:01:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) [ 167.583652][ T8360] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 167.683912][ T8418] IPVS: ftp: loaded support on port[0] = 21 [ 167.705004][ T8372] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 167.764473][ T8412] device vlan2 entered promiscuous mode 05:01:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="1f5583624999c4665398664c3fd64362f39caf17", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 05:01:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{}, {0x4d}, {0x6, 0x0, 0x0, 0x50000}]}) 05:01:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv6_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 05:01:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@volatile, @typedef, @typedef]}}, 0x0, 0x3e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffd89}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 05:01:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) 05:01:45 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) 05:01:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) 05:01:46 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x4, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 05:01:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) dup2(r2, r3) 05:01:46 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 05:01:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) 05:01:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 05:01:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="1f5583624999c4665398664c3fd64362f39caf17", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 05:01:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) dup2(r2, r3) 05:01:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) 05:01:48 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f00000001c0)={@val, @void, @eth={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "e5cd2b", 0x10, 0x21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a27c8b", 0x0, "dddc60"}}}}}}}}, 0x4e) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 05:01:48 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109023b00"], 0xffffffffffffffff) 05:01:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0xc0010140}]}) 05:01:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) 05:01:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001280)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200011c0], 0x0, 0x0, &(0x7f00000011c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) [ 173.128767][ T8512] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:01:49 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 05:01:49 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0xc0481273, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:01:49 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x101}, 0x8) [ 173.281161][ T17] usb (null): failed to copy DMA map 05:01:49 executing program 4: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000200)=""/102400) [ 173.457081][ T17] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 173.820731][ T17] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 173.846826][ T17] usb 4-1: config 0 has no interfaces? [ 173.906856][ T17] usb 4-1: string descriptor 0 read error: -71 [ 173.913109][ T17] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 173.936826][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.958695][ T17] usbip-host 4-1: 4-1 is not in match_busid table... skip! [ 173.977697][ T17] usb 4-1: USB disconnect, device number 2 05:01:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="1f5583624999c4665398664c3fd64362f39caf17", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 05:01:51 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x6) 05:01:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540)='ethtool\x00') r2 = socket(0x2a, 0x2, 0x0) getsockname(r2, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {0x5}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 05:01:51 executing program 0: unshare(0x8000480) r0 = socket(0x29, 0x2, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, 0x0) 05:01:51 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x9, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f00000002c0)=['3^x,:|'], 0x200002c6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 05:01:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) 05:01:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 05:01:51 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = dup3(r2, r3, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 