Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.97' (ECDSA) to the list of known hosts. 2020/09/09 08:38:31 fuzzer started 2020/09/09 08:38:31 dialing manager at 10.128.0.26:39551 2020/09/09 08:38:31 syscalls: 3333 2020/09/09 08:38:31 code coverage: enabled 2020/09/09 08:38:31 comparison tracing: enabled 2020/09/09 08:38:31 extra coverage: enabled 2020/09/09 08:38:31 setuid sandbox: enabled 2020/09/09 08:38:31 namespace sandbox: enabled 2020/09/09 08:38:31 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/09 08:38:31 fault injection: enabled 2020/09/09 08:38:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/09 08:38:31 net packet injection: enabled 2020/09/09 08:38:31 net device setup: enabled 2020/09/09 08:38:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/09 08:38:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/09 08:38:31 USB emulation: enabled 2020/09/09 08:38:31 hci packet injection: enabled 08:41:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010002a000080", 0x14}], 0x1}, 0x0) 08:41:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 08:41:37 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab02, 0xffffffffffffffff) 08:41:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 08:41:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, r1, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r4}, {0x4}}]}, 0x20}}, 0x0) 08:41:37 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0xc8c0) syzkaller login: [ 248.599826][ T6897] IPVS: ftp: loaded support on port[0] = 21 [ 248.800323][ T6897] chnl_net:caif_netlink_parms(): no params data found [ 248.882987][ T6899] IPVS: ftp: loaded support on port[0] = 21 [ 248.956359][ T6897] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.981260][ T6897] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.028699][ T6897] device bridge_slave_0 entered promiscuous mode [ 249.074350][ T6897] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.082501][ T6897] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.090970][ T6897] device bridge_slave_1 entered promiscuous mode [ 249.109282][ T6901] IPVS: ftp: loaded support on port[0] = 21 [ 249.131734][ T6897] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.149608][ T6897] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.184531][ T6897] team0: Port device team_slave_0 added [ 249.230051][ T6897] team0: Port device team_slave_1 added [ 249.322998][ T6903] IPVS: ftp: loaded support on port[0] = 21 [ 249.391368][ T6899] chnl_net:caif_netlink_parms(): no params data found [ 249.460935][ T6897] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.468566][ T6897] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.497608][ T6897] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.541858][ T6897] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.542234][ T6905] IPVS: ftp: loaded support on port[0] = 21 [ 249.549857][ T6897] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.581813][ T6897] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.752536][ T6914] IPVS: ftp: loaded support on port[0] = 21 [ 249.776630][ T6897] device hsr_slave_0 entered promiscuous mode [ 249.785511][ T6897] device hsr_slave_1 entered promiscuous mode [ 249.969077][ T6899] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.976228][ T6899] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.985291][ T6899] device bridge_slave_0 entered promiscuous mode [ 249.996456][ T6899] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.004493][ T6899] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.013579][ T6899] device bridge_slave_1 entered promiscuous mode [ 250.073328][ T6901] chnl_net:caif_netlink_parms(): no params data found [ 250.153274][ T6899] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.168064][ T6899] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.200387][ T6903] chnl_net:caif_netlink_parms(): no params data found [ 250.277887][ T6899] team0: Port device team_slave_0 added [ 250.291062][ T6899] team0: Port device team_slave_1 added [ 250.423653][ T6901] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.436494][ T6901] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.445146][ T6901] device bridge_slave_0 entered promiscuous mode [ 250.492325][ T6899] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.512730][ T6899] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.541501][ T6899] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.554890][ T6899] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.563304][ T17] Bluetooth: hci0: command 0x0409 tx timeout [ 250.572593][ T6899] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.599885][ T6899] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.612025][ T6901] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.619870][ T6901] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.628774][ T6901] device bridge_slave_1 entered promiscuous mode [ 250.661912][ T6905] chnl_net:caif_netlink_parms(): no params data found [ 250.724312][ T6903] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.732397][ T6903] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.743300][ T6903] device bridge_slave_0 entered promiscuous mode [ 250.756370][ T6903] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.764411][ T6903] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.777859][ T6903] device bridge_slave_1 entered promiscuous mode [ 250.785854][ T6914] chnl_net:caif_netlink_parms(): no params data found [ 250.801370][ T17] Bluetooth: hci1: command 0x0409 tx timeout [ 250.811127][ T6899] device hsr_slave_0 entered promiscuous mode [ 250.820099][ T6899] device hsr_slave_1 entered promiscuous mode [ 250.828121][ T6899] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 250.836021][ T6899] Cannot create hsr debugfs directory [ 250.857158][ T6901] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.895385][ T6901] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.911814][ T6897] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 250.925706][ T6897] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 250.997297][ T6897] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 251.007878][ T6903] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.037259][ T17] Bluetooth: hci2: command 0x0409 tx timeout [ 251.050460][ T6901] team0: Port device team_slave_0 added [ 251.061570][ T6901] team0: Port device team_slave_1 added [ 251.080945][ T6897] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 251.091886][ T6903] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.144956][ T6905] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.152369][ T6905] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.161118][ T6905] device bridge_slave_0 entered promiscuous mode [ 251.204173][ T6905] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.215427][ T6905] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.226292][ T6905] device bridge_slave_1 entered promiscuous mode [ 251.244913][ T6901] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.253869][ T6901] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.286221][ T6901] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.286751][ T12] Bluetooth: hci3: command 0x0409 tx timeout [ 251.332650][ T6903] team0: Port device team_slave_0 added [ 251.347855][ T6901] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.355087][ T6901] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.383265][ T6901] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.395075][ T6914] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.402759][ T6914] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.411053][ T6914] device bridge_slave_0 entered promiscuous mode [ 251.436278][ T6905] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.445652][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 251.462672][ T6903] team0: Port device team_slave_1 added [ 251.476006][ T6914] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.483562][ T6914] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.492105][ T6914] device bridge_slave_1 entered promiscuous mode [ 251.525116][ T6905] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.569476][ T6914] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.581551][ T6914] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.629589][ T6901] device hsr_slave_0 entered promiscuous mode [ 251.642393][ T6901] device hsr_slave_1 entered promiscuous mode [ 251.649217][ T6901] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.657582][ T6901] Cannot create hsr debugfs directory [ 251.663712][ T6903] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.672560][ T6903] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.685288][ T2469] Bluetooth: hci5: command 0x0409 tx timeout [ 251.700201][ T6903] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.750619][ T6903] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.757996][ T6903] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.786740][ T6903] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.805238][ T6914] team0: Port device team_slave_0 added [ 251.816071][ T6905] team0: Port device team_slave_0 added [ 251.826130][ T6905] team0: Port device team_slave_1 added [ 251.865025][ T6914] team0: Port device team_slave_1 added [ 251.909428][ T6903] device hsr_slave_0 entered promiscuous