Warning: Permanently added '10.128.0.76' (ECDSA) to the list of known hosts. 2021/03/05 06:01:52 fuzzer started 2021/03/05 06:01:52 dialing manager at 10.128.0.163:45999 2021/03/05 06:01:52 syscalls: 3540 2021/03/05 06:01:52 code coverage: enabled 2021/03/05 06:01:52 comparison tracing: enabled 2021/03/05 06:01:52 extra coverage: enabled 2021/03/05 06:01:52 setuid sandbox: enabled 2021/03/05 06:01:52 namespace sandbox: enabled 2021/03/05 06:01:52 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/05 06:01:52 fault injection: enabled 2021/03/05 06:01:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/05 06:01:52 net packet injection: enabled 2021/03/05 06:01:52 net device setup: enabled 2021/03/05 06:01:52 concurrency sanitizer: enabled 2021/03/05 06:01:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/05 06:01:52 USB emulation: enabled 2021/03/05 06:01:52 hci packet injection: enabled 2021/03/05 06:01:52 wifi device emulation: enabled 2021/03/05 06:01:52 802.15.4 emulation: enabled 2021/03/05 06:01:53 suppressing KCSAN reports in functions: '__ext4_journal_start_sb' '__xa_clear_mark' 'audit_log_start' 'expire_timers' 2021/03/05 06:01:53 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/05 06:01:53 fetching corpus: 50, signal 25069/27531 (executing program) 2021/03/05 06:01:53 fetching corpus: 100, signal 33126/36093 (executing program) 2021/03/05 06:01:53 fetching corpus: 150, signal 40606/43719 (executing program) 2021/03/05 06:01:53 fetching corpus: 200, signal 49747/52313 (executing program) 2021/03/05 06:01:53 fetching corpus: 250, signal 53631/55998 (executing program) 2021/03/05 06:01:53 fetching corpus: 300, signal 58387/60125 (executing program) 2021/03/05 06:01:53 fetching corpus: 350, signal 63756/64531 (executing program) 2021/03/05 06:01:54 fetching corpus: 361, signal 65675/66026 (executing program) 2021/03/05 06:01:54 fetching corpus: 361, signal 65675/66109 (executing program) 2021/03/05 06:01:54 fetching corpus: 361, signal 65675/66154 (executing program) 2021/03/05 06:01:54 fetching corpus: 361, signal 65675/66194 (executing program) 2021/03/05 06:01:54 fetching corpus: 361, signal 65675/66263 (executing program) 2021/03/05 06:01:54 fetching corpus: 361, signal 65675/66308 (executing program) 2021/03/05 06:01:54 fetching corpus: 361, signal 65675/66377 (executing program) 2021/03/05 06:01:54 fetching corpus: 361, signal 65675/66474 (executing program) 2021/03/05 06:01:54 fetching corpus: 361, signal 65675/66516 (executing program) 2021/03/05 06:01:54 fetching corpus: 361, signal 65675/66586 (executing program) 2021/03/05 06:01:54 fetching corpus: 361, signal 65675/66683 (executing program) 2021/03/05 06:01:54 fetching corpus: 362, signal 65695/66756 (executing program) 2021/03/05 06:01:54 fetching corpus: 362, signal 65695/66824 (executing program) 2021/03/05 06:01:54 fetching corpus: 362, signal 65695/66878 (executing program) 2021/03/05 06:01:54 fetching corpus: 362, signal 65695/66932 (executing program) 2021/03/05 06:01:54 fetching corpus: 362, signal 65695/66987 (executing program) 2021/03/05 06:01:54 fetching corpus: 362, signal 65695/67032 (executing program) 2021/03/05 06:01:54 fetching corpus: 362, signal 65695/67086 (executing program) 2021/03/05 06:01:54 fetching corpus: 362, signal 65695/67145 (executing program) 2021/03/05 06:01:54 fetching corpus: 362, signal 65695/67195 (executing program) 2021/03/05 06:01:54 fetching corpus: 362, signal 65695/67246 (executing program) 2021/03/05 06:01:54 fetching corpus: 362, signal 65695/67300 (executing program) 2021/03/05 06:01:54 fetching corpus: 362, signal 65695/67358 (executing program) 2021/03/05 06:01:54 fetching corpus: 362, signal 65695/67414 (executing program) 2021/03/05 06:01:54 fetching corpus: 362, signal 65695/67451 (executing program) 2021/03/05 06:01:54 fetching corpus: 362, signal 65695/67451 (executing program) 2021/03/05 06:01:55 starting 6 fuzzer processes 06:01:55 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="d9", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="0e", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000029c0)='user\x00', &(0x7f0000002980)={'syz', 0x2}, &(0x7f0000000640)="8185b4b8a6ba07e0ffa2ca088e62048f65806c715532d8684c3aeb6b2fb3cd720fb0da9c0914b3cc471b51c187a19852cb8ecb563cb21356fa0008000000000000e9a8b5e70e64b7786e909a9a18ea24a86a0ff8ed65302c9c87dc73f2d9a18f653a6a3a26bb92acd7dd820ab455821d744046bc2ad2c071c0bd3587d99e423418ac59b745cb6de88fde11f0740554cfb8bb25ea511f351e29044831cbaa27ebddd12e4e84fdae2db231b450e5a3212724de1d6c62b0e6e261b8407973c44539", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r2}, &(0x7f0000000240)=""/87, 0x57, &(0x7f0000000380)={&(0x7f0000000180)={'blake2s-256-generic\x00'}}) 06:01:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x1, 0x0, 0x4, 0x1, 0x7ffe}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xd8) io_setup(0x1fc, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff80) 06:01:56 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x539000) 06:01:56 executing program 3: syz_io_uring_setup(0x2805, &(0x7f0000000040), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9) 06:01:56 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000000000072, 0x4a441) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}, 0x10001, 0x0, 0x5}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000002c0)={r4, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={r4, 0x1}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="46e700008e9c758939c333749d94897a61999c8159b0c2a73bd50dbaf044d09d183aaa955268fbc252370de00c91f507af60841888759b68c1f7cdb3e859f5bddb5ac3ccaf0dd9f2411f038bd54883a5de176c00cb96cfda2e9c1d58e444911b827b9b3fa84566fe564745cd39e1b8063e6155351b6e678d4b6299ff4dfe6a793f6f0a215b514705a0f4fad93b9484f43b64d984076780454a7b079bdd99eeae7c0622", @ANYRES16=r5, @ANYBLOB="080025bd7000fddbdf25440000000400cc002800240048e4db39d6da72d216e0dde0f4405d55b492ccffd8dbc77cc51ec55382d36d9defdff7ac08006b0000800000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000080) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r4, @in={{0x2, 0x1, @broadcast}}, 0x0, 0x0, 0x2bf, 0x4, 0x6c}, 0x9c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r3, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x30, 0x140c, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0xc0}, 0x4000880) sendto$inet6(r0, &(0x7f0000000380)="aa", 0x1, 0x0, 0x0, 0x700000000000000) 06:01:56 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x100f}}) syzkaller login: [ 33.965801][ T8370] IPVS: ftp: loaded support on port[0] = 21 [ 34.033945][ T8370] chnl_net:caif_netlink_parms(): no params data found [ 34.073604][ T8370] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.080777][ T8370] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.088528][ T8370] device bridge_slave_0 entered promiscuous mode [ 34.106682][ T8372] IPVS: ftp: loaded support on port[0] = 21 [ 34.109457][ T8370] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.119688][ T8370] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.132965][ T8370] device bridge_slave_1 entered promiscuous mode [ 34.148872][ T8370] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.160131][ T8370] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.178559][ T8370] team0: Port device team_slave_0 added [ 34.185924][ T8370] team0: Port device team_slave_1 added [ 34.201784][ T8370] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.208813][ T8370] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.234734][ T8370] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.247328][ T8370] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.254314][ T8370] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.280444][ T8370] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.313996][ T8370] device hsr_slave_0 entered promiscuous mode [ 34.321758][ T8370] device hsr_slave_1 entered promiscuous mode [ 34.334752][ T8374] IPVS: ftp: loaded support on port[0] = 21 [ 34.379009][ T8372] chnl_net:caif_netlink_parms(): no params data found [ 34.454320][ T8378] IPVS: ftp: loaded support on port[0] = 21 [ 34.471194][ T8372] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.478645][ T8372] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.486449][ T8372] device bridge_slave_0 entered promiscuous mode [ 34.510110][ T8372] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.517383][ T8372] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.525021][ T8372] device bridge_slave_1 entered promiscuous mode [ 34.546758][ T8370] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 34.566199][ T8372] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.594661][ T8370] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 34.610679][ T8370] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 34.619549][ T8372] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.634588][ T8374] chnl_net:caif_netlink_parms(): no params data found [ 34.654668][ T8370] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 34.675207][ T8380] IPVS: ftp: loaded support on port[0] = 21 [ 34.698833][ T8372] team0: Port device team_slave_0 added [ 34.718590][ T8378] chnl_net:caif_netlink_parms(): no params data found [ 34.726975][ T8374] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.735102][ T8374] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.743005][ T8374] device bridge_slave_0 entered promiscuous mode [ 34.750159][ T8372] team0: Port device team_slave_1 added [ 34.774514][ T8374] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.781578][ T8374] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.790625][ T8374] device bridge_slave_1 entered promiscuous mode [ 34.806256][ T8370] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.813319][ T8370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.820550][ T8370] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.827601][ T8370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.844445][ T8372] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.851378][ T8372] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.878060][ T8372] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.889944][ T8374] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.900957][ T8374] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.919684][ T8372] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.926672][ T8372] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.953163][ T8372] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.976458][ T8374] team0: Port device team_slave_0 added [ 34.986011][ T8382] IPVS: ftp: loaded support on port[0] = 21 [ 34.996044][ T8374] team0: Port device team_slave_1 added [ 35.002055][ T8378] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.009857][ T8378] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.017457][ T8378] device bridge_slave_0 entered promiscuous mode [ 35.025448][ T8378] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.032553][ T8378] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.039812][ T8378] device bridge_slave_1 entered promiscuous mode [ 35.048054][ T8372] device hsr_slave_0 entered promiscuous mode [ 35.054965][ T8372] device hsr_slave_1 entered promiscuous mode [ 35.061697][ T8372] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.069349][ T8372] Cannot create hsr debugfs directory [ 35.090591][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.098373][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.134662][ T8378] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.152332][ T8374] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.159476][ T8374] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.185659][ T8374] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.200876][ T8380] chnl_net:caif_netlink_parms(): no params data found [ 35.210767][ T8378] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.228482][ T8378] team0: Port device team_slave_0 added [ 35.236186][ T8374] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.243252][ T8374] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.269442][ T8374] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.301366][ T8370] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.311932][ T8378] team0: Port device team_slave_1 added [ 35.328444][ T8378] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.336849][ T8378] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.362938][ T8378] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.376373][ T8374] device hsr_slave_0 entered promiscuous mode [ 35.383212][ T8374] device hsr_slave_1 entered promiscuous mode [ 35.389635][ T8374] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.397265][ T8374] Cannot create hsr debugfs directory [ 35.415671][ T8378] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.423607][ T8378] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.449609][ T8378] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.464152][ T8370] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.473094][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.480622][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.492736][ T8380] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.499776][ T8380] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.507310][ T8380] device bridge_slave_0 entered promiscuous mode [ 35.516391][ T8380] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.523743][ T8380] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.532576][ T8380] device bridge_slave_1 entered promiscuous mode [ 35.547620][ T8378] device hsr_slave_0 entered promiscuous mode [ 35.554026][ T8378] device hsr_slave_1 entered promiscuous mode [ 35.560301][ T8378] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.567878][ T8378] Cannot create hsr debugfs directory [ 35.587530][ T8372] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 35.599022][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 35.609488][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.618003][ T8766] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.625028][ T8766] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.652337][ T8372] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 35.664204][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 35.672612][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 35.680783][ T8766] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.687850][ T8766] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.695850][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 35.704764][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 35.723121][ T8372] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 35.731727][ T8372] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 35.745681][ T8380] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.756230][ T8380] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.775156][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 35.783493][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 35.807788][ T8382] chnl_net:caif_netlink_parms(): no params data found [ 35.824660][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 35.832704][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 35.840901][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 35.858392][ T8378] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 35.869140][ T8380] team0: Port device team_slave_0 added [ 35.879428][ T8380] team0: Port device team_slave_1 added [ 35.887731][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 35.895894][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 35.904072][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 35.912261][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 35.926092][ T8378] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 35.934843][ T8378] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 35.955216][ T8374] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 35.966774][ T8374] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 35.975988][ T8380] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.983028][ T8380] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.009255][ T8380] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.020166][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 36.020974][ T8380] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.033495][ T8380] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.060000][ T8380] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.072098][ T8370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 36.079499][ T8378] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 36.092511][ T8374] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 