05:01:51 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x8}) 05:01:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_cgroup={{0xb, 0xe, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 05:01:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) 05:01:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r2, &(0x7f0000000000), 0x6) [ 176.193677][ T8581] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 176.222273][ T8581] netlink: 'syz-executor.0': attribute type 14 has an invalid length. [ 176.298772][ T8596] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 176.331266][ T8596] netlink: 'syz-executor.0': attribute type 14 has an invalid length. 05:01:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) 05:01:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="1f5583624999c4665398664c3fd64362f39caf17", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 05:01:54 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) 05:01:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x10001}, {0xc}}]}, 0x54}}, 0x0) 05:01:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r2, &(0x7f0000000000), 0x6) 05:01:54 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = dup3(r2, r3, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 05:01:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/2, 0x2}], 0x1) 05:01:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x10001}, {0xc}}]}, 0x54}}, 0x0) 05:01:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 179.200086][ T8623] overlayfs: './bus' not a directory [ 179.241363][ T8623] overlayfs: './bus' not a directory 05:01:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8, 0x8], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:01:55 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:01:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x10001}, {0xc}}]}, 0x54}}, 0x0) 05:01:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) 05:01:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="1f5583624999c4665398664c3fd64362f39caf17", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 05:01:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x10001}, {0xc}}]}, 0x54}}, 0x0) 05:01:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) 05:01:57 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(r2, r1, 0x0, 0x8) 05:01:57 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x3, 0x0, 0x0) 05:01:57 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = dup3(r2, r3, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 05:01:58 executing program 4: r0 = socket(0x22, 0x2, 0x4) bind$l2tp(r0, 0x0, 0x0) 05:01:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x54, 0x0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x10001}, {0xc}}]}, 0x54}}, 0x0) 05:01:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) 05:01:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)={0x4c, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_IP_DADDR={0x8}, @L2TP_ATTR_UDP_DPORT={0x6}]}, 0x4c}}, 0x0) 05:01:58 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 05:01:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x54, 0x0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x10001}, {0xc}}]}, 0x54}}, 0x0) [ 183.290228][ T8694] syz-executor.4 (8694) used greatest stack depth: 23640 bytes left 05:02:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="1f5583624999c4665398664c3fd64362f39caf17", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 05:02:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) 05:02:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 05:02:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x54, 0x0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x10001}, {0xc}}]}, 0x54}}, 0x0) 05:02:01 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = dup3(r2, r3, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 05:02:01 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 05:02:01 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x54, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x10001}, {0xc}}]}, 0x54}}, 0x0) 05:02:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_io_uring_setup(0x4d85, &(0x7f0000000100)={0x0, 0xb671, 0x3b}, &(0x7f0000ee9000/0x2000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 05:02:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) 05:02:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) 05:02:02 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socket(0x10, 0x80002, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 