mode [ 251.919670][ T6903] device hsr_slave_1 entered promiscuous mode [ 251.926383][ T6903] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.934221][ T6903] Cannot create hsr debugfs directory [ 251.990990][ T6905] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.999223][ T6905] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.028561][ T6905] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.042163][ T6914] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.049676][ T6914] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.080754][ T6914] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.099356][ T6899] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 252.115430][ T6899] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 252.134438][ T6905] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.142974][ T6905] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.173139][ T6905] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.185962][ T6914] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.197225][ T6914] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.223757][ T6914] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.246904][ T6899] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 252.261434][ T6899] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 252.335564][ T6914] device hsr_slave_0 entered promiscuous mode [ 252.342991][ T6914] device hsr_slave_1 entered promiscuous mode [ 252.350051][ T6914] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.357947][ T6914] Cannot create hsr debugfs directory [ 252.445694][ T6905] device hsr_slave_0 entered promiscuous mode [ 252.453698][ T6905] device hsr_slave_1 entered promiscuous mode [ 252.462534][ T6905] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.470921][ T6905] Cannot create hsr debugfs directory [ 252.648208][ T2469] Bluetooth: hci0: command 0x041b tx timeout [ 252.722684][ T6897] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.735326][ T6901] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 252.755259][ T6901] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 252.769073][ T6901] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 252.805428][ T6901] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 252.876902][ T2469] Bluetooth: hci1: command 0x041b tx timeout [ 252.906519][ T6903] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 252.929942][ T6914] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 252.942736][ T6914] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 252.963685][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.975331][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.993429][ T6897] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.002730][ T6903] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 253.013088][ T6903] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 253.027483][ T6914] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 253.057461][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.078569][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.092497][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.100126][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.112785][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.116837][ T17] Bluetooth: hci2: command 0x041b tx timeout [ 253.123152][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.136022][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.143194][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.151073][ T6903] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 253.175482][ T6914] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 253.200803][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.209453][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.283561][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.294133][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.304193][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.314417][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.324414][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.366954][ T2734] Bluetooth: hci3: command 0x041b tx timeout [ 253.382059][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.391151][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.400372][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.410032][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.420259][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.433270][ T6897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.458981][ T6905] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 253.482228][ T6899] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.509387][ T6905] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 253.517533][ T7366] Bluetooth: hci4: command 0x041b tx timeout [ 253.557028][ T6905] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 253.573853][ T6899] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.581653][ T6905] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 253.612379][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.624947][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.633460][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.646088][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.692531][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.702346][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.711362][ T7366] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.718529][ T7366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.728075][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.737211][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.745790][ T7366] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.752915][ T7366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.756600][ T2469] Bluetooth: hci5: command 0x041b tx timeout [ 253.782651][ T6901] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.800510][ T6897] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.814120][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.822821][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.832161][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.889765][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.902959][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.912766][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.924854][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.935712][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.947447][ T6914] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.961361][ T6903] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.979906][ T6901] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.001436][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.012783][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.022340][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.032469][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.042199][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.051363][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.076430][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.085153][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.097303][ T7366] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.104599][ T7366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.125671][ T6914] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.142975][ T6903] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.159565][ T6899] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.171913][ T6899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.188249][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.201723][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.210797][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.225200][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.233295][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.241928][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.250134][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.258799][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.268165][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.277524][ T2734] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.284643][ T2734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.293033][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.302082][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.310980][ T2734] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.318165][ T2734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.326003][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.335109][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.344074][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.352639][ T2734] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.360112][ T2734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.410753][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.420534][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.429771][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.441489][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.450632][ T2734] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.457792][ T2734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.466628][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.475304][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.485718][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.494590][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.503958][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.513165][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.522282][ T2734] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.529593][ T2734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.538171][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.547299][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.572629][ T6897] device veth0_vlan entered promiscuous mode [ 254.599826][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.609396][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.617782][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.625703][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.634708][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.643804][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.652827][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.666833][ T6905] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.677543][ T6897] device veth1_vlan entered promiscuous mode [ 254.717662][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.724892][ T2469] Bluetooth: hci0: command 0x040f tx timeout [ 254.759822][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.768441][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.788631][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.798258][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.805779][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.814178][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.823432][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.832702][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.842183][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.852777][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.888806][ T6901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.904612][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.919764][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.929044][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.939047][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.950004][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.956425][ T7915] Bluetooth: hci1: command 0x040f tx timeout [ 254.959582][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.009630][ T6905] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.033063][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.043421][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.053047][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.062011][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.070994][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.082638][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.091660][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.100980][ T2734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.112083][ T6899] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.148303][ T6897] device veth0_macvtap entered promiscuous mode [ 255.162705][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.171479][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.181167][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.189110][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.196525][ T7915] Bluetooth: hci2: command 0x040f tx timeout [ 255.203992][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.212608][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.224168][ T6914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.244731][ T6901] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.258107][ T6903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.274516][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.284199][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.293620][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.302695][ T7366] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.309940][ T7366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.319698][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.329455][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.339334][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.359906][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.371142][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.381042][ T7366] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.388382][ T7366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.396450][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.412525][ T6897] device veth1_macvtap entered promiscuous mode [ 255.421779][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.436325][ T7915] Bluetooth: hci3: command 0x040f tx timeout [ 255.471586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.481322][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.496932][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.508627][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.516728][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.550093][ T6899] device veth0_vlan entered promiscuous mode [ 255.558092][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.570388][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.579958][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.588763][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.597166][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.605865][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.615756][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.636739][ T6903] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.638100][ T17] Bluetooth: hci4: command 0x040f tx timeout [ 255.660733][ T6905] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.673032][ T6905] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.698759][ T6897] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.719070][ T6899] device veth1_vlan entered promiscuous mode [ 255.734058][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.742658][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.752627][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.762544][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.772542][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.782322][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.791742][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.800909][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.811827][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.822260][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.836578][ T17] Bluetooth: hci5: command 0x040f tx timeout [ 255.874820][ T6897] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.891251][ T6914] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.901862][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.910889][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.921525][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.931710][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.940342][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.949306][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.966762][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.975973][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.985784][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.001991][ T6905] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.061628][ T6897] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.072556][ T6897] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.092338][ T6897] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.106486][ T6897] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.127843][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.142150][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.154063][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.162970][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.171890][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.181852][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.192933][ T6899] device veth0_macvtap entered promiscuous mode [ 256.209972][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.226452][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.234448][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.252017][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.262601][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.272135][ T6901] device veth0_vlan entered promiscuous mode [ 256.287866][ T6899] device veth1_macvtap entered promiscuous mode [ 256.296042][ T6903] device veth0_vlan entered promiscuous mode [ 256.380958][ T6901] device veth1_vlan entered promiscuous mode [ 256.411123][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.420453][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.430973][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.457808][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 08:41:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'vlan0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @local}, 0x10) [ 256.479132][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.507098][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.523186][ T7915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.572954][ T6903] device veth1_vlan entered