36.100979][ T8374] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 36.119714][ T8380] device hsr_slave_0 entered promiscuous mode [ 36.126366][ T8380] device hsr_slave_1 entered promiscuous mode [ 36.133063][ T8380] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.140735][ T8380] Cannot create hsr debugfs directory [ 36.157007][ T8382] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.164940][ T8382] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.171878][ T9557] Bluetooth: hci1: command 0x0409 tx timeout [ 36.172884][ T8382] device bridge_slave_0 entered promiscuous mode [ 36.186047][ T8382] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.193497][ T8382] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.201026][ T8382] device bridge_slave_1 entered promiscuous mode [ 36.223956][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 36.231370][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 36.248005][ T8382] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.268350][ T8382] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.286294][ T8382] team0: Port device team_slave_0 added [ 36.302499][ T8370] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.314798][ T8382] team0: Port device team_slave_1 added [ 36.331937][ T9519] Bluetooth: hci2: command 0x0409 tx timeout [ 36.332717][ T8382] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.345725][ T8382] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.372602][ T8382] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.384688][ T8382] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.391707][ T8382] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.417919][ T8382] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.430656][ T8372] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.453906][ T8382] device hsr_slave_0 entered promiscuous mode [ 36.461189][ T8382] device hsr_slave_1 entered promiscuous mode [ 36.467732][ T8382] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.475537][ T8382] Cannot create hsr debugfs directory [ 36.488118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.495855][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.501917][ T9519] Bluetooth: hci3: command 0x0409 tx timeout [ 36.512227][ T8372] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.521998][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.530349][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.540102][ T9557] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.547204][ T9557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.574088][ T8378] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.581745][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.589524][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 36.604739][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.613527][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.622759][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.630854][ T3654] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.637936][ T3654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.645741][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 36.661938][ T9519] Bluetooth: hci4: command 0x0409 tx timeout [ 36.676665][ T8370] device veth0_vlan entered promiscuous mode [ 36.685709][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 36.694761][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 36.703344][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 36.711723][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 36.719606][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 36.728946][ T8380] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 36.739287][ T8380] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 36.766615][ T8370] device veth1_vlan entered promiscuous mode [ 36.773365][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 36.781076][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 36.788575][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 36.796411][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 36.804482][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 36.812964][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 36.826129][ T8378] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.833325][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 36.839896][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.847467][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.854997][ T8380] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 36.865470][ T8374] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.875960][ T8382] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 36.894057][ T8380] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 36.905337][ T8372] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 36.915798][ T8372] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 36.927115][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 36.935484][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.943775][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.952349][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.960584][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.969212][ T9519] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.976267][ T9519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.984134][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.992483][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.000666][ T9519] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.007684][ T9519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.015190][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.024121][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.032965][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.041129][ T8382] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 37.050917][ T8382] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 37.076955][ T8374] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.084075][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 37.091475][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.099370][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.108512][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.116900][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.125448][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 37.133781][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 37.142257][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.150429][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.158467][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.166549][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.174638][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.182298][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.189968][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 37.201427][ T8382] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 37.219377][ T8372] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.231831][ T8370] device veth0_macvtap entered promiscuous mode [ 37.240428][ T8370] device veth1_macvtap entered promiscuous mode [ 37.248792][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.257243][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.265639][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 37.273541][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.282041][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.289494][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.297963][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.306206][ T3654] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.313254][ T3654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.321082][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.329471][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.337774][ T3654] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.344900][ T3654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.352579][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.382631][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 37.390449][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.398076][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.406203][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.413715][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.422697][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 