Warning: Permanently added '10.128.10.39' (ECDSA) to the list of known hosts. 2020/10/06 13:40:39 fuzzer started 2020/10/06 13:40:39 dialing manager at 10.128.0.26:34129 2020/10/06 13:40:47 syscalls: 3450 2020/10/06 13:40:47 code coverage: enabled 2020/10/06 13:40:47 comparison tracing: enabled 2020/10/06 13:40:47 extra coverage: enabled 2020/10/06 13:40:47 setuid sandbox: enabled 2020/10/06 13:40:47 namespace sandbox: enabled 2020/10/06 13:40:47 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/06 13:40:47 fault injection: enabled 2020/10/06 13:40:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/06 13:40:47 net packet injection: enabled 2020/10/06 13:40:47 net device setup: enabled 2020/10/06 13:40:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/06 13:40:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/06 13:40:47 USB emulation: enabled 2020/10/06 13:40:47 hci packet injection: enabled 2020/10/06 13:40:47 wifi device emulation: enabled 13:41:56 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:41:56 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2, 0x2}]}, {0x0, [0x61]}}, &(0x7f0000004600)=""/210, 0x2b, 0xd2, 0x8}, 0x20) 13:41:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 13:41:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000009c0)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) 13:41:56 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) 13:41:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) [ 146.637584][ T6888] IPVS: ftp: loaded support on port[0] = 21 [ 146.797635][ T6890] IPVS: ftp: loaded support on port[0] = 21 [ 146.989890][ T6892] IPVS: ftp: loaded support on port[0] = 21 [ 147.011312][ T6888] chnl_net:caif_netlink_parms(): no params data found [ 147.284522][ T6888] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.290132][ T6894] IPVS: ftp: loaded support on port[0] = 21 [ 147.291653][ T6888] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.330511][ T6888] device bridge_slave_0 entered promiscuous mode [ 147.342825][ T6888] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.350034][ T6888] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.358746][ T6888] device bridge_slave_1 entered promiscuous mode [ 147.449962][ T6890] chnl_net:caif_netlink_parms(): no params data found [ 147.508397][ T6896] IPVS: ftp: loaded support on port[0] = 21 [ 147.541910][ T6888] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.603605][ T6888] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.837171][ T6888] team0: Port device team_slave_0 added [ 147.847818][ T6892] chnl_net:caif_netlink_parms(): no params data found [ 147.875430][ T6888] team0: Port device team_slave_1 added [ 147.889051][ T6908] IPVS: ftp: loaded support on port[0] = 21 [ 147.981322][ T6890] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.989738][ T6890] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.999901][ T6890] device bridge_slave_0 entered promiscuous mode [ 148.015856][ T6890] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.022983][ T6890] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.033116][ T6890] device bridge_slave_1 entered promiscuous mode [ 148.073554][ T6888] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.089198][ T6888] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.118367][ T6888] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.204718][ T6888] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.211716][ T6888] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.240798][ T6888] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.252997][ T6894] chnl_net:caif_netlink_parms(): no params data found [ 148.270021][ T6890] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.292848][ T6892] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.302620][ T6892] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.311194][ T6892] device bridge_slave_0 entered promiscuous mode [ 148.338691][ T6890] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.401225][ T6892] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.409950][ T6892] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.421664][ T6892] device bridge_slave_1 entered promiscuous mode [ 148.478013][ T6888] device hsr_slave_0 entered promiscuous mode [ 148.488714][ T6888] device hsr_slave_1 entered promiscuous mode [ 148.526559][ T6892] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.569944][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 148.571306][ T6892] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.618638][ T6890] team0: Port device team_slave_0 added [ 148.642453][ T6896] chnl_net:caif_netlink_parms(): no params data found [ 148.681439][ T6890] team0: Port device team_slave_1 added [ 148.701780][ T6892] team0: Port device team_slave_0 added [ 148.723366][ T6892] team0: Port device team_slave_1 added [ 148.804220][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 148.823433][ T6890] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.831480][ T6890] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.860513][ T6890] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.893875][ T6894] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.900998][ T6894] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.909606][ T6894] device bridge_slave_0 entered promiscuous mode [ 148.928254][ T6890] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.939182][ T6890] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.967794][ T6890] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.974069][ T2600] Bluetooth: hci2: command 0x0409 tx timeout [ 148.986523][ T6892] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.993488][ T6892] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.020434][ T6892] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.046231][ T6894] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.053335][ T6894] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.061769][ T6894] device bridge_slave_1 entered promiscuous mode [ 149.070279][ T6908] chnl_net:caif_netlink_parms(): no params data found [ 149.099851][ T6892] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.106993][ T6892] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.134416][ T6892] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.187492][ T6890] device hsr_slave_0 entered promiscuous mode [ 149.194923][ T6890] device hsr_slave_1 entered promiscuous mode [ 149.201659][ T6890] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.214000][ T2600] Bluetooth: hci3: command 0x0409 tx timeout [ 149.220304][ T6890] Cannot create hsr debugfs directory [ 149.262840][ T6894] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.324472][ T6892] device hsr_slave_0 entered promiscuous mode [ 149.336915][ T6892] device hsr_slave_1 entered promiscuous mode [ 149.343516][ T6892] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.352324][ T6892] Cannot create hsr debugfs directory [ 149.364646][ T6894] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.375865][ T6896] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.383035][ T6896] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.391902][ T6896] device bridge_slave_0 entered promiscuous mode [ 149.444170][ T2645] Bluetooth: hci4: command 0x0409 tx timeout [ 149.453630][ T6896] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.472741][ T6896] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.482922][ T6896] device bridge_slave_1 entered promiscuous mode [ 149.584669][ T6894] team0: Port device team_slave_0 added [ 149.639824][ T6894] team0: Port device team_slave_1 added [ 149.654798][ T6896] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.692217][ T6908] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.700379][ T6908] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.714164][ T6908] device bridge_slave_0 entered promiscuous mode [ 149.736775][ T6896] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.761913][ T6908] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.769732][ T17] Bluetooth: hci5: command 0x0409 tx timeout [ 149.776429][ T6908] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.786724][ T6908] device bridge_slave_1 entered promiscuous mode [ 149.817439][ T6894] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.828763][ T6894] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.855847][ T6894] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.906155][ T6888] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 149.921869][ T6894] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.929831][ T6894] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.956923][ T6894] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.986118][ T6896] team0: Port device team_slave_0 added [ 149.993430][ T6888] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 150.021766][ T6896] team0: Port device team_slave_1 added [ 150.030641][ T6908] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.048751][ T6908] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.082429][ T6888] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 150.147874][ T6888] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 150.168162][ T6894] device hsr_slave_0 entered promiscuous mode [ 150.176612][ T6894] device hsr_slave_1 entered promiscuous mode [ 150.183233][ T6894] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.192171][ T6894] Cannot create hsr debugfs directory [ 150.205645][ T6908] team0: Port device team_slave_0 added [ 150.229157][ T6896] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.246192][ T6896] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.273498][ T6896] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.299353][ T6908] team0: Port device team_slave_1 added [ 150.319153][ T6896] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.326529][ T6896] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.352760][ T6896] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.379737][ T6890] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 150.414281][ T6890] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 150.432337][ T6890] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 150.448338][ T6908] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.456690][ T6908] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.483388][ T6908] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.508869][ T6890] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 150.532183][ T6908] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.539990][ T6908] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.568374][ T6908] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.584124][ T6896] device hsr_slave_0 entered promiscuous mode [ 150.594854][ T6896] device hsr_slave_1 entered promiscuous mode [ 150.601413][ T6896] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.609874][ T6896] Cannot create hsr debugfs directory [ 150.644081][ T17] Bluetooth: hci0: command 0x041b tx timeout [ 150.700145][ T6908] device hsr_slave_0 entered promiscuous mode [ 150.707660][ T6908] device hsr_slave_1 entered promiscuous mode [ 150.715246][ T6908] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.723410][ T6908] Cannot create hsr debugfs directory [ 150.755812][ T6892] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 150.820158][ T6892] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 150.884298][ T17] Bluetooth: hci1: command 0x041b tx timeout [ 150.892746][ T6892] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 150.914635][ T6892] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 151.063975][ T17] Bluetooth: hci2: command 0x041b tx timeout [ 151.144680][ T6894] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 151.173005][ T6888] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.205424][ T6894] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 151.222172][ T6894] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 151.254751][ T6894] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 151.284072][ T8175] Bluetooth: hci3: command 0x041b tx timeout [ 151.297299][ T6888] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.327184][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.340499][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.393410][ T6908] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 151.409192][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.422736][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.432143][ T8175] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.439444][ T8175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.450515][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.459776][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.468768][ T8175] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.475902][ T8175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.497782][ T6896] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 151.512581][ T6908] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 151.525361][ T8194] Bluetooth: hci4: command 0x041b tx timeout [ 151.538278][ T6908] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 151.550470][ T6908] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 151.567417][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.579353][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.596899][ T6896] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 151.621689][ T6896] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 151.646292][ T6890] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.662814][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.677594][ T6896] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 151.738328][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.748133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.757593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.766544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.779991][ T6890] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.806240][ T6892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.813256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.824509][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.833470][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.846737][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 151.880104][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.890035][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.900347][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.909405][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.923484][ T6888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.975102][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.990090][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.999509][ T2600] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.006663][ T2600] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.016000][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.024743][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.033137][ T2600] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.040301][ T2600] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.048098][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.057371][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.065934][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.075335][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.094557][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.155455][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.170813][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.180236][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.193238][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.202966][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.215542][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.224312][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.231916][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.241881][ T6892] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.283061][ T6888] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.298406][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.310662][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.320712][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.350294][ T6890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.373575][ T6894] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.412176][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.421924][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.431987][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.439159][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.452431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.461990][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.470776][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.477994][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.489943][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.515767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.566484][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.576349][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.585970][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.595315][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.605077][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.613476][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.621943][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.631768][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.640394][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.654296][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.669185][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.677700][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.697338][ T6890] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.716732][ T6908] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.735121][ T8175] Bluetooth: hci0: command 0x040f tx timeout [ 152.735884][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.758202][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.767598][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.776913][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.791901][ T6896] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.811429][ T6894] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.843786][ T6892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.944153][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.953018][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.963867][ T2645] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.971037][ T2645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.974174][ T17] Bluetooth: hci1: command 0x040f tx timeout [ 152.981191][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.992217][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.040006][ T6896] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.056210][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.064584][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.072523][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.081938][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.091583][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.100494][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.109615][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.118292][ T8003] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.125442][ T8003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.133507][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.134222][ T17] Bluetooth: hci2: command 0x040f tx timeout [ 153.142620][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.156525][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.165052][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.185834][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.193739][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.202250][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.212789][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.221878][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.231542][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.240491][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.249319][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.261609][ T6908] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.289797][ T6888] device veth0_vlan entered promiscuous mode [ 153.306675][ T6890] device veth0_vlan entered promiscuous mode [ 153.317417][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.329036][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.337830][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.346557][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.355941][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.365620][ T8003] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.372706][ T8003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.374066][ T17] Bluetooth: hci3: command 0x040f tx timeout [ 153.382736][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.395971][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.405083][ T8003] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.412173][ T8003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.420533][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.429909][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.470843][ T6888] device veth1_vlan entered promiscuous mode [ 153.487577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.496399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.505949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.515039][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.522128][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.530955][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.540166][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.549304][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.558509][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.567362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.576722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.587452][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.594622][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.602592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.612351][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.614532][ T17] Bluetooth: hci4: command 0x040f tx timeout [ 153.640480][ T6892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.666877][ T6890] device veth1_vlan entered promiscuous mode [ 153.676781][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.685973][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.700441][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.709351][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.719365][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.728355][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.737370][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.746747][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.756237][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.773245][ T6896] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.786912][ T6896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.803375][ T6894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.832679][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.841940][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.852412][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.862396][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.872597][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.923645][ T6888] device veth0_macvtap entered promiscuous mode [ 153.930382][ T2600] Bluetooth: hci5: command 0x040f tx timeout [ 