promiscuous mode [ 256.581242][ T8220] device vlan0 entered promiscuous mode [ 256.595303][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.647539][ T8219] device vlan0 left promiscuous mode [ 256.656911][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.669927][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.691038][ T6914] device veth0_vlan entered promiscuous mode [ 256.718310][ T6899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.729395][ T6899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.752500][ T6899] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.766652][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.774572][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.786977][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.797323][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.798542][ T23] Bluetooth: hci0: command 0x0419 tx timeout [ 256.807673][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.821159][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.831512][ T8224] device vlan0 entered promiscuous mode [ 256.838729][ T8224] device vlan0 left promiscuous mode [ 256.848562][ T6899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 08:41:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x6628) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x6628) [ 256.864424][ T6899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.898189][ T6899] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.909155][ T6905] device veth0_vlan entered promiscuous mode [ 256.938075][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.947278][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.955459][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.966781][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.981853][ T6901] device veth0_macvtap entered promiscuous mode 08:41:46 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000080)) [ 257.004778][ T6905] device veth1_vlan entered promiscuous mode [ 257.019884][ T6903] device veth0_macvtap entered promiscuous mode [ 257.037312][ T2469] Bluetooth: hci1: command 0x0419 tx timeout [ 257.044745][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.064340][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.083800][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.093003][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.106651][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 08:41:46 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffde2, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e4800001f000503d25a80648c63940d0524fc60080003004900000005358221f0792e370900098000f01700d1bd", 0x33fe0}], 0x1}, 0x20008840) [ 257.139857][ T6914] device veth1_vlan entered promiscuous mode [ 257.157026][ T6899] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.174649][ T6899] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 08:41:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x7f}, 0x40) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) [ 257.184122][ T6899] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.202305][ T6899] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.241002][ T6901] device veth1_macvtap entered promiscuous mode [ 257.264082][ T6903] device veth1_macvtap entered promiscuous mode [ 257.280256][ T17] Bluetooth: hci2: command 0x0419 tx timeout [ 257.297551][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.311624][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.336961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 08:41:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875b2e32a60b244e340b7679500800058110308d9123127ecce6616f3f6db1c00010000000000210050740000000000000006ad8e5ecc326d3a09ffc200000000000000000000e000"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@XFRMA_IF_ID={0x8, 0x1f, r2}]}, 0xc0}}, 0x0) [ 257.345241][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.353961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 08:41:47 executing program 0: unshare(0x20400) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) [ 257.490447][ T6901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.509496][ T6901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.516305][ T8221] Bluetooth: hci3: command 0x0419 tx timeout [ 257.524055][ T6901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.544972][ T6901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.569880][ T6901] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.600598][ T6903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.616075][ T6903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.626757][ T6903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.659660][ T6903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.675775][ T6903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.687103][ T8221] Bluetooth: hci4: command 0x0419 tx timeout [ 257.693977][ T6903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.717762][ T6903] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.745542][ T6914] device veth0_macvtap entered promiscuous mode [ 257.787710][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.804643][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.824778][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.834464][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.844790][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.853971][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.863222][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.872460][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.881264][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.890961][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.902482][ T6901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.913868][ T6901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.924771][ T8221] Bluetooth: hci5: command 0x0419 tx timeout [ 257.931061][ T6901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.942352][ T6901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.954016][ T6901] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.964337][ T6905] device veth0_macvtap entered promiscuous mode [ 257.980002][ T6914] device veth1_macvtap entered promiscuous mode [ 257.994158][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.005076][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.014626][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.023934][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.035275][ T6903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.047619][ T6903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.058290][ T6903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.073140][ T6903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.084414][ T6903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.094926][ T6903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.106891][ T6903] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.128439][ T6901] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.139433][ T6901] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.154513][ T6901] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.166950][ T6901] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.186885][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.195490][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.205677][ T6905] device veth1_macvtap entered promiscuous mode [ 258.219344][ T6903] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.228243][ T6903] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.237915][ T6903] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.246752][ T6903] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.326898][ T6914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.350591][ T6914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.369864][ T6914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.384289][ T6914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.413992][ T6914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.432920][ T6914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.443582][ T6914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.461699][ T6914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.473908][ T6914] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.504675][ T6905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.522693][ T6905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.534609][ T6905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.546479][ T6905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.558779][ T6905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.570044][ T6905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.580616][ T6905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.591819][ T6905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.602253][ T6905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.613331][ T6905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.625439][ T6905] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.641082][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.653415][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.663743][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.677295][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.706276][ T6914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.738590][ T6914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.763124][ T6914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.773722][ T6914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.784069][ T6914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.798119][ T6914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.819435][ T6914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.857489][ T6914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.870213][ T6914] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.901563][ T6905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.921841][ T6905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.942475][ T6905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.959323][ T6905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.972287][ T6905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.982934][ T6905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.997345][ T6905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.014321][ T6905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.024705][ T6905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.037604][ T6905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.049422][ T6905] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.075802][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.084668][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.118138][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.136949][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.150803][ T6914] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.162547][ T6914] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.179799][ T6914] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.191907][ T6914] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 08:41:48 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x2) 08:41:48 executing program 0: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_dccp(0xa, 0x6, 0x0) pipe(&(0x7f0000000100)) socket(0x2, 0xa, 0x0) socket$inet(0x10, 0x2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x2, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="800000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="ffffa888000000005000128009000100766c616e000000004000028006000100800000000c0002000e0000000a000000280003800c000100d90f0000010000800c00010008000000ad0000000c00010002000000ffffffff08000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00'], 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x0) 08:41:48 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x14, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0xfffffffe}, 0x40) [ 259.213561][ T6905] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.235512][ T6905] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.260146][ T6905] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.276833][ T8265] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 259.283861][ T6905] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.373553][ T8265] device vlan2 entered promiscuous mode [ 259.382166][ T8265] device team0 entered promiscuous mode [ 259.389957][ T8265] device team_slave_0 entered promiscuous mode [ 259.397672][ T8265] device team_slave_1 entered promiscuous mode 08:41:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:41:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000500)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 08:41:49 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) write$binfmt_script(0xffffffffffffffff, 0x0, 0x3af4701e) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) 08:41:49 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x28900) read$midi(r0, &(0x7f0000000180)=""/65, 0x41) 08:41:49 executing program 1: r0 = socket(0x2, 0x6, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x10d, 0x1, 0x0, 0x7fffffffefff) 08:41:49 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100), 0x1, 0x0, 0x3b}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x29}) [ 259.810082][ T28] audit: type=1804 audit(1599640909.295:2): pid=8292 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir088202849/syzkaller.60u3hX/1/memory.events" dev="sda1" ino=15783 res=1 errno=0 [ 259.852115][ T8294] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. 08:41:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @multicast1}, {0x0, @dev}, 0x0, {0x2, 0x0, @private}}) 08:41:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newsa={0xf0, 0x1c, 0x713, 0x0, 0x0, {{@in=@local, @in6=@mcast2}, {@in6=@dev}, @in=@empty}}, 0xf0}}, 0x0) 08:41:49 executing program 2: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x30, &(0x7f0000000000), 0x20a154cc) [ 259.939549][ T28] audit: type=1800 audit(1599640909.325:3): pid=8292 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15783 res=0 errno=0 08:41:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 08:41:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x83, &(0x7f0000000340)={r2}, 0x8) 08:41:49 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040), 0x4) 08:41:49 executing program 4: sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a31000000000800410072786500140033007663616e300000000000000000000000404b10c60e1ea00bb6262092e99c7f7f3d559afea9fbce0a15fe65f2dc4a4e1db23fe192f5ea5a416bd7ea9d"], 0x38}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) [ 260.061454][ T8302] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.1'. [ 260.087279][ T28] audit: type=1800 audit(1599640909.375:4): pid=8292 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15783 res=0 errno=0 08:41:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000020850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 08:41:49 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0x400448c9, &(0x7f0000000080)) 08:41:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x2, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 08:41:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) r3 = getpid() sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_PID={0x8, 0x13, r3}]}, 0x28}}, 0x0) 08:41:49 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000140), 0x0}, 0x20) 08:41:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r4, {0xb00}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 08:41:49 executing program 4: r0 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000180)={0x0, 0x0, 0x0, [], 0x0}) [ 260.343224][ T8318] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:41:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x43}, 0x10) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x9}]) [ 260.403751][ T8318] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.432123][ T8318] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:41:49 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@cswp={0x58, 0x14c, 0x7, {{}, 0x0, 0x0}}], 0x58}, 0x0) 08:41:50 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) [ 260.577162][ T8328] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 260.618126][ T8334] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:41:50 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 08:41:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000240), 0x4) dup2(r0, r1) [ 260.654938][ T8340] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 08:41:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) 08:41:50 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f00000003c0)=0x1) read$dsp(r0, &(0x7f0000000100)=""/205, 0xcd) 08:41:50 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cgroups\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 08:41:50 executing program 3: semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000280)=[{0x0, 0x0, 0x1800}], 0x1) 08:41:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) 08:41:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 08:41:50 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 260.954975][ T8359] device bridge1 entered promiscuous mode 08:41:50 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x800000000004, 0x4, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000400), &(0x7f00000000c0)}, 0x20) 08:41:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000400)='N', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 08:41:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000002140)={0xf, 0x8}, 0x10) 08:41:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv6_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 08:41:50 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000080)=0xfd01) 08:41:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='numa_maps\x00') prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) 08:41:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 08:41:51 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 08:41:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r1 = dup(r0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000012c0)) 08:41:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="9000000018001f15b9409b0dffff65580248be0a020c0605000003004300080003000000fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959427f509058ba86c902000f00000000000400160012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944ce6aba4183b00000000080000000000", 0x90, 0x0, 0x0, 0x0) 08:41:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x33, &(0x7f0000000100), 