37.430947][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 37.439680][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 37.450870][ T8378] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.466465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 37.474939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 37.483768][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.492119][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.500094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.508683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.525027][ T8370] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.535396][ T8370] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.545482][ T8370] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.555031][ T8370] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.563861][ T8370] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.572826][ T8370] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.584820][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.593469][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.603328][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.612520][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.628629][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 37.647034][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.655883][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.664820][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.673382][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.710723][ T8382] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.723119][ T8380] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.744711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.752261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.759634][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.768402][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.777664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.785559][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.794729][ T8372] device veth0_vlan entered promiscuous mode [ 37.806346][ T8378] device veth0_vlan entered promiscuous mode [ 37.818975][ T8382] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.826311][ T939] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 37.836430][ T939] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 37.846214][ T8374] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.858853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 37.866959][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.876470][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.884931][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.893828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.901258][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.910077][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.919812][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.926843][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.935357][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.943047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.950680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.968048][ T8372] device veth1_vlan entered promiscuous mode [ 37.971482][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 37.985030][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 37.991568][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 37.995346][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.007477][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.015361][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.023820][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.032149][ T9519] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.039239][ T9519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.047407][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 38.055352][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.064148][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.073964][ T8380] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.092899][ T35] Bluetooth: hci0: command 0x041b tx timeout [ 38.102205][ T8378] device veth1_vlan entered promiscuous mode [ 38.108794][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 38.118062][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.126964][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.136032][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.145184][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.159066][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 06:02:01 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="d9", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="0e", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000029c0)='user\x00', &(0x7f0000002980)={'syz', 0x2}, &(0x7f0000000640)="8185b4b8a6ba07e0ffa2ca088e62048f65806c715532d8684c3aeb6b2fb3cd720fb0da9c0914b3cc471b51c187a19852cb8ecb563cb21356fa0008000000000000e9a8b5e70e64b7786e909a9a18ea24a86a0ff8ed65302c9c87dc73f2d9a18f653a6a3a26bb92acd7dd820ab455821d744046bc2ad2c071c0bd3587d99e423418ac59b745cb6de88fde11f0740554cfb8bb25ea511f351e29044831cbaa27ebddd12e4e84fdae2db231b450e5a3212724de1d6c62b0e6e261b8407973c44539", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r2}, &(0x7f0000000240)=""/87, 0x57, &(0x7f0000000380)={&(0x7f0000000180)={'blake2s-256-generic\x00'}}) [ 38.177290][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.190735][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.199251][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.208962][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.217379][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.226448][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.235190][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.244602][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.251456][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 38.253293][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.265973][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 06:02:01 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="d9", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="0e", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000029c0)='user\x00', &(0x7f0000002980)={'syz', 0x2}, &(0x7f0000000640)="8185b4b8a6ba07e0ffa2ca088e62048f65806c715532d8684c3aeb6b2fb3cd720fb0da9c0914b3cc471b51c187a19852cb8ecb563cb21356fa0008000000000000e9a8b5e70e64b7786e909a9a18ea24a86a0ff8ed65302c9c87dc73f2d9a18f653a6a3a26bb92acd7dd820ab455821d744046bc2ad2c071c0bd3587d99e423418ac59b745cb6de88fde11f0740554cfb8bb25ea511f351e29044831cbaa27ebddd12e4e84fdae2db231b450e5a3212724de1d6c62b0e6e261b8407973c44539", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r2}, &(0x7f0000000240)=""/87, 0x57, &(0x7f0000000380)={&(0x7f0000000180)={'blake2s-256-generic\x00'}}) [ 38.277310][ T8374] device veth0_vlan entered promiscuous mode [ 38.303724][ T9059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.312071][ T9059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.320756][ T9059] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.327818][ T9059] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.338340][ T9059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.349882][ T9059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.360945][ T9059] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.368041][ T9059] bridge0: port 2(bridge_slave_1) entered forwarding state 06:02:01 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="d9", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="0e", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000029c0)='user\x00', &(0x7f0000002980)={'syz', 0x2}, &(0x7f0000000640)="8185b4b8a6ba07e0ffa2ca088e62048f65806c715532d8684c3aeb6b2fb3cd720fb0da9c0914b3cc471b51c187a19852cb8ecb563cb21356fa0008000000000000e9a8b5e70e64b7786e909a9a18ea24a86a0ff8ed65302c9c87dc73f2d9a18f653a6a3a26bb92acd7dd820ab455821d744046bc2ad2c071c0bd3587d99e423418ac59b745cb6de88fde11f0740554cfb8bb25ea511f351e29044831cbaa27ebddd12e4e84fdae2db231b450e5a3212724de1d6c62b0e6e261b8407973c44539", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r2}, &(0x7f0000000240)=""/87, 0x57, &(0x7f0000000380)={&(0x7f0000000180)={'blake2s-256-generic\x00'}}) [ 