153.946616][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.960531][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.972449][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.981997][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.992773][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.001996][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.011735][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.023202][ T8003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.058830][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.067550][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.080729][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.090212][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.100064][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.108126][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.129726][ T6888] device veth1_macvtap entered promiscuous mode [ 154.158739][ T6908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.175312][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.183474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.197377][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.207628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.218810][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.239015][ T6894] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.249246][ T6892] device veth0_vlan entered promiscuous mode [ 154.276165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.283702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.306439][ T6888] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.345071][ T6896] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.354119][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.362946][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.373677][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.386367][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.408828][ T6888] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.422479][ T6890] device veth0_macvtap entered promiscuous mode [ 154.437490][ T6892] device veth1_vlan entered promiscuous mode [ 154.473714][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.482429][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.492928][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.507505][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.516398][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.523866][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.541598][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.563088][ T6888] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.577189][ T6888] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.587216][ T6888] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.601673][ T6888] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.617831][ T6890] device veth1_macvtap entered promiscuous mode [ 154.645250][ T6908] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.702407][ T6890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.714220][ T6890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.739572][ T6890] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.759710][ T6894] device veth0_vlan entered promiscuous mode [ 154.770020][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.781160][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.790602][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.799874][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.816633][ T2600] Bluetooth: hci0: command 0x0419 tx timeout [ 154.851210][ T6894] device veth1_vlan entered promiscuous mode [ 154.866673][ T6890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.879738][ T6890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.891855][ T6890] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.899988][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.909554][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.918138][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.927115][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.937095][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.946816][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.957444][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.967650][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.977095][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.021830][ T6890] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.033252][ T6890] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.045837][ T8175] Bluetooth: hci1: command 0x0419 tx timeout [ 155.057915][ T6890] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.067009][ T6890] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.082055][ T6892] device veth0_macvtap entered promiscuous mode [ 155.113277][ T6896] device veth0_vlan entered promiscuous mode [ 155.159904][ T6892] device veth1_macvtap entered promiscuous mode [ 155.170959][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.180872][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.190269][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.198874][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.208607][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.214835][ T17] Bluetooth: hci2: command 0x0419 tx timeout [ 155.271343][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.290244][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.313319][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.323428][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.390921][ T6894] device veth0_macvtap entered promiscuous mode [ 155.425166][ T6896] device veth1_vlan entered promiscuous mode [ 155.443311][ T6892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.455091][ T8194] Bluetooth: hci3: command 0x0419 tx timeout [ 155.482386][ T6892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.492979][ T6892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.504378][ T6892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.516730][ T6892] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.535569][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.544944][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.553755][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.566220][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.584781][ T6894] device veth1_macvtap entered promiscuous mode [ 155.598787][ T6908] device veth0_vlan entered promiscuous mode [ 155.646865][ T6892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.660449][ T6892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.670991][ T6892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.682102][ T6892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.692537][ T8175] Bluetooth: hci4: command 0x0419 tx timeout [ 155.701261][ T6892] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.722801][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.732472][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.741135][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.751025][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.761565][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.770782][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.794776][ T3634] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.804727][ T3634] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.810336][ T6892] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.831182][ T6892] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.845940][ T6892] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.856164][ T6892] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.872558][ T6908] device veth1_vlan entered promiscuous mode [ 155.883350][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.892358][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.900743][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.910433][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.952390][ T3634] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.982315][ T3634] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.003597][ T6896] device veth0_macvtap entered promiscuous mode [ 156.012622][ T8194] Bluetooth: hci5: command 0x0419 tx timeout [ 156.044550][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.052895][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.068325][ T3634] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.077728][ T3634] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.088684][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.106232][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.119722][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.138344][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.161450][ T6896] device veth1_macvtap entered promiscuous mode [ 156.173073][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.187912][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.199090][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.210129][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.220174][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.230685][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.242928][ T6894] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.289266][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.298798][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.309702][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.319584][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.329133][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.347898][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.375123][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.386961][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.398543][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.411182][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.423108][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:42:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0xffffe000}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) [ 156.453978][ T6894] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.480687][ T6908] device veth0_macvtap entered promiscuous mode [ 156.520142][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.536965][ T8194] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.540862][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.555697][ T8194] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.573208][ T8194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.591824][ T8194] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.629031][ T8258] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 156.653737][ C1] hrtimer: interrupt took 29484 ns [ 156.668927][ T6894] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.685051][ T6894] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.699385][ T6894] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.711234][ T6894] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.737859][ T6896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.754252][ T6896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.764111][ T6896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.790276][ T6896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.803741][ T8264] BPF:[1] VAR a [ 156.807507][ T8264] BPF:type_id=2 linkage=2 [ 156.812274][ T8264] BPF: [ 156.817002][ T8265] BPF:[1] VAR a [ 156.817568][ T6896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.826336][ T8265] BPF:type_id=2 linkage=2 [ 156.834437][ T8264] BPF:Linkage not supported 13:42:07 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2, 0x2}]}, {0x0, [0x61]}}, &(0x7f0000004600)=""/210, 0x2b, 0xd2, 0x8}, 0x20) [ 156.840790][ T8264] BPF: [ 156.840790][ T8264] [ 156.855147][ T6896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.861536][ T8265] BPF: [ 156.876835][ T8265] BPF:Linkage not supported [ 156.881493][ T6896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.894802][ T8265] BPF: [ 156.894802][ T8265] [ 156.905756][ T6896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.918346][ T8268] BPF:[1] VAR a [ 156.922886][ T6896] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.929141][ T8268] BPF:type_id=2 linkage=2 [ 156.936166][ T6908] device veth1_macvtap entered promiscuous mode [ 156.949490][ T8268] BPF: [ 156.962063][ T8268] BPF:Linkage not supported 13:42:07 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2, 0x2}]}, {0x0, [0x61]}}, &(0x7f0000004600)=""/210, 0x2b, 0xd2, 0x8}, 0x20) [ 156.988433][ T8268] BPF: [ 156.988433][ T8268] [ 157.137404][ T8278] BPF:[1] VAR a [ 157.141206][ T8278] BPF:type_id=2 linkage=2 [ 157.154063][ T8278] BPF: [ 157.165810][ T8278] BPF:Linkage not supported [ 157.182073][ T8278] BPF: [ 157.182073][ T8278] 13:42:08 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2, 0x2}]}, {0x0, [0x61]}}, &(0x7f0000004600)=""/210, 0x2b, 0xd2, 0x8}, 0x20) 13:42:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @restrict={0x0, 0x0, 0x0, 0xd}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}, @func_proto={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f0000004600)=""/210, 0x56, 0xd2, 0x8}, 0x20) [ 157.301522][ T8282] BPF:[1] VAR a [ 157.308994][ T8282] BPF:type_id=2 linkage=2 [ 157.321646][ T8282] BPF: [ 157.330208][ T8282] BPF:Linkage not supported [ 157.340855][ T8282] BPF: [ 157.340855][ T8282] [ 157.429992][ T8287] BPF: (anon) type_id=4 bits_offset=0 [ 157.456086][ T8287] BPF: [ 157.467893][ T8287] BPF:Invalid member [ 157.481539][ T8287] BPF: [ 157.481539][ T8287] [ 157.502704][ T8287] BPF: (anon) type_id=4 bits_offset=0 [ 157.508467][ T8287] BPF: [ 157.515963][ T8287] BPF:Invalid member [ 157.525809][ T8287] BPF: [ 157.525809][ T8287] [ 157.546600][ T8260] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.574550][ T8260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.586510][ T6896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 13:42:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @restrict={0x0, 0x0, 0x0, 0xd}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}, @func_proto={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f0000004600)=""/210, 0x56, 0xd2, 0x8}, 0x20) [ 157.615648][ T6896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.654300][ T6896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.668876][ T8290] BPF: (anon) type_id=4 bits_offset=0 [ 157.675608][ T8290] BPF: [ 157.678513][ T8290] BPF:Invalid member [ 157.682551][ T8290] BPF: [ 157.682551][ T8290] [ 157.684237][ T6896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.731409][ T6896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.762290][ T6896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.784636][ T6896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.806580][ T6896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.829226][ T6896] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.866267][ T8258] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:42:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @restrict={0x0, 0x0, 0x0, 0xd}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}, @func_proto={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f0000004600)=""/210, 0x56, 0xd2, 0x8}, 0x20) [ 157.957055][ T8294] BPF: (anon) type_id=4 bits_offset=0 [ 157.962569][ T8294] BPF: [ 157.968176][ T8294] BPF:Invalid member [ 157.972177][ T8294] BPF: [ 157.972177][ T8294] 13:42:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @restrict={0x0, 0x0, 0x0, 0xd}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}, @func_proto={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f0000004600)=""/210, 0x56, 0xd2, 0x8}, 0x20) [ 158.072409][ T8298] BPF: (anon) type_id=4 bits_offset=0 [ 158.083990][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.094889][ T8298] BPF: [ 158.098632][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.109329][ T8298] BPF:Invalid member [ 158.113354][ T8298] BPF: [ 158.113354][ T8298] [ 158.124703][ T6896] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.134386][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.152129][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.170300][ T6896] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.198116][ T6896] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.209011][ T6896] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.256521][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.282333][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.311872][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.335155][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.369894][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.382797][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.402165][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.429789][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.452545][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.463594][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.474978][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.487947][ T6908] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.524461][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.533312][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.546972][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.560014][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.573321][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.590221][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.600689][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.611818][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.622256][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.633256][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.647440][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.659169][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.671626][ T6908] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.687483][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.687526][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.714428][ T8260] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.723289][ T8260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.733998][ T8260] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.753264][ T6908] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.766617][ T6908] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.781789][ T6908] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.794429][ T6908] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.001224][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.011566][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.061491][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.077778][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.175780][ T8330] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.194151][ T8330] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.267827][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.283803][ T147] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.310431][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.313540][ T147] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.344714][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.353343][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.409979][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.423533][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.435856][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.458128][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.480553][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.517988][ T2645] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.523672][ T8371] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 159.642173][ T29] audit: type=1800 audit(1601991730.401:2): pid=8380 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15773 res=0 errno=0 [ 159.699785][ T29] audit: type=1800 audit(1601991730.441:3): pid=8380 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15773 res=0 errno=0 13:42:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 13:42:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0xffffe000}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) [ 159.837988][ T8391] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:42:10 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) 13:42:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r4, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r4, &(0x7f0000000140)={0xb4}, 0x60) read$FUSE(r3, &(0x7f0000000880), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r5 = gettid() tkill(r5, 0x16) 13:42:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000009c0)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 13:42:10 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 13:42:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0xffffe000}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) [ 160.251005][ T29] audit: type=1800 audit(1601991731.011:4): pid=8408 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15777 res=0 errno=0 [ 160.252826][ T8407] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:42:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) [ 160.366739][ T29] audit: type=1800 audit(1601991731.041:5): pid=8408 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15777 res=0 errno=0 13:42:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0xffffe000}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 13:42:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000009c0)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) [ 160.498038][ T29] audit: type=1800 audit(1601991731.261:6): pid=8425 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15766 res=0 errno=0 13:42:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) [ 160.557020][ T29] audit: type=1800 audit(1601991731.261:7): pid=8425 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15766 res=0 errno=0 [ 160.585717][ T8429] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 160.707993][ T8430] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 13:42:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) [ 160.760647][ T29] audit: type=1800 audit(1601991731.521:8): pid=8437 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15768 res=0 errno=0 [ 160.841020][ T8435] bond0: (slave macvlan0): Enslaving as an active interface with an up link [ 160.863267][ T29] audit: type=1800 audit(1601991731.521:9): pid=8437 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15768 res=0 errno=0 13:42:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000009c0)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) [ 160.893388][ T8435] syz-executor.0 (8435) used greatest stack depth: 22224 bytes left 13:42:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800190000000000", 0x24) [ 161.102298][ T8444] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 13:42:11 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) 13:42:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r4, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r4, &(0x7f0000000140)={0xb4}, 0x60) read$FUSE(r3, &(0x7f0000000880), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r5 = gettid() tkill(r5, 0x16) 13:42:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r4, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r4, &(0x7f0000000140)={0xb4}, 0x60) read$FUSE(r3, &(0x7f0000000880), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r5 = gettid() tkill(r5, 0x16) 13:42:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800190000000000", 0x24) 13:42:12 executing program 3: creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfd14) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400c00, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$cramfs(&(0x7f0000000540)='cramfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x24002f, &(0x7f0000001ec0)=ANY=[]) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@remote, 0x0, 0x0, 0xfffc, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) 