0x4) 08:41:51 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="00030000000000001550ffff20d7737600000080"]) [ 261.659410][ T8396] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:41:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="ab553fec948a00"/16, 0x10) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000000)="e63913e678d511f6906af22c3a53055abf84b9a24509732cd4b04480273813f3fc09bc7f353a7ca91e6a6d95790dc9fa", 0x30) recvmmsg(r1, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f00000019c0)=""/4104, 0x1008}], 0x1}}], 0x1, 0x0, 0x0) 08:41:51 executing program 3: syz_mount_image$reiserfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:41:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @empty}, r3}}}], 0x28}, 0x0) 08:41:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x4d}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) 08:41:51 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYRES16], 0x1, 0x0) msgrcv(r0, &(0x7f0000000380)={0x0, ""/106}, 0x72, 0x0, 0x0) 08:41:51 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e1, &(0x7f00000001c0)) [ 261.880069][ T8411] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 261.886348][ T8412] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:41:51 executing program 3: syz_mount_image$reiserfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:41:51 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{0x0, 0x71}}) 08:41:51 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) bind$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) 08:41:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="540000003000f9ffff7f00000000000000000000400001003c000100090001006761637400000000280002800c0003000100000000000000180002"], 0x54}}, 0x0) 08:41:51 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'veth1_to_bond\x00', &(0x7f0000000300)=@ethtool_gstrings={0x42}}) [ 262.120733][ T8411] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 262.129781][ T8430] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? 08:41:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x280, 0x150, 0x150, 0x280, 0x0, 0x3d8, 0x238, 0x238, 0x3d8, 0x238, 0x3, 0x0, {[{{@ipv6={@local, @mcast2, [], [], 'ip6tnl0\x00', 'vlan1\x00'}, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x120, 0x158, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) [ 262.198627][ T8435] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? [ 262.244037][ T8438] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 08:41:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) dup3(r0, r1, 0x0) 08:41:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x7, 0x4, 0x8, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f0000000340), 0x0}, 0x20) 08:41:52 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x9) 08:41:52 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nls=cp437,gid=', @ANYRESHEX]) 08:41:52 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="000000000400000008000a00", @ANYRES32=r4], 0x28}}, 0x0) 08:41:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x280, 0x150, 0x150, 0x280, 0x0, 0x3d8, 0x238, 0x238, 0x3d8, 0x238, 0x3, 0x0, {[{{@ipv6={@local, @mcast2, [], [], 'ip6tnl0\x00', 'vlan1\x00'}, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x120, 0x158, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) [ 262.748725][ T8455] device bridge_slave_0 left promiscuous mode [ 262.793019][ T8454] hfsplus: invalid gid specified [ 262.807182][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state 08:41:52 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x6, 0x0, 0x0, 0x0) [ 262.836579][ T8454] hfsplus: unable to parse mount options 08:41:52 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="000000000400000008000a00", @ANYRES32=r4], 0x28}}, 0x0) 08:41:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335878286b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r0, &(0x7f00000001c0)='6', 0x1, 0x0, 0x0, 0x0) [ 262.886329][ T8454] hfsplus: invalid gid specified [ 262.891321][ T8454] hfsplus: unable to parse mount options 08:41:52 executing program 3: acct(&(0x7f00000008c0)='./file0\x00') 08:41:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) dup3(r0, r1, 0x0) 08:41:52 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) dup3(r2, r0, 0x0) 08:41:52 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) socket$packet(0x11, 0x0, 0x300) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb002}, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 08:41:52 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) geteuid() 08:41:52 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/capi20\x00', 0x901, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x101}) write$capi20_data(r0, 0x0, 0x0) 08:41:52 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000280)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) recvfrom$netrom(r0, &(0x7f00000000c0)=""/183, 0xb7, 0x0, 0x0, 0x0) 08:41:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)="15", 0x1}], 0x1, &(0x7f0000000480)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x4}}], 0x18}, 0x0) 08:41:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newtaction={0x44, 0x32, 0x17b, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 08:41:52 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) connect$l2tp(r0, &(0x7f0000000000)={0xa, 0x0, @empty}, 0x1c) 08:41:52 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 08:41:52 executing program 4: r0 = fsopen(&(0x7f0000000100)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 08:41:53 executing program 5: socketpair(0x18, 0x0, 0x1, &(0x7f00000002c0)) 08:41:53 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r3, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001c80)=""/104, 0x68}], 0x1}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) readv(0xffffffffffffffff, 0x0, 0x0) close(r1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e21, @local}}, 0x0, 0x20000000005, 0x46, 0x0, "0000000000000002000000000000000000000000000000000000ac230000000000000000001e000000000000000000000000000000000000000000000000000000000000008000000000000000000040"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 08:41:53 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x9, 0x1, "14"}, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) 08:41:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 08:41:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x3, 0x7, 0x3}, 0x14}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x28, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FLAGS={0x8}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x28}}, 0x0) 08:41:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0x3, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x28}}, 0x0) 08:41:53 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000280)=0x3, 0x2) 08:41:53 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x7}, 0x80) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee40000", 0x14) 08:41:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)={0x18, 0x15, 0x825, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @fd}]}, 0x18}], 0x1}, 0x0) 08:41:53 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) 08:41:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x3a, 0x0, 0x3) [ 264.103823][ T8537] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 08:41:53 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x80dc5521, 0xfffffffffffffffe) 08:41:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @multicast1}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}, 0x5c}}, 0x0) 08:41:53 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) close(r0) [ 264.176757][ T8540] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 08:41:53 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045003, &(0x7f0000000180)=0x7) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) write$dsp(r0, &(0x7f00000000c0)="0ca022d3454ecc5338c579ebbdb7b1c0a36a7211f711d0dd3e510fdd849adab7d6363414abfd7419ccd30634190eb16b6e57762baa21b23cca4c41f906679ec7e59346de1307feec465f10d3096f3c672bd7f85843379772f7b8c962d04aea897cec9424b0adcc66087991141f3e9f3e44596b422a1492619ccda4819a6cf12c", 0x80) 08:41:53 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='*\x1eR,),\x00') open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) 08:41:53 executing program 4: clone(0x80014000, 0x0, 0x0, 0x0, 0x0) 08:41:53 executing program 2: io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) 08:41:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x40e601) ioctl$TUNATTACHFILTER(r0, 0x800454d2, &(0x7f00000000c0)={0x0, 0x0}) 08:41:53 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) fanotify_mark(r2, 0x51, 0x8000038, r4, 0x0) fanotify_mark(r2, 0x12, 0x8000008, r1, 0x0) [ 264.430317][ T8556] [ 264.432713][ T8556] ===================================================== [ 264.439743][ T8556] WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected [ 264.447230][ T8556] 5.9.0-rc4-next-20200908-syzkaller #0 Not tainted [ 264.454420][ T8556] ----------------------------------------------------- [ 264.461502][ T8556] syz-executor.3/8556 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: [ 264.469480][ T8556] ffff888214db8760 (&card->ctl_files_rwlock){.+.+}-{2:2}, at: snd_ctl_notify.part.0+0x36/0x550 [ 264.479974][ T8556] [ 264.479974][ T8556] and this task is already holding: [ 264.487354][ T8556] ffff888214dc2108 (&group->lock){..