38.378759][ T9059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.409107][ T8378] device veth0_macvtap entered promiscuous mode [ 38.412968][ T9059] Bluetooth: hci2: command 0x041b tx timeout [ 38.432289][ T8374] device veth1_vlan entered promiscuous mode [ 38.446568][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.455627][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.464732][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.474083][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 06:02:01 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="d9", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="0e", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000029c0)='user\x00', &(0x7f0000002980)={'syz', 0x2}, &(0x7f0000000640)="8185b4b8a6ba07e0ffa2ca088e62048f65806c715532d8684c3aeb6b2fb3cd720fb0da9c0914b3cc471b51c187a19852cb8ecb563cb21356fa0008000000000000e9a8b5e70e64b7786e909a9a18ea24a86a0ff8ed65302c9c87dc73f2d9a18f653a6a3a26bb92acd7dd820ab455821d744046bc2ad2c071c0bd3587d99e423418ac59b745cb6de88fde11f0740554cfb8bb25ea511f351e29044831cbaa27ebddd12e4e84fdae2db231b450e5a3212724de1d6c62b0e6e261b8407973c44539", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r2}, &(0x7f0000000240)=""/87, 0x57, &(0x7f0000000380)={&(0x7f0000000180)={'blake2s-256-generic\x00'}}) [ 38.497690][ T8382] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.511939][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.519462][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.529254][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.540197][ T8378] device veth1_macvtap entered promiscuous mode 06:02:01 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="d9", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="0e", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000029c0)='user\x00', &(0x7f0000002980)={'syz', 0x2}, &(0x7f0000000640)="8185b4b8a6ba07e0ffa2ca088e62048f65806c715532d8684c3aeb6b2fb3cd720fb0da9c0914b3cc471b51c187a19852cb8ecb563cb21356fa0008000000000000e9a8b5e70e64b7786e909a9a18ea24a86a0ff8ed65302c9c87dc73f2d9a18f653a6a3a26bb92acd7dd820ab455821d744046bc2ad2c071c0bd3587d99e423418ac59b745cb6de88fde11f0740554cfb8bb25ea511f351e29044831cbaa27ebddd12e4e84fdae2db231b450e5a3212724de1d6c62b0e6e261b8407973c44539", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r2}, &(0x7f0000000240)=""/87, 0x57, &(0x7f0000000380)={&(0x7f0000000180)={'blake2s-256-generic\x00'}}) [ 38.572704][ T8372] device veth0_macvtap entered promiscuous mode [ 38.588131][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.597267][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.621463][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.629823][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.638754][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.651952][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 06:02:01 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="d9", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="0e", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000029c0)='user\x00', &(0x7f0000002980)={'syz', 0x2}, &(0x7f0000000640)="8185b4b8a6ba07e0ffa2ca088e62048f65806c715532d8684c3aeb6b2fb3cd720fb0da9c0914b3cc471b51c187a19852cb8ecb563cb21356fa0008000000000000e9a8b5e70e64b7786e909a9a18ea24a86a0ff8ed65302c9c87dc73f2d9a18f653a6a3a26bb92acd7dd820ab455821d744046bc2ad2c071c0bd3587d99e423418ac59b745cb6de88fde11f0740554cfb8bb25ea511f351e29044831cbaa27ebddd12e4e84fdae2db231b450e5a3212724de1d6c62b0e6e261b8407973c44539", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r2}, &(0x7f0000000240)=""/87, 0x57, &(0x7f0000000380)={&(0x7f0000000180)={'blake2s-256-generic\x00'}}) [ 38.671354][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.680076][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.689415][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.706500][ T8374] device veth0_macvtap entered promiscuous mode [ 38.714788][ T9686] Bluetooth: hci3: command 0x041b tx timeout [ 38.722504][ T8372] device veth1_macvtap entered promiscuous mode [ 38.731636][ T8380] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.743396][ T19] Bluetooth: hci4: command 0x041b tx timeout [ 38.753016][ T8380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 06:02:01 executing program 0: process_vm_readv(0x0, &(0x7f0000002240)=[{&(0x7f0000002040)=""/225, 0xe1}], 0x1, &(0x7f0000003700)=[{0x0}], 0x1, 0x0) [ 38.771196][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 38.779516][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.788495][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.797559][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.809796][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.819499][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.828196][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.839174][ T8374] device veth1_macvtap entered promiscuous mode [ 38.853437][ T8378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.865394][ T8378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.876924][ T8378] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.892902][ T9557] Bluetooth: hci5: command 0x041b tx timeout [ 38.894289][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 38.913034][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.921098][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.929626][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.946192][ T8372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.956800][ T8372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.967743][ T8372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.978367][ T8372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.989062][ T8372] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.003550][ T8378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.013997][ T8378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.026302][ T8378] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.036182][ T8378] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.045166][ T8378] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.054480][ T8378] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.063283][ T8378] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.077295][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.086055][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.094833][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.102738][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.110055][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.118860][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.129722][ T8380] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.138776][ T8374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.150445][ T8374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.160611][ T8374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.171639][ T8374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.181556][ T8374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.192200][ T8374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.203029][ T8374] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.215579][ T8374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.226143][ T8374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.236057][ T8374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.246578][ T8374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.257614][ T8374] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.269090][ T8374] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.277892][ T8374] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.286885][ T8374] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.295841][ T8374] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.306375][ T8372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.316994][ T8372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.326844][ T8372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.337293][ T8372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.347179][ T8372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.357629][ T8372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.368669][ T8372] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.377036][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.388252][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.397342][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.406410][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.415214][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.423973][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.432598][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.441027][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.469832][ T8372] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.479912][ T8372] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.489377][ T8372] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.499892][ T8372] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.553394][ T8382] device veth0_vlan entered promiscuous mode [ 39.560002][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.568414][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.577206][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.585890][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.602102][ T939] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.606747][ T8382] device veth1_vlan entered promiscuous mode [ 39.618098][ T939] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.626213][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.635110][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.643634][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.652687][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 39.668555][ T8380] device veth0_vlan entered promiscuous mode [ 39.708458][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 39.718391][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.728158][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.738267][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.746100][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.761313][ T939] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.767420][ T8380] device veth1_vlan entered promiscuous mode [ 39.769116][ T939] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.781070][ T232] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.795055][ T232] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.816343][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.827999][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 39.836365][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 39.844316][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 39.860929][ T8382] device veth0_macvtap entered promiscuous mode [ 39.869919][ T8382] device veth1_macvtap entered promiscuous mode [ 39.880761][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.890586][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.901308][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.918073][ T8380] device veth0_macvtap entered promiscuous mode [ 39.937253][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.941421][ T939] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.955335][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.966029][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.971328][ T939] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.977389][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.000187][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.010559][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.021322][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.032708][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.044373][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.054467][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.066070][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.077834][ T8382] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.091229][ T377] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.099099][ T377] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.107090][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.116274][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 40.124731][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.133247][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.141781][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.151062][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.161773][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.171428][ T9653] Bluetooth: hci0: command 0x040f tx timeout [ 40.173568][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.188024][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.198019][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.208729][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.218925][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.229701][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.241909][ T8382] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.249878][ T8380] device veth1_macvtap entered promiscuous mode [ 40.282070][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.291624][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.300493][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.331541][ T9653] Bluetooth: hci1: command 0x040f tx timeout [ 40.334152][ T8382] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.350434][ T8382] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.362087][ T8382] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.375498][ T8382] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.400063][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.407233][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.419161][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.419393][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.430633][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.447244][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.457204][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.467799][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.477637][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.488332][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.498527][ T8039] Bluetooth: hci2: command 0x040f tx timeout [ 40.499084][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.517303][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.528374][ T8380] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.539643][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.550471][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.560954][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.572178][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.582315][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.593131][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.603171][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.613858][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.623969][ T8380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.634686][ T8380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.645825][ T8380] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.653531][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 40.661739][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.670136][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.678917][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.687642][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.721210][ T8380] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.729950][ T8380] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.739288][ T35] Bluetooth: hci3: command 0x040f tx timeout [ 40.753168][ T8380] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.769859][ T8380] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.807554][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.820953][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.821678][ T35] Bluetooth: hci4: command 0x040f tx timeout [ 40.843304][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.868251][ T36] audit: type=1804 audit(1614924123.767:2): pid=9841 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir847008582/syzkaller.sYRXOa/0/bus" dev="sda1" ino=14195 res=1 errno=0 [ 40.896138][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.910726][ T377] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.931747][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.940384][ T377] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.951839][ T232] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.954183][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.959654][ T232] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.969381][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 40.976015][ T36] audit: type=1804 audit(1614924123.797:3): pid=9841 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir847008582/syzkaller.sYRXOa/0/bus" dev="sda1" ino=14195 res=1 errno=0 [ 40.988748][ T9653] Bluetooth: hci5: command 0x040f tx timeout [ 41.014188][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 41.102510][ C0] hrtimer: interrupt took 18786 ns [ 41.285129][ T9868] syz-executor.4 (9868) used greatest stack depth: 10064 bytes left 06:02:04 executing program 3: syz_io_uring_setup(0x2805, &(0x7f0000000040), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9) 06:02:04 executing program 0: process_vm_readv(0x0, &(0x7f0000002240)=[{&(0x7f0000002040)=""/225, 0xe1}], 0x1, &(0x7f0000003700)=[{0x0}], 0x1, 0x0) 06:02:04 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x539000) 06:02:04 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x100f}}) 06:02:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x1, 0x0, 0x4, 0x1, 0x7ffe}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xd8) io_setup(0x1fc, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff80) 06:02:04 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000000000072, 0x4a441) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}, 0x10001, 0x0, 0x5}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000002c0)={r4, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={r4, 0x1}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="46e700008e9c758939c333749d94897a61999c8159b0c2a73bd50dbaf044d09d183aaa955268fbc252370de00c91f507af60841888759b68c1f7cdb3e859f5bddb5ac3ccaf0dd9f2411f038bd54883a5de176c00cb96cfda2e9c1d58e444911b827b9b3fa84566fe564745cd39e1b8063e6155351b6e678d4b6299ff4dfe6a793f6f0a215b514705a0f4fad93b9484f43b64d984076780454a7b079bdd99eeae7c0622", @ANYRES16=r5, @ANYBLOB="080025bd7000fddbdf25440000000400cc002800240048e4db39d6da72d216e0dde0f4405d55b492ccffd8dbc77cc51ec55382d36d9defdff7ac08006b0000800000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000080) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r4, @in={{0x2, 0x1, @broadcast}}, 0x0, 0x0, 0x2bf, 0x4, 0x6c}, 0x9c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r3, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x30, 0x140c, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0xc0}, 0x4000880) sendto$inet6(r0, &(0x7f0000000380)="aa", 0x1, 0x0, 0x0, 0x700000000000000) 06:02:04 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x539000) 06:02:04 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x100f}}) 06:02:04 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x539000) 06:02:04 executing program 0: process_vm_readv(0x0, &(0x7f0000002240)=[{&(0x7f0000002040)=""/225, 0xe1}], 0x1, &(0x7f0000003700)=[{0x0}], 0x1, 0x0) 06:02:04 executing program 3: syz_io_uring_setup(0x2805, &(0x7f0000000040), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9) 06:02:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x1, 0x0, 0x4, 0x1, 0x7ffe}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xd8) io_setup(0x1fc, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff80) 06:02:04 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x100f}}) [ 41.865695][ T36] audit: type=1804 audit(1614924124.767:4): pid=9902 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir847008582/syzkaller.sYRXOa/1/bus" dev="sda1" ino=14210 res=1 errno=0 06:02:04 executing program 0: process_vm_readv(0x0, &(0x7f0000002240)=[{&(0x7f0000002040)=""/225, 0xe1}], 0x1, &(0x7f0000003700)=[{0x0}], 0x1, 0x0) 06:02:04 executing program 3: syz_io_uring_setup(0x2805, &(0x7f0000000040), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9) 06:02:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x1, 0x0, 0x4, 0x1, 0x7ffe}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xd8) io_setup(0x1fc, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff80) [ 42.012776][ T36] audit: type=1804 audit(1614924124.797:5): pid=9902 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir847008582/syzkaller.sYRXOa/1/bus" dev="sda1" ino=14210 res=1 errno=0 [ 42.169263][ T36] audit: type=1804 audit(1614924124.907:6): pid=9914 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir448562343/syzkaller.qZ9Ynk/4/bus" dev="sda1" ino=14193 res=1 errno=0 [ 42.250684][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 42.267902][ T36] audit: type=1804 audit(1614924124.907:7): pid=9914 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir448562343/syzkaller.qZ9Ynk/4/bus" dev="sda1" ino=14193 res=1 errno=0 [ 42.357265][ T36] audit: type=1804 audit(1614924125.127:8): pid=9925 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir189001519/syzkaller.Mw1zLU/4/bus" dev="sda1" ino=14200 res=1 errno=0 [ 42.411618][ T3654] Bluetooth: hci1: command 0x0419 tx timeout [ 42.425874][ T36] audit: type=1804 audit(1614924125.137:9): pid=9925 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir189001519/syzkaller.Mw1zLU/4/bus" dev="sda1" ino=14200 res=1 errno=0 [ 42.606693][ T3654] Bluetooth: hci2: command 0x0419 tx timeout 06:02:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x1, 0x0, 0x4, 0x1, 0x7ffe}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xd8) io_setup(0x1fc, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff80) 06:02:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x1, 0x0, 0x4, 0x1, 0x7ffe}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xd8) io_setup(0x1fc, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff80) 06:02:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x1, 0x0, 0x4, 0x1, 0x7ffe}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xd8) io_setup(0x1fc, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff80) 06:02:05 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000000000072, 0x4a441) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}, 0x10001, 0x0, 0x5}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000002c0)={r4, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={r4, 0x1}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="46e700008e9c758939c333749d94897a61999c8159b0c2a73bd50dbaf044d09d183aaa955268fbc252370de00c91f507af60841888759b68c1f7cdb3e859f5bddb5ac3ccaf0dd9f2411f038bd54883a5de176c00cb96cfda2e9c1d58e444911b827b9b3fa84566fe564745cd39e1b8063e6155351b6e678d4b6299ff4dfe6a793f6f0a215b514705a0f4fad93b9484f43b64d984076780454a7b079bdd99eeae7c0622", @ANYRES16=r5, @ANYBLOB="080025bd7000fddbdf25440000000400cc002800240048e4db39d6da72d216e0dde0f4405d55b492ccffd8dbc77cc51ec55382d36d9defdff7ac08006b0000800000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000080) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r4, @in={{0x2, 0x1, @broadcast}}, 0x0, 0x0, 0x2bf, 0x4, 0x6c}, 0x9c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r3, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x30, 0x140c, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0xc0}, 0x4000880) sendto$inet6(r0, &(0x7f0000000380)="aa", 0x1, 0x0, 0x0, 0x700000000000000) 06:02:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x1, 0x0, 0x4, 0x1, 0x7ffe}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xd8) io_setup(0x1fc, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff80) [ 42.811354][ T3654] Bluetooth: hci3: command 0x0419 tx timeout [ 42.884519][ T36] audit: type=1804 audit(1614924125.787:10): pid=9945 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir530564777/syzkaller.AaDW22/11/bus" dev="sda1" ino=14211 res=1 errno=0 [ 42.914469][ T7] Bluetooth: hci4: command 0x0419 tx timeout 06:02:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x1, 0x0, 0x4, 0x1, 0x7ffe}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xd8) io_setup(0x1fc, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff80) [ 43.050282][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 43.068648][ T36] audit: type=1804 audit(1614924125.817:11): pid=9945 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir530564777/syzkaller.AaDW22/11/bus" dev="sda1" ino=14211 res=1 errno=0 06:02:06 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000000000072, 0x4a441) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}, 0x10001, 0x0, 0x5}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000002c0)={r4, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={r4, 