05:02:02 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 186.303455][ T8722] syz-executor.4 (8722) used greatest stack depth: 23568 bytes left [ 186.349773][ T8747] 9pnet: Insufficient options for proto=fd 05:02:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="1f5583624999c4665398664c3fd64362f39caf17", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 05:02:04 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x54, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x10001}, {0xc}}]}, 0x54}}, 0x0) 05:02:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) 05:02:04 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socket(0x10, 0x80002, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 05:02:04 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x6) close(r1) 05:02:04 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x54, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x10001}, {0xc}}]}, 0x54}}, 0x0) [ 188.352246][ T8759] 9pnet: Insufficient options for proto=fd 05:02:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 272.706472][ T49] Bluetooth: hci0: command 0x0406 tx timeout [ 272.706513][ T7306] Bluetooth: hci1: command 0x0406 tx timeout [ 272.712547][ T49] Bluetooth: hci2: command 0x0406 tx timeout [ 272.734511][ T7306] Bluetooth: hci3: command 0x0406 tx timeout [ 272.740590][ T7306] Bluetooth: hci4: command 0x0406 tx timeout [ 272.754016][ T7306] Bluetooth: hci5: command 0x0406 tx timeout [ 329.500953][ T1166] INFO: task syz-executor.1:8728 blocked for more than 143 seconds. [ 329.509020][ T1166] Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 329.520779][ T1166] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 329.529462][ T1166] task:syz-executor.1 state:D stack:28832 pid: 8728 ppid: 6853 flags:0x00004004 [ 329.545907][ T1166] Call Trace: [ 329.549291][ T1166] __schedule+0xea9/0x2230 [ 329.554988][ T1166] ? io_schedule_timeout+0x140/0x140 [ 329.560279][ T1166] ? lockdep_hardirqs_on+0x53/0x100 [ 329.571447][ T1166] schedule+0xd0/0x2a0 [ 329.575535][ T1166] schedule_timeout+0x1d8/0x250 [ 329.580385][ T1166] ? usleep_range+0x170/0x170 [ 329.593265][ T1166] ? lock_downgrade+0x830/0x830 [ 329.598135][ T1166] ? do_raw_spin_lock+0x120/0x2b0 [ 329.609308][ T1166] ? _raw_spin_unlock_irq+0x1f/0x80 [ 329.615772][ T1166] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 329.627748][ T1166] ? _raw_spin_unlock_irq+0x1f/0x80 [ 329.634252][ T1166] wait_for_completion+0x163/0x260 [ 329.639372][ T1166] ? wait_for_completion_interruptible+0x2e0/0x2e0 [ 329.652287][ T1166] io_uring_setup+0x1495/0x29a0 [ 329.657161][ T1166] ? io_sq_thread+0xe00/0xe00 [ 329.670396][ T1166] ? io_issue_sqe+0x5bb0/0x5bb0 [ 329.677723][ T1166] ? io_wake_function+0x2e0/0x2e0 [ 329.687554][ T1166] ? put_timespec64+0xcb/0x120 [ 329.694792][ T1166] ? ns_to_timespec64+0xc0/0xc0 [ 329.699668][ T1166] ? check_preemption_disabled+0x50/0x130 [ 329.714970][ T1166] ? syscall_enter_from_user_mode+0x20/0x290 [ 329.725836][ T1166] ? lockdep_hardirqs_on+0x53/0x100 [ 329.733102][ T1166] do_syscall_64+0x2d/0x70 [ 329.737551][ T1166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 329.747398][ T1166] RIP: 0033:0x45d5b9 [ 329.753050][ T1166] Code: Bad RIP value. [ 329.757102][ T1166] RSP: 002b:00007fcfdc109bf8 EFLAGS: 00000206 ORIG_RAX: 00000000000001a9 [ 329.768769][ T1166] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 000000000045d5b9 [ 329.778501][ T1166] RDX: 0000000020eea000 RSI: 0000000020000100 RDI: 0000000000004d85 [ 329.789480][ T1166] RBP: 000000000118cf98 R08: 0000000020000440 R09: 0000000020000440 [ 329.799133][ T1166] R10: 0000000020000400 R11: 0000000000000206 R12: 0000000020eea000 [ 329.810581][ T1166] R13: 0000000020ee9000 R14: 0000000020000440 R15: 0000000020000400 [ 329.820422][ T1166] INFO: task io_uring-sq:8730 blocked for more than 143 seconds. [ 329.830779][ T1166] Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 329.837797][ T1166] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 329.847948][ T1166] task:io_uring-sq state:D stack:31120 pid: 8730 ppid: 2 flags:0x00004000 [ 329.857604][ T1166] Call Trace: [ 329.861422][ T1166] __schedule+0xea9/0x2230 [ 329.865843][ T1166] ? io_schedule_timeout+0x140/0x140 [ 329.872000][ T1166] ? _raw_spin_unlock_irqrestore+0x6f/0x90 [ 329.877807][ T1166] schedule+0xd0/0x2a0 [ 329.882552][ T1166] ? __do_sys_io_uring_enter+0x1940/0x1940 [ 329.888349][ T1166] schedule_preempt_disabled+0xf/0x20 [ 329.894628][ T1166] kthread+0x2ac/0x4a0 [ 329.898717][ T1166] ? __kthread_bind_mask+0xc0/0xc0 [ 329.905111][ T1166] ret_from_fork+0x1f/0x30 [ 329.909548][ T1166] [ 329.909548][ T1166] Showing all locks held in the system: [ 329.919632][ T1166] 1 lock held by khungtaskd/1166: [ 329.925333][ T1166] #0: ffffffff89c67500 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 329.935311][ T1166] 1 lock held by systemd-journal/3899: [ 329.940879][ T1166] [ 329.943208][ T1166] ============================================= [ 329.943208][ T1166] [ 329.951743][ T1166] NMI backtrace for cpu 1 [ 329.956076][ T1166] CPU: 1 PID: 1166 Comm: khungtaskd Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 329.965511][ T1166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.975540][ T1166] Call Trace: [ 329.978849][ T1166] dump_stack+0x198/0x1fd [ 329.983187][ T1166] nmi_cpu_backtrace.cold+0x44/0xd7 [ 329.988363][ T1166] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 329.993999][ T1166] nmi_trigger_cpumask_backtrace+0x1b3/0x223 [ 329.999955][ T1166] watchdog+0xd89/0xf30 [ 330.004088][ T1166] ? trace_sched_process_hang+0x2e0/0x2e0 [ 330.009781][ T1166] kthread+0x3b5/0x4a0 [ 330.013824][ T1166] ? __kthread_bind_mask+0xc0/0xc0 [ 330.018911][ T1166] ret_from_fork+0x1f/0x30 [ 330.023645][ T1166] Sending NMI from CPU 1 to CPUs 0: [ 330.029226][ C0] NMI backtrace for cpu 0 [ 330.029233][ C0] CPU: 0 PID: 2886 Comm: kworker/u4:5 Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 330.029240][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.029244][ C0] Workqueue: bat_events batadv_mcast_mla_update [ 330.029251][ C0] RIP: 0010:batadv_mcast_mla_update+0x245/0x2b80 [ 330.029264][ C0] Code: 85 34 29 00 00 4d 8b a4 24 98 05 00 00 48 b8 00 00 00 00 00 fc ff df 49 8d bc 24 28 04 00 00 48 89 fa 48 c1 ea 03 80 3c 02 00 <0f> 85 ff 28 00 00 4d 8b a4 24 28 04 00 00 48 b8 00 00 00 00 00 fc [ 330.029268][ C0] RSP: 0018:ffffc90001d47b98 EFLAGS: 00000246 [ 330.029276][ C0] RAX: dffffc0000000000 RBX: ffff8880584c4000 RCX: ffffffff87dcc53c [ 330.029281][ C0] RDX: 1ffff1100b18408d RSI: ffffffff87dca84e RDI: ffff888058c20468 [ 330.029287][ C0] RBP: ffff88809f344c00 R08: 0000000000000001 R09: ffffffff8c6ab9a7 [ 330.029292][ C0] R10: 0000000000000000 R11: ffffffff87dca774 R12: ffff888058c20040 [ 330.029298][ C0] R13: ffff8880584c55c0 R14: ffff8880584c55b0 R15: ffff8880aa071800 [ 330.029304][ C0] FS: 0000000000000000(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 330.029309][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 330.029314][ C0] CR2: 00007f2b1ac98000 CR3: 0000000097a86000 CR4: 00000000001506f0 [ 330.029320][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 330.029325][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 330.029328][ C0] Call Trace: [ 330.029332][ C0] ? lock_acquire+0x1f3/0xae0 [ 330.029336][ C0] ? batadv_mcast_get_bridge+0x200/0x200 [ 330.029340][ C0] ? lock_release+0x8f0/0x8f0 [ 330.029344][ C0] ? lock_downgrade+0x830/0x830 [ 330.029348][ C0] ? _raw_spin_unlock_irq+0x1f/0x80 [ 330.029351][ C0] ? _raw_spin_unlock_irq+0x1f/0x80 [ 330.029355][ C0] ? lock_is_held_type+0xbb/0xf0 [ 330.029359][ C0] process_one_work+0x94c/0x1670 [ 330.029363][ C0] ? lock_release+0x8f0/0x8f0 [ 330.029367][ C0] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 330.029370][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 330.029374][ C0] ? lockdep_hardirqs_off+0x96/0xd0 [ 330.029378][ C0] worker_thread+0x64c/0x1120 [ 330.029382][ C0] ? __kthread_parkme+0x13f/0x1e0 [ 330.029387][ C0] ? process_one_work+0x1670/0x1670 [ 330.029390][ C0] kthread+0x3b5/0x4a0 [ 330.029394][ C0] ? __kthread_bind_mask+0xc0/0xc0 [ 330.029398][ C0] ret_from_fork+0x1f/0x30 [ 330.030840][ T1166] Kernel panic - not syncing: hung_task: blocked tasks [ 330.268889][ T1166] CPU: 1 PID: 1166 Comm: khungtaskd Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 330.278324][ T1166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.288353][ T1166] Call Trace: [ 330.291625][ T1166] dump_stack+0x198/0x1fd [ 330.295933][ T1166] panic+0x347/0x7c0 [ 330.299804][ T1166] ? __warn_printk+0xf3/0xf3 [ 330.304370][ T1166] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 330.309979][ T1166] ? preempt_schedule_thunk+0x16/0x18 [ 330.315327][ T1166] ? watchdog.cold+0x22d/0x24b [ 330.320064][ T1166] ? watchdog+0xc59/0xf30 [ 330.324372][ T1166] watchdog.cold+0x23e/0x24b [ 330.328936][ T1166] ? trace_sched_process_hang+0x2e0/0x2e0 [ 330.334629][ T1166] kthread+0x3b5/0x4a0 [ 330.338671][ T1166] ? __kthread_bind_mask+0xc0/0xc0 [ 330.343758][ T1166] ret_from_fork+0x1f/0x30 [ 330.349504][ T1166] Kernel Offset: disabled [ 330.353836][ T1166] Rebooting in 86400 seconds..