-.}-{2:2}, at: snd_pcm_stream_lock_irq+0x8e/0xb0 [ 264.496929][ T8556] which would create a new lock dependency: [ 264.504598][ T8556] (&group->lock){..-.}-{2:2} -> (&card->ctl_files_rwlock){.+.+}-{2:2} [ 264.512886][ T8556] [ 264.512886][ T8556] but this new dependency connects a SOFTIRQ-irq-safe lock: [ 264.522427][ T8556] (&group->lock){..-.}-{2:2} [ 264.522451][ T8556] [ 264.522451][ T8556] ... which became SOFTIRQ-irq-safe at: [ 264.534849][ T8556] lock_acquire+0x1f3/0xaf0 [ 264.539464][ T8556] _raw_spin_lock_irqsave+0x94/0xd0 [ 264.545316][ T28] audit: type=1800 audit(1599640913.975:5): pid=8566 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15828 res=0 errno=0 [ 264.545630][ T8556] _snd_pcm_stream_lock_irqsave+0x9f/0xd0 [ 264.570702][ T8556] snd_pcm_period_elapsed+0x24/0x250 [ 264.576366][ T8556] loopback_jiffies_timer_function+0x1a8/0x220 [ 264.582626][ T8556] call_timer_fn+0x1ac/0x760 [ 264.588015][ T8556] __run_timers.part.0+0x67c/0xaa0 [ 264.593223][ T8556] run_timer_softirq+0xae/0x1a0 [ 264.598182][ T8556] __do_softirq+0x1f7/0xa91 [ 264.602781][ T8556] asm_call_on_stack+0xf/0x20 [ 264.607681][ T8556] do_softirq_own_stack+0x9d/0xd0 [ 264.612897][ T8556] irq_exit_rcu+0x235/0x280 [ 264.617498][ T8556] sysvec_apic_timer_interrupt+0x51/0xf0 [ 264.623314][ T8556] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 264.629404][ T8556] unwind_next_frame+0xc51/0x1f90 [ 264.634584][ T8556] arch_stack_walk+0x81/0xf0 [ 264.639268][ T8556] stack_trace_save+0x8c/0xc0 [ 264.644049][ T8556] kasan_save_stack+0x1b/0x40 [ 264.648859][ T8556] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 264.654590][ T8556] __kmalloc+0x27c/0x480 [ 264.658930][ T8556] tomoyo_realpath_from_path+0xc3/0x620 [ 264.664573][ T8556] tomoyo_path_perm+0x212/0x3f0 [ 264.669523][ T8556] security_inode_getattr+0xcf/0x140 [ 264.674907][ T8556] vfs_statx+0x170/0x390 [ 264.679423][ T8556] __do_sys_newlstat+0x91/0x110 [ 264.684373][ T8556] do_syscall_64+0x2d/0x70 [ 264.688891][ T8556] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 264.694869][ T8556] [ 264.694869][ T8556] to a SOFTIRQ-irq-unsafe lock: [ 264.701973][ T8556] (&card->ctl_files_rwlock){.+.+}-{2:2} [ 264.701995][ T8556] [ 264.701995][ T8556] ... which became SOFTIRQ-irq-unsafe at: [ 264.715504][ T8556] ... [ 264.715536][ T8556] lock_acquire+0x1f3/0xaf0 [ 264.722827][ T8556] _raw_read_lock+0x5b/0x70 [ 264.727780][ T8556] snd_ctl_notify.part.0+0x36/0x550 [ 264.733090][ T8556] snd_ctl_notify+0x8f/0xb0 [ 264.738936][ T8556] __snd_ctl_add_replace+0x638/0x800 [ 264.744930][ T8556] snd_ctl_add_replace+0x76/0x130 [ 264.750055][ T8556] snd_dummy_probe+0xbbf/0x1050 [ 264.755089][ T8556] platform_drv_probe+0x87/0x140 [ 264.760130][ T8556] really_probe+0x282/0x9f0 [ 264.764734][ T8556] driver_probe_device+0xfe/0x1d0 [ 264.769884][ T8556] __device_attach_driver+0x1c2/0x220 [ 264.775461][ T8556] bus_for_each_drv+0x15f/0x1e0 [ 264.780412][ T8556] __device_attach+0x228/0x470 [ 264.785270][ T8556] bus_probe_device+0x1e4/0x290 [ 264.790226][ T8556] device_add+0xb17/0x1c40 [ 264.794747][ T8556] platform_device_add+0x34f/0x6d0 [ 264.799963][ T8556] platform_device_register_full+0x38c/0x4e0 [ 264.806040][ T8556] alsa_card_dummy_init+0x1cc/0x2e0 [ 264.811334][ T8556] do_one_initcall+0x10a/0x7b0 [ 264.816194][ T8556] kernel_init_freeable+0x5e9/0x66d [ 264.821489][ T8556] kernel_init+0xd/0x1c0 [ 264.825832][ T8556] ret_from_fork+0x1f/0x30 08:41:54 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) fanotify_mark(r2, 0x51, 0x8000038, r4, 0x0) fanotify_mark(r2, 0x12, 0x8000008, r1, 0x0) [ 264.830333][ T8556] [ 264.830333][ T8556] other info that might help us debug this: [ 264.830333][ T8556] [ 264.840572][ T8556] Possible interrupt unsafe locking scenario: [ 264.840572][ T8556] [ 264.848905][ T8556] CPU0 CPU1 [ 264.854301][ T8556] ---- ---- [ 264.859674][ T8556] lock(&card->ctl_files_rwlock); [ 264.864797][ T8556] local_irq_disable(); [ 264.871558][ T8556] lock(&group->lock); 08:41:54 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) fanotify_mark(r2, 0x51, 0x8000038, r4, 0x0) fanotify_mark(r2, 0x12, 0x8000008, r1, 0x0) [ 264.878421][ T8556] lock(&card->ctl_files_rwlock); [ 264.886085][ T8556] [ 264.889543][ T8556] lock(&group->lock); [ 264.893902][ T8556] [ 264.893902][ T8556] *** DEADLOCK *** [ 264.893902][ T8556] [ 264.902065][ T8556] 1 lock held by syz-executor.3/8556: [ 264.907433][ T8556] #0: ffff888214dc2108 (&group->lock){..-.}-{2:2}, at: snd_pcm_stream_lock_irq+0x8e/0xb0 [ 264.917499][ T8556] [ 264.917499][ T8556] the dependencies between SOFTIRQ-irq-safe lock and the holding lock: [ 264.927916][ T8556] -> (&group->lock){..-.}-{2:2} { [ 264.932964][ T8556] IN-SOFTIRQ-W at: [ 264.936965][ T8556] lock_acquire+0x1f3/0xaf0 [ 264.943146][ T8556] _raw_spin_lock_irqsave+0x94/0xd0 [ 264.950051][ T8556] _snd_pcm_stream_lock_irqsave+0x9f/0xd0 [ 264.957432][ T8556] snd_pcm_period_elapsed+0x24/0x250 [ 264.964419][ T8556] loopback_jiffies_timer_function+0x1a8/0x220 [ 264.972234][ T8556] call_timer_fn+0x1ac/0x760 08:41:54 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) fanotify_mark(r2, 0x51, 0x8000038, r4, 0x0) fanotify_mark(r2, 0x12, 0x8000008, r1, 0x0) [ 264.978485][ T8556] __run_timers.part.0+0x67c/0xaa0 [ 264.985260][ T8556] run_timer_softirq+0xae/0x1a0 [ 264.991806][ T8556] __do_softirq+0x1f7/0xa91 [ 264.997980][ T8556] asm_call_on_stack+0xf/0x20 [ 265.004323][ T8556] do_softirq_own_stack+0x9d/0xd0 [ 265.012323][ T8556] irq_exit_rcu+0x235/0x280 [ 265.018497][ T8556] sysvec_apic_timer_interrupt+0x51/0xf0 08:41:54 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000280)={0x1, 0x8, [0x0, 0x0]}) [ 265.025922][ T8556] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 265.033568][ T8556] unwind_next_frame+0xc51/0x1f90 [ 265.040260][ T8556] arch_stack_walk+0x81/0xf0 [ 265.046515][ T8556] stack_trace_save+0x8c/0xc0 [ 265.052959][ T8556] kasan_save_stack+0x1b/0x40 [ 265.059301][ T8556] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 265.066795][ T8556] __kmalloc+0x27c/0x480 [ 265.073029][ T8556] tomoyo_realpath_from_path+0xc3/0x620 [ 265.080356][ T8556] tomoyo_path_perm+0x212/0x3f0 [ 265.086969][ T8556] security_inode_getattr+0xcf/0x140 [ 265.093914][ T8556] vfs_statx+0x170/0x390 [ 265.099846][ T8556] __do_sys_newlstat+0x91/0x110 [ 265.106462][ T8556] do_syscall_64+0x2d/0x70 [ 265.112546][ T8556] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 265.120245][ T8556] INITIAL USE at: [ 265.124155][ T8556] lock_acquire+0x1f3/0xaf0 08:41:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x0, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@inet=@tos={{0x28, 'tos\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_batadv\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) [ 265.130230][ T8556] _raw_spin_lock_irq+0x94/0xd0 [ 265.136915][ T8556] snd_pcm_hw_params+0x12a/0x1880 [ 265.143739][ T8556] snd_pcm_kernel_ioctl+0xd1/0x240 [ 265.150436][ T8556] snd_pcm_oss_change_params_locked+0x130c/0x3430 [ 265.158470][ T8556] snd_pcm_oss_get_active_substream+0x164/0x1c0 [ 265.166459][ T8556] snd_pcm_oss_set_channels+0x244/0x380 [ 265.173560][ T8556] snd_pcm_oss_ioctl+0x17d5/0x3370 [ 265.180244][ T8556] __x64_sys_ioctl+0x193/0x200 [ 265.186583][ T8556] do_syscall_64+0x2d/0x70 [ 265.193022][ T8556] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 265.200481][ T8556] } [ 265.203001][ T8556] ... key at: [] __key.7+0x0/0x40 [ 265.210113][ T8556] ... acquired at: [ 265.213940][ T8556] lock_acquire+0x1f3/0xaf0 [ 265.219150][ T8556] _raw_read_lock+0x5b/0x70 [ 265.223863][ T8556] snd_ctl_notify.part.0+0x36/0x550 [ 265.229244][ T8556] snd_ctl_notify+0x8f/0xb0 [ 265.233932][ T8556] loopback_trigger+0x10df/0x1990 [ 265.239407][ T8556] snd_pcm_do_start+0xb1/0xf0 [ 265.244365][ T8556] snd_pcm_action+0xc8/0x170 [ 265.249179][ T8556] __snd_pcm_lib_xfer+0x1202/0x1a90 [ 265.254845][ T8556] snd_pcm_oss_write3+0x107/0x320 [ 265.260056][ T8556] io_playback_transfer+0x27e/0x330 [ 265.265446][ T8556] snd_pcm_plug_write_transfer+0x2cd/0x3f0 [ 265.271440][ T8556] snd_pcm_oss_write2+0x245/0x3f0 [ 265.276652][ T8556] snd_pcm_oss_write+0x705/0x940 [ 265.281778][ T8556] vfs_write+0x28e/0x700 [ 265.286211][ T8556] ksys_write+0x12d/0x250 [ 265.290736][ T8556] do_syscall_64+0x2d/0x70 [ 265.295341][ T8556] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 265.301467][ T8556] [ 265.304505][ T8556] [ 265.304505][ T8556] the dependencies between the lock to be acquired [ 265.304515][ T8556] and SOFTIRQ-irq-unsafe lock: [ 265.318377][ T8556] -> (&card->ctl_files_rwlock){.+.