0x1}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="46e700008e9c758939c333749d94897a61999c8159b0c2a73bd50dbaf044d09d183aaa955268fbc252370de00c91f507af60841888759b68c1f7cdb3e859f5bddb5ac3ccaf0dd9f2411f038bd54883a5de176c00cb96cfda2e9c1d58e444911b827b9b3fa84566fe564745cd39e1b8063e6155351b6e678d4b6299ff4dfe6a793f6f0a215b514705a0f4fad93b9484f43b64d984076780454a7b079bdd99eeae7c0622", @ANYRES16=r5, @ANYBLOB="080025bd7000fddbdf25440000000400cc002800240048e4db39d6da72d216e0dde0f4405d55b492ccffd8dbc77cc51ec55382d36d9defdff7ac08006b0000800000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4000080) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r4, @in={{0x2, 0x1, @broadcast}}, 0x0, 0x0, 0x2bf, 0x4, 0x6c}, 0x9c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r3, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x30, 0x140c, 0x300, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0xc0}, 0x4000880) sendto$inet6(r0, &(0x7f0000000380)="aa", 0x1, 0x0, 0x0, 0x700000000000000) 06:02:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x1, 0x0, 0x4, 0x1, 0x7ffe}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xd8) io_setup(0x1fc, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff80) 06:02:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x1, 0x0, 0x4, 0x1, 0x7ffe}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xd8) io_setup(0x1fc, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff80) 06:02:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x1, 0x0, 0x4, 0x1, 0x7ffe}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xd8) io_setup(0x1fc, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff80) 06:02:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x1, 0x0, 0x4, 0x1, 0x7ffe}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xd8) io_setup(0x1fc, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff80) 06:02:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x1, 0x0, 0x4, 0x1, 0x7ffe}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xd8) io_setup(0x1fc, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff80) [ 44.458892][ T9987] ================================================================== [ 44.467005][ T9987] BUG: KCSAN: data-race in __jbd2_journal_file_buffer / jbd2_journal_dirty_metadata [ 44.476374][ T9987] [ 44.478691][ T9987] write to 0xffff8881075bae98 of 8 bytes by task 4810 on cpu 0: [ 44.486320][ T9987] __jbd2_journal_file_buffer+0x18d/0x380 [ 44.492035][ T9987] __jbd2_journal_refile_buffer+0x155/0x230 [ 44.497934][ T9987] jbd2_journal_commit_transaction+0x24b6/0x3290 [ 44.504829][ T9987] kjournald2+0x263/0x480 [ 44.509155][ T9987] kthread+0x20b/0x230 [ 44.513228][ T9987] ret_from_fork+0x1f/0x30 [ 44.517639][ T9987] [ 44.519958][ T9987] read to 0xffff8881075bae98 of 8 bytes by task 9987 on cpu 1: [ 44.527494][ T9987] jbd2_journal_dirty_metadata+0x17f/0x670 [ 44.533304][ T9987] __ext4_handle_dirty_metadata+0xc6/0x590 [ 44.539101][ T9987] ext4_ext_insert_extent+0x1367/0x2bc0 [ 44.544644][ T9987] ext4_ext_map_blocks+0x1597/0x1fd0 [ 44.549926][ T9987] ext4_map_blocks+0x726/0xff0 [ 44.554676][ T9987] ext4_iomap_begin+0x513/0x6a0 [ 44.559541][ T9987] iomap_apply+0x8d/0x4a0 [ 44.563871][ T9987] __iomap_dio_rw+0x4c4/0xa30 [ 44.568543][ T9987] iomap_dio_rw+0x30/0x70 [ 44.572871][ T9987] ext4_file_write_iter+0xe5d/0x10b0 [ 44.578154][ T9987] do_iter_readv_writev+0x2cb/0x360 [ 44.583353][ T9987] do_iter_write+0x112/0x4c0 [ 44.587940][ T9987] vfs_iter_write+0x4c/0x70 [ 44.592436][ T9987] iter_file_splice_write+0x40a/0x750 [ 44.597800][ T9987] direct_splice_actor+0x80/0xa0 [ 44.602735][ T9987] splice_direct_to_actor+0x345/0x650 [ 44.608102][ T9987] do_splice_direct+0xf5/0x170 [ 44.612854][ T9987] do_sendfile+0x7a6/0xe20 [ 44.617258][ T9987] __x64_sys_sendfile64+0xf2/0x130 [ 44.622363][ T9987] do_syscall_64+0x39/0x80 [ 44.626774][ T9987] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 44.632672][ T9987] [ 44.634977][ T9987] Reported by Kernel Concurrency Sanitizer on: [ 44.641102][ T9987] CPU: 1 PID: 9987 Comm: syz-executor.1 Not tainted 5.12.0-rc1-syzkaller #0 [ 44.649849][ T9987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 44.659913][ T9987] ================================================================== [ 44.667960][ T9987] Kernel panic - not syncing: panic_on_warn set ... [ 44.674529][ T9987] CPU: 1 PID: 9987 Comm: syz-executor.1 Not tainted 5.12.0-rc1-syzkaller #0 [ 44.683308][ T9987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 44.693391][ T9987] Call Trace: [ 44.696657][ T9987] dump_stack+0x137/0x19d [ 44.700982][ T9987] panic+0x1e7/0x5fa [ 44.704974][ T9987] ? vprintk_emit+0x2fa/0x3e0 [ 44.709631][ T9987] kcsan_report+0x67b/0x680 [ 44.714116][ T9987] ? kcsan_setup_watchpoint+0x40b/0x470 [ 44.719649][ T9987] ? jbd2_journal_dirty_metadata+0x17f/0x670 [ 44.725612][ T9987] ? __ext4_handle_dirty_metadata+0xc6/0x590 [ 44.731661][ T9987] ? ext4_ext_insert_extent+0x1367/0x2bc0 [ 44.737474][ T9987] ? ext4_ext_map_blocks+0x1597/0x1fd0 [ 44.742914][ T9987] ? ext4_map_blocks+0x726/0xff0 [ 44.747832][ T9987] ? ext4_iomap_begin+0x513/0x6a0 [ 44.752835][ T9987] ? iomap_apply+0x8d/0x4a0 [ 44.757318][ T9987] ? __iomap_dio_rw+0x4c4/0xa30 [ 44.762148][ T9987] ? iomap_dio_rw+0x30/0x70 [ 44.766629][ T9987] ? ext4_file_write_iter+0xe5d/0x10b0 [ 44.772091][ T9987] ? do_iter_readv_writev+0x2cb/0x360 [ 44.777440][ T9987] ? do_iter_write+0x112/0x4c0 [ 44.782182][ T9987] ? vfs_iter_write+0x4c/0x70 [ 44.786839][ T9987] ? iter_file_splice_write+0x40a/0x750 [ 44.792364][ T9987] ? direct_splice_actor+0x80/0xa0 [ 44.797452][ T9987] ? splice_direct_to_actor+0x345/0x650 [ 44.802975][ T9987] ? do_splice_direct+0xf5/0x170 [ 44.807890][ T9987] ? do_sendfile+0x7a6/0xe20 [ 44.812455][ T9987] ? __x64_sys_sendfile64+0xf2/0x130 [ 44.817714][ T9987] ? do_syscall_64+0x39/0x80 [ 44.822300][ T9987] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 44.828349][ T9987] ? jbd2_journal_dirty_metadata+0x18a/0x670 [ 44.834310][ T9987] ? kernel_fpu_end+0x4a/0x70 [ 44.838964][ T9987] kcsan_setup_watchpoint+0x40b/0x470 [ 44.844316][ T9987] jbd2_journal_dirty_metadata+0x17f/0x670 [ 44.850105][ T9987] __ext4_handle_dirty_metadata+0xc6/0x590 [ 44.855902][ T9987] ? ext4_extent_block_csum_set+0x16e/0x220 [ 44.861777][ T9987] ext4_ext_insert_extent+0x1367/0x2bc0 [ 44.867318][ T9987] ? ext4_mb_new_blocks+0xd1a/0x1150 [ 44.872581][ T9987] ext4_ext_map_blocks+0x1597/0x1fd0 [ 44.877847][ T9987] ? ext4_es_lookup_extent+0x221/0x500 [ 44.883284][ T9987] ext4_map_blocks+0x726/0xff0 [ 44.888026][ T9987] ? __ext4_journal_start_sb+0x159/0x310 [ 44.893637][ T9987] ext4_iomap_begin+0x513/0x6a0 [ 44.898466][ T9987] iomap_apply+0x8d/0x4a0 [ 44.902777][ T9987] __iomap_dio_rw+0x4c4/0xa30 [ 44.907433][ T9987] ? __iomap_dio_rw+0xa30/0xa30 [ 44.912281][ T9987] iomap_dio_rw+0x30/0x70 [ 44.916589][ T9987] ext4_file_write_iter+0xe5d/0x10b0 [ 44.921858][ T9987] do_iter_readv_writev+0x2cb/0x360 [ 44.927041][ T9987] do_iter_write+0x112/0x4c0 [ 44.931612][ T9987] ? kmalloc_array+0x2d/0x40 [ 44.936182][ T9987] vfs_iter_write+0x4c/0x70 [ 44.940668][ T9987] iter_file_splice_write+0x40a/0x750 [ 44.946036][ T9987] ? splice_from_pipe+0xc0/0xc0 [ 44.950868][ T9987] direct_splice_actor+0x80/0xa0 [ 44.955798][ T9987] splice_direct_to_actor+0x345/0x650 [ 44.961150][ T9987] ? do_splice_direct+0x170/0x170 [ 44.966173][ T9987] do_splice_direct+0xf5/0x170 [ 44.970935][ T9987] do_sendfile+0x7a6/0xe20 [ 44.975346][ T9987] __x64_sys_sendfile64+0xf2/0x130 [ 44.980437][ T9987] do_syscall_64+0x39/0x80 [ 44.984870][ T9987] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 44.990741][ T9987] RIP: 0033:0x465f69 [ 44.994697][ T9987] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 45.015177][ T9987] RSP: 002b:00007f14d6868188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 45.023570][ T9987] RAX: ffffffffffffffda RBX: 000000000056c0b0 RCX: 0000000000465f69 [ 45.031520][ T9987] RDX: 0000000000000000 RSI: 000000000000000a RDI: 0000000000000007 [ 45.039750][ T9987] RBP: 00000000004bfa67 R08: 0000000000000000 R09: 0000000000000000 [ 45.047701][ T9987] R10: 00008400fffffffb R11: 0000000000000246 R12: 000000000056c0b0 [ 45.055653][ T9987] R13: 00007ffceceed80f R14: 00007f14d6868300 R15: 0000000000022000 [ 45.064402][ T9987] Kernel Offset: disabled [ 45.068722][ T9987] Rebooting in 86400 seconds..