+}-{2:2} { [ 265.324485][ T8556] HARDIRQ-ON-R at: [ 265.328492][ T8556] lock_acquire+0x1f3/0xaf0 [ 265.334749][ T8556] _raw_read_lock+0x5b/0x70 [ 265.341009][ T8556] snd_ctl_notify.part.0+0x36/0x550 [ 265.347878][ T8556] snd_ctl_notify+0x8f/0xb0 [ 265.354049][ T8556] __snd_ctl_add_replace+0x638/0x800 [ 265.361003][ T8556] snd_ctl_add_replace+0x76/0x130 [ 265.367725][ T8556] snd_dummy_probe+0xbbf/0x1050 [ 265.374248][ T8556] platform_drv_probe+0x87/0x140 08:41:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x14}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000000c0)=@udp}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) [ 265.380851][ T8556] really_probe+0x282/0x9f0 [ 265.387016][ T8556] driver_probe_device+0xfe/0x1d0 [ 265.393702][ T8556] __device_attach_driver+0x1c2/0x220 [ 265.400749][ T8556] bus_for_each_drv+0x15f/0x1e0 [ 265.407274][ T8556] __device_attach+0x228/0x470 [ 265.413700][ T8556] bus_probe_device+0x1e4/0x290 [ 265.420310][ T8556] device_add+0xb17/0x1c40 [ 265.426390][ T8556] platform_device_add+0x34f/0x6d0 [ 265.433166][ T8556] platform_device_register_full+0x38c/0x4e0 [ 265.440918][ T8556] alsa_card_dummy_init+0x1cc/0x2e0 [ 265.447779][ T8556] do_one_initcall+0x10a/0x7b0 [ 265.454210][ T8556] kernel_init_freeable+0x5e9/0x66d [ 265.461199][ T8556] kernel_init+0xd/0x1c0 [ 265.467121][ T8556] ret_from_fork+0x1f/0x30 [ 265.473190][ T8556] SOFTIRQ-ON-R at: [ 265.477200][ T8556] lock_acquire+0x1f3/0xaf0 [ 265.483364][ T8556] _raw_read_lock+0x5b/0x70 [ 265.489538][ T8556] snd_ctl_notify.part.0+0x36/0x550 [ 265.496419][ T8556] snd_ctl_notify+0x8f/0xb0 [ 265.502588][ T8556] __snd_ctl_add_replace+0x638/0x800 [ 265.509649][ T8556] snd_ctl_add_replace+0x76/0x130 [ 265.516615][ T8556] snd_dummy_probe+0xbbf/0x1050 [ 265.524005][ T8556] platform_drv_probe+0x87/0x140 [ 265.530617][ T8556] really_probe+0x282/0x9f0 [ 265.536783][ T8556] driver_probe_device+0xfe/0x1d0 [ 265.543471][ T8556] __device_attach_driver+0x1c2/0x220 [ 265.550510][ T8556] bus_for_each_drv+0x15f/0x1e0 [ 265.557024][ T8556] __device_attach+0x228/0x470 [ 265.563538][ T8556] bus_probe_device+0x1e4/0x290 [ 265.570150][ T8556] device_add+0xb17/0x1c40 [ 265.576398][ T8556] platform_device_add+0x34f/0x6d0 [ 265.583183][ T8556] platform_device_register_full+0x38c/0x4e0 [ 265.590830][ T8556] alsa_card_dummy_init+0x1cc/0x2e0 [ 265.597913][ T8556] do_one_initcall+0x10a/0x7b0 [ 265.604370][ T8556] kernel_init_freeable+0x5e9/0x66d [ 265.611236][ T8556] kernel_init+0xd/0x1c0 [ 265.617147][ T8556] ret_from_fork+0x1f/0x30 [ 265.623208][ T8556] INITIAL USE at: [ 265.627122][ T8556] lock_acquire+0x1f3/0xaf0 [ 265.633229][ T8556] _raw_read_lock+0x5b/0x70 [ 265.639307][ T8556] snd_ctl_notify.part.0+0x36/0x550 [ 265.646076][ T8556] snd_ctl_notify+0x8f/0xb0 [ 265.652153][ T8556] __snd_ctl_add_replace+0x638/0x800 [ 265.659015][ T8556] snd_ctl_add_replace+0x76/0x130 [ 265.665624][ T8556] snd_dummy_probe+0xbbf/0x1050 [ 265.672047][ T8556] platform_drv_probe+0x87/0x140 [ 265.678557][ T8556] really_probe+0x282/0x9f0 [ 265.684639][ T8556] driver_probe_device+0xfe/0x1d0 [ 265.691247][ T8556] __device_attach_driver+0x1c2/0x220 [ 265.698307][ T8556] bus_for_each_drv+0x15f/0x1e0 [ 265.704810][ T8556] __device_attach+0x228/0x470 [ 265.711263][ T8556] bus_probe_device+0x1e4/0x290 [ 265.717856][ T8556] device_add+0xb17/0x1c40 [ 265.723855][ T8556] platform_device_add+0x34f/0x6d0 [ 265.730519][ T8556] platform_device_register_full+0x38c/0x4e0 [ 265.738043][ T8556] alsa_card_dummy_init+0x1cc/0x2e0 [ 265.744804][ T8556] do_one_initcall+0x10a/0x7b0 [ 265.751129][ T8556] kernel_init_freeable+0x5e9/0x66d [ 265.757906][ T8556] kernel_init+0xd/0x1c0 [ 265.763728][ T8556] ret_from_fork+0x1f/0x30 [ 265.769681][ T8556] (null) at: [ 265.773166][ T8556] general protection fault, probably for non-canonical address 0xdffffc0000000002: 0000 [#1] PREEMPT SMP KASAN [ 265.784984][ T8556] KASAN: null-ptr-deref in range [0x0000000000000010-0x0000000000000017] [ 265.793457][ T8556] CPU: 0 PID: 8556 Comm: syz-executor.3 Not tainted 5.9.0-rc4-next-20200908-syzkaller #0 [ 265.803364][ T8556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.813785][ T8556] RIP: 0010:print_shortest_lock_dependencies.cold+0x110/0x2af [ 265.821234][ T8556] Code: 48 8b 04 24 48 c1 e8 03 42 80 3c 20 00 74 09 48 8b 3c 24 e8 dd fb de f9 48 8b 04 24 48 8b 00 48 8d 78 14 48 89 fa 48 c1 ea 03 <42> 0f b6 0c 22 48 89 fa 83 e2 07 83 c2 03 38 ca 7c 08 84 c9 0f 85 [ 265.840829][ T8556] RSP: 0018:ffffc900056f73a0 EFLAGS: 00010003 [ 265.846990][ T8556] RAX: 0000000000000001 RBX: ffffc900056f7558 RCX: 0000000000000000 [ 265.855072][ T8556] RDX: 0000000000000002 RSI: ffffffff815bc817 RDI: 0000000000000015 [ 265.863036][ T8556] RBP: ffffc900056f7558 R08: 0000000000000004 R09: ffff8880ae620f8b [ 265.870994][ T8556] R10: 0000000000000000 R11: 6c6c756e28202020 R12: dffffc0000000000 [ 265.879038][ T8556] R13: ffffffff8c6de340 R14: 0000000000000009 R15: 0000000000000000 [ 265.887005][ T8556] FS: 00007f3778278700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 265.895918][ T8556] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 265.902571][ T8556] CR2: 0000001b33223000 CR3: 00000000a78fa000 CR4: 00000000001506f0 [ 265.910673][ T8556] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 265.918639][ T8556] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 265.926614][ T8556] Call Trace: [ 265.929985][ T8556] check_irq_usage.cold+0x46b/0x5b0 [ 265.935227][ T8556] ? print_shortest_lock_dependencies+0x80/0x80 [ 265.941686][ T8556] ? perf_trace_lock+0x4a0/0x4a0 [ 265.946625][ T8556] ? mark_lock+0xf7/0x2300 [ 265.951044][ T8556] ? check_path.constprop.0+0x22/0x40 [ 265.956449][ T8556] ? alloc_chain_hlocks+0x1ec/0x5b0 [ 265.961792][ T8556] __lock_acquire+0x2800/0x55d0 [ 265.966660][ T8556] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 265.972758][ T8556] lock_acquire+0x1f3/0xaf0 [ 265.977379][ T8556] ? snd_ctl_notify.part.0+0x36/0x550 [ 265.982844][ T8556] ? __lock_acquire+0x1672/0x55d0 [ 265.987867][ T8556] ? lock_release+0x8f0/0x8f0 [ 265.992529][ T8556] ? mark_lock+0xf7/0x2300 [ 265.996960][ T8556] _raw_read_lock+0x5b/0x70 [ 266.001554][ T8556] ? snd_ctl_notify.part.0+0x36/0x550 [ 266.006948][ T8556] snd_ctl_notify.part.0+0x36/0x550 [ 266.012461][ T8556] snd_ctl_notify+0x8f/0xb0 [ 266.016961][ T8556] loopback_trigger+0x10df/0x1990 [ 266.021972][ T8556] snd_pcm_do_start+0xb1/0xf0 [ 266.026641][ T8556] snd_pcm_action+0xc8/0x170 [ 266.031497][ T8556] __snd_pcm_lib_xfer+0x1202/0x1a90 [ 266.036964][ T8556] ? trace_raw_output_applptr+0x300/0x300 [ 266.043389][ T8556] ? snd_pcm_hw_rule_step+0x420/0x420 [ 266.048770][ T8556] ? pcm_lib_apply_appl_ptr+0x440/0x440 [ 266.054461][ T8556] ? __lock_acquire+0x1672/0x55d0 [ 266.059534][ T8556] ? __mutex_unlock_slowpath+0xe2/0x610 [ 266.065083][ T8556] ? wait_for_completion+0x260/0x260 [ 266.070609][ T8556] ? resample_expand+0x5af/0x6f0 [ 266.075544][ T8556] snd_pcm_oss_write3+0x107/0x320 [ 266.080664][ T8556] io_playback_transfer+0x27e/0x330 [ 266.085857][ T8556] snd_pcm_plug_write_transfer+0x2cd/0x3f0 [ 266.091657][ T8556] ? snd_pcm_plug_client_channels_buf+0x440/0x440 [ 266.098071][ T8556] ? snd_pcm_format_physical_width+0x71/0x90 [ 266.104388][ T8556] ? snd_pcm_plug_client_channels_buf+0x20b/0x440 [ 266.110802][ T8556] snd_pcm_oss_write2+0x245/0x3f0 [ 266.115824][ T8556] ? snd_pcm_oss_write3+0x320/0x320 [ 266.121480][ T8556] ? snd_pcm_kernel_ioctl+0x158/0x240 [ 266.126866][ T8556] snd_pcm_oss_write+0x705/0x940 [ 266.132049][ T8556] ? security_file_permission+0x248/0x560 [ 266.138363][ T8556] ? rw_verify_area+0x11d/0x360 [ 266.143550][ T8556] ? snd_pcm_oss_ioctl_compat+0x30/0x30 [ 266.149235][ T8556] vfs_write+0x28e/0x700 [ 266.153464][ T8556] ksys_write+0x12d/0x250 [ 266.157815][ T8556] ? __ia32_sys_read+0xb0/0xb0 [ 266.162586][ T8556] ? check_preemption_disabled+0x50/0x130 [ 266.168307][ T8556] ? syscall_enter_from_user_mode+0x1d/0x60 [ 266.174267][ T8556] do_syscall_64+0x2d/0x70 [ 266.178664][ T8556] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 266.184537][ T8556] RIP: 0033:0x45d5b9 [ 266.189668][ T8556] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 266.209262][ T8556] RSP: 002b:00007f3778277c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 266.217655][ T8556] RAX: ffffffffffffffda RBX: 0000000000038f40 RCX: 000000000045d5b9 [ 266.225610][ T8556] RDX: 0000000000000080 RSI: 00000000200000c0 RDI: 0000000000000003 [ 266.233596][ T8556] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 266.241576][ T8556] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 266.249572][ T8556] R13: 00007ffe90897b0f R14: 00007f37782789c0 R15: 000000000118cf4c [ 266.257618][ T8556] Modules linked in: [ 266.261506][ T8556] ---[ end trace f8fb172cba9857a8 ]--- [ 266.266965][ T8556] RIP: 0010:print_shortest_lock_dependencies.cold+0x110/0x2af [ 266.274423][ T8556] Code: 48 8b 04 24 48 c1 e8 03 42 80 3c 20 00 74 09 48 8b 3c 24 e8 dd fb de f9 48 8b 04 24 48 8b 00 48 8d 78 14 48 89 fa 48 c1 ea 03 <42> 0f b6 0c 22 48 89 fa 83 e2 07 83 c2 03 38 ca 7c 08 84 c9 0f 85 [ 266.294180][ T8556] RSP: 0018:ffffc900056f73a0 EFLAGS: 00010003 [ 266.300253][ T8556] RAX: 0000000000000001 RBX: ffffc900056f7558 RCX: 0000000000000000 [ 266.308315][ T8556] RDX: 0000000000000002 RSI: ffffffff815bc817 RDI: 0000000000000015 [ 266.316318][ T8556] RBP: ffffc900056f7558 R08: 0000000000000004 R09: ffff8880ae620f8b [ 266.324273][ T8556] R10: 0000000000000000 R11: 6c6c756e28202020 R12: dffffc0000000000 [ 266.332337][ T8556] R13: ffffffff8c6de340 R14: 0000000000000009 R15: 0000000000000000 [ 266.340307][ T8556] FS: 00007f3778278700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 266.349232][ T8556] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 266.355797][ T8556] CR2: 0000001b33223000 CR3: 00000000a78fa000 CR4: 00000000001506f0 [ 266.363766][ T8556] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 266.371796][ T8556] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 266.379910][ T8556] Kernel panic - not syncing: Fatal exception [ 266.387320][ T8556] Kernel Offset: disabled [ 266.391646][ T8556] Rebooting in 86400 seconds..