13:42:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800190000000000", 0x24) 13:42:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800190000000000", 0x24) 13:42:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000056b000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f000045b000/0x7000)=nil, 0x7000) 13:42:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 13:42:12 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) 13:42:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000056b000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f000045b000/0x7000)=nil, 0x7000) 13:42:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r4, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r4, &(0x7f0000000140)={0xb4}, 0x60) read$FUSE(r3, &(0x7f0000000880), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r5 = gettid() tkill(r5, 0x16) 13:42:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r4, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r4, &(0x7f0000000140)={0xb4}, 0x60) read$FUSE(r3, &(0x7f0000000880), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r5 = gettid() tkill(r5, 0x16) 13:42:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000056b000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f000045b000/0x7000)=nil, 0x7000) 13:42:13 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0, 0x0) 13:42:13 executing program 2: syz_io_uring_setup(0x3649, &(0x7f0000000300), &(0x7f0000ffb000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x21000000, 0x10ff00, 0x500}) 13:42:13 executing program 3: creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfd14) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400c00, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$cramfs(&(0x7f0000000540)='cramfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x24002f, &(0x7f0000001ec0)=ANY=[]) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@remote, 0x0, 0x0, 0xfffc, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) 13:42:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000056b000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f000045b000/0x7000)=nil, 0x7000) 13:42:13 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0, 0x0) 13:42:13 executing program 2: syz_io_uring_setup(0x3649, &(0x7f0000000300), &(0x7f0000ffb000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x21000000, 0x10ff00, 0x500}) 13:42:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r4, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r4, &(0x7f0000000140)={0xb4}, 0x60) read$FUSE(r3, &(0x7f0000000880), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r5 = gettid() tkill(r5, 0x16) 13:42:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r4, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r4, &(0x7f0000000140)={0xb4}, 0x60) read$FUSE(r3, &(0x7f0000000880), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r5 = gettid() tkill(r5, 0x16) 13:42:14 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0, 0x0) 13:42:14 executing program 2: syz_io_uring_setup(0x3649, &(0x7f0000000300), &(0x7f0000ffb000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x21000000, 0x10ff00, 0x500}) 13:42:14 executing program 5: creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfd14) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400c00, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$cramfs(&(0x7f0000000540)='cramfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x24002f, &(0x7f0000001ec0)=ANY=[]) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@remote, 0x0, 0x0, 0xfffc, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) 13:42:14 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0, 0x0) 13:42:14 executing program 2: syz_io_uring_setup(0x3649, &(0x7f0000000300), &(0x7f0000ffb000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x21000000, 0x10ff00, 0x500}) [ 163.861731][ T8658] ------------[ cut here ]------------ [ 164.051966][ T8658] WARNING: CPU: 1 PID: 8658 at mm/gup.c:2992 pin_user_pages_locked+0x60d/0x780 [ 164.061439][ T8658] Modules linked in: [ 164.065759][ T8658] CPU: 1 PID: 8658 Comm: syz-executor.2 Not tainted 5.9.0-rc8-next-20201006-syzkaller #0 [ 164.076100][ T8658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 13:42:15 executing program 1: creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfd14) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400c00, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$cramfs(&(0x7f0000000540)='cramfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x24002f, &(0x7f0000001ec0)=ANY=[]) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@remote, 0x0, 0x0, 0xfffc, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) [ 164.293742][ T8658] RIP: 0010:pin_user_pages_locked+0x60d/0x780 [ 164.471806][ T8658] Code: cf ff 49 83 c7 08 e8 22 2e cf ff 48 8b 44 24 10 c6 44 24 10 01 48 05 00 10 00 00 48 89 44 24 08 e9 65 fb ff ff e8 03 2e cf ff <0f> 0b 49 c7 c4 ea ff ff ff e9 8a fe ff ff e8 f0 2d cf ff 0f 0b 49 [ 164.838971][ T8658] RSP: 0018:ffffc90016a1f648 EFLAGS: 00010212 [ 164.884864][ T8658] RAX: 0000000000000f9e RBX: 0000000000010000 RCX: ffffc9000d143000 [ 164.892986][ T8658] RDX: 0000000000040000 RSI: ffffffff81a6192d RDI: 0000000000000005 [ 164.988016][ T8658] RBP: ffffc90016a1f728 R08: ffffc90016a1f728 R09: ffff88809f00ca47 [ 165.074625][ T8658] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 165.097414][ T8658] R13: 0000000000000110 R14: 0000000000000110 R15: ffff88805b5b2010 [ 165.192530][ T8658] FS: 00007f1a2c6d4700(0000) GS:ffff8880ae500000(0000) knlGS:0000000000000000 [ 165.201646][ T8658] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 165.208828][ T8658] CR2: 00007f9e83139db8 CR3: 00000000a3813000 CR4: 00000000001506e0 [ 165.216922][ T8658] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 165.225001][ T8658] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 165.232990][ T8658] Call Trace: [ 165.236408][ T8658] ? vmacache_update+0xce/0x140 [ 165.241286][ T8658] get_vaddr_frames+0x788/0x960 [ 165.246454][ T8658] ? mark_held_locks+0x9f/0xe0 [ 165.251241][ T8658] ? kasan_unpoison_shadow+0x33/0x40 [ 165.256674][ T8658] ? frame_vector_destroy+0x70/0x70 [ 165.261898][ T8658] ? kvmalloc_node+0x69/0xf0 [ 165.267067][ T8658] vb2_create_framevec+0x55/0xc0 [ 165.272039][ T8658] vb2_vmalloc_get_userptr+0xce/0x4c0 [ 165.389154][ T8658] ? vb2_vmalloc_dmabuf_ops_attach+0x430/0x430 [ 165.441381][ T8658] __prepare_userptr+0x342/0x15f0 [ 165.494031][ T8658] ? vb2_queue_error+0x60/0x60 [ 165.553951][ T8658] ? tomoyo_path_number_perm+0x441/0x590 [ 165.618437][ T8658] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 165.679412][ T8658] ? stack_trace_consume_entry+0x160/0x160 [ 165.733983][ T8658] ? lock_acquire+0x1f2/0xaa0 [ 165.805444][ T8658] ? __video_do_ioctl+0x550/0xe20 [ 165.857344][ T8658] ? lock_release+0x890/0x890 [ 165.916397][ T8658] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 165.980835][ T8658] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 166.044253][ T8658] __buf_prepare+0x635/0x7d0 [ 166.121074][ T8658] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 166.140646][ T8658] ? vb2_queue_or_prepare_buf+0x68d/0x2640 [ 166.169393][ T8658] vb2_core_qbuf+0xa9d/0x11c0 [ 166.188423][ T8658] vb2_qbuf+0x135/0x1a0 [ 166.203895][ T8658] ? vb2_ioctl_prepare_buf+0x140/0x140 [ 166.230430][ T8658] vb2_ioctl_qbuf+0xfb/0x140 [ 166.257325][ T8658] v4l_qbuf+0x92/0xc0 [ 166.282039][ T8658] __video_do_ioctl+0xb94/0xe20 [ 166.309700][ T8658] ? v4l_print_control+0x60/0x60 [ 166.340003][ T8658] ? finish_task_switch+0x122/0x7a0 [ 166.369864][ T8658] video_usercopy+0x207/0xe50 [ 166.408308][ T8658] ? v4l_print_control+0x60/0x60 [ 166.426308][ T8658] ? v4l_enumstd+0x60/0x60 [ 166.450139][ T8658] ? __generic_block_fiemap+0x670/0x6a0 [ 166.483960][ T8658] ? __fget_files+0x294/0x400 [ 166.510193][ T8658] v4l2_ioctl+0x1b3/0x250 [ 166.534406][ T8658] ? v4l2_prio_init+0x20/0x20 13:42:17 executing program 3: creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfd14) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400c00, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f000010000000000004001400d0000200040000001e01000000000000f5020000000000009902000000000000dd020000000000000601000000000000d4010000000000004d020000000000008702000000000000fd377a585a0000016922de3602c01764210110000c14f5cae00063000f5d00399e4bacd2526994d512eda5bf000000004a5579b2000127640fa29cb09042990d010000000001595afd377a585a0000016922de3603c01c9a082101100000000093fc58dee0041900145d00399e4bacd2526994d51508fe16ca84a7aa3689df00988896660001309a080000002ec42d993e300d8b020000000001595a73797a6b616c6c657273cc00fd377a585a0000016922de3603c09401be022101020000002be6a37de0013d008c5d0001001eb04f262e3c2f422bdb8c111c2eea0ff1b7f87c3c98930ae9bef2e6cfbe86642d312630d1c1177c3f02eccf24fa6458574e2954843dbd6bc98680050321638c7a93375db1e71bae623d26e9096427e197374c50e829fa416bd93eb4fcf067eb650be21878e9ae58de233e584bfa0f44d85900daa964d53b67d7a1215e51928921aee72793826611b43c00e599fd790001a801be020000298353f53e300d8b020000000001595a7780010000000000000003000000240000000200040066696c6530480001000300040066696c6531040000000000000001000000000000000200080066696c652e636f6c64860001000100040066696c6530a60004000200040066696c6531e20005000200040066696c6532e20005000200040066696c653338800000000000000000860000000000000024000000000000004800000000000000a600000000000000e2000000000000001e010000000000004d0200000000000008805cf90100535f01008f02000000000000288000000600786174747231060000007861747472310000060078617474723206000000786174747232108000000000000000000200000024000000a10200000000000001", 0x2e6}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$cramfs(&(0x7f0000000540)='cramfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x24002f, &(0x7f0000001ec0)=ANY=[]) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@remote, 0x0, 0x0, 0xfffc, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) 13:42:17 executing program 0: syz_io_uring_setup(0x3649, &(0x7f0000000300), &(0x7f0000ffb000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x21000000, 0x10ff00, 0x500}) 13:42:17 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) io_setup(0x3f, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 13:42:17 executing program 5: creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfd14) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400c00, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f000010000000000004001400d0000200040000001e01000000000000f5020000000000009902000000000000dd020000000000000601000000000000d4010000000000004d020000000000008702000000000000fd377a585a0000016922de3602c01764210110000c14f5cae00063000f5d00399e4bacd2526994d512eda5bf000000004a5579b2000127640fa29cb09042990d010000000001595afd377a585a0000016922de3603c01c9a082101100000000093fc58dee0041900145d00399e4bacd2526994d51508fe16ca84a7aa3689df00988896660001309a080000002ec42d993e300d8b020000000001595a73797a6b616c6c657273cc00fd377a585a0000016922de3603c09401be022101020000002be6a37de0013d008c5d0001001eb04f262e3c2f422bdb8c111c2eea0ff1b7f87c3c98930ae9bef2e6cfbe86642d312630d1c1177c3f02eccf24fa6458574e2954843dbd6bc98680050321638c7a93375db1e71bae623d26e9096427e197374c50e829fa416bd93eb4fcf067eb650be21878e9ae58de233e584bfa0f44d85900daa964d53b67d7a1215e51928921aee72793826611b43c00e599fd790001a801be020000298353f53e300d8b020000000001595a7780010000000000000003000000240000000200040066696c6530480001000300040066696c6531040000000000000001000000000000000200080066696c652e636f6c64860001000100040066696c6530a60004000200040066696c6531e20005000200040066696c6532e20005000200040066696c653338800000000000000000860000000000000024000000000000004800000000000000a600000000000000e2000000000000001e010000000000004d0200000000000008805cf90100535f01008f02000000000000288000000600786174747231060000007861747472310000060078617474723206000000786174747232108000000000000000000200000024000000a10200000000000001", 0x2e6}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$cramfs(&(0x7f0000000540)='cramfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x24002f, &(0x7f0000001ec0)=ANY=[]) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@remote, 0x0, 0x0, 0xfffc, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) [ 166.567865][ T8658] __x64_sys_ioctl+0x193/0x200 [ 166.572705][ T8658] do_syscall_64+0x2d/0x70 [ 166.579233][ T8658] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 166.591976][ T8658] RIP: 0033:0x45de29 [ 166.599592][ T8658] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 166.626831][ T8658] RSP: 002b:00007f1a2c6d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 166.655507][ T8658] RAX: ffffffffffffffda RBX: 000000000001c640 RCX: 000000000045de29 [ 166.663554][ T8658] RDX: 0000000020000140 RSI: 00000000c058560f RDI: 0000000000000004 13:42:17 executing program 0: syz_io_uring_setup(0x3649, &(0x7f0000000300), &(0x7f0000ffb000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x21000000, 0x10ff00, 0x500}) [ 166.717496][ T8658] RBP: 000000000118c008 R08: 0000000000000000 R09: 0000000000000000 [ 166.752177][ T8658] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 166.790557][ T8658] R13: 00007ffe2e23ab1f R14: 00007f1a2c6d49c0 R15: 000000000118bfd4 [ 166.831285][ T8658] Kernel panic - not syncing: panic_on_warn set ... [ 166.837929][ T8658] CPU: 1 PID: 8658 Comm: syz-executor.2 Not tainted 5.9.0-rc8-next-20201006-syzkaller #0 [ 166.847736][ T8658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.857835][ T8658] Call Trace: [ 166.861146][ T8658] dump_stack+0x198/0x1fb [ 166.865495][ T8658] panic+0x382/0x7fb [ 166.869404][ T8658] ? __warn_printk+0xf3/0xf3 [ 166.874022][ T8658] ? __warn.cold+0x1d/0xbb [ 166.878458][ T8658] ? pin_user_pages_locked+0x60d/0x780 [ 166.883929][ T8658] __warn.cold+0x38/0xbb [ 166.888183][ T8658] ? pin_user_pages_locked+0x60d/0x780 [ 166.893651][ T8658] report_bug+0x1bd/0x210 [ 166.898008][ T8658] handle_bug+0x38/0x90 [ 166.902171][ T8658] ? v4l_qbuf+0x92/0xc0 [ 166.906339][ T8658] exc_invalid_op+0x14/0x40 [ 166.910908][ T8658] asm_exc_invalid_op+0x12/0x20 [ 166.915771][ T8658] RIP: 0010:pin_user_pages_locked+0x60d/0x780 [ 166.921849][ T8658] Code: cf ff 49 83 c7 08 e8 22 2e cf ff 48 8b 44 24 10 c6 44 24 10 01 48 05 00 10 00 00 48 89 44 24 08 e9 65 fb ff ff e8 03 2e cf ff <0f> 0b 49 c7 c4 ea ff ff ff e9 8a fe ff ff e8 f0 2d cf ff 0f 0b 49 [ 166.941998][ T8658] RSP: 0018:ffffc90016a1f648 EFLAGS: 00010212 [ 166.948083][ T8658] RAX: 0000000000000f9e RBX: 0000000000010000 RCX: ffffc9000d143000 [ 166.956073][ T8658] RDX: 0000000000040000 RSI: ffffffff81a6192d RDI: 0000000000000005 [ 166.964064][ T8658] RBP: ffffc90016a1f728 R08: ffffc90016a1f728 R09: ffff88809f00ca47 [ 166.972046][ T8658] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 166.980031][ T8658] R13: 0000000000000110 R14: 0000000000000110 R15: ffff88805b5b2010 [ 166.988588][ T8658] ? pin_user_pages_locked+0x60d/0x780 [ 166.994071][ T8658] ? pin_user_pages_locked+0x60d/0x780 [ 166.999558][ T8658] ? vmacache_update+0xce/0x140 [ 167.004438][ T8658] get_vaddr_frames+0x788/0x960 [ 167.009326][ T8658] ? mark_held_locks+0x9f/0xe0 [ 167.014111][ T8658] ? kasan_unpoison_shadow+0x33/0x40 [ 167.019440][ T8658] ? frame_vector_destroy+0x70/0x70 [ 167.024659][ T8658] ? kvmalloc_node+0x69/0xf0 [ 167.029297][ T8658] vb2_create_framevec+0x55/0xc0 [ 167.034274][ T8658] vb2_vmalloc_get_userptr+0xce/0x4c0 [ 167.039664][ T8658] ? vb2_vmalloc_dmabuf_ops_attach+0x430/0x430 [ 167.045826][ T8658] __prepare_userptr+0x342/0x15f0 [ 167.050894][ T8658] ? vb2_queue_error+0x60/0x60 [ 167.055691][ T8658] ? tomoyo_path_number_perm+0x441/0x590 [ 167.061425][ T8658] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 167.067423][ T8658] ? stack_trace_consume_entry+0x160/0x160 [ 167.073252][ T8658] ? lock_acquire+0x1f2/0xaa0 13:42:17 executing program 1: creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfd14) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400c00, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f000010000000000004001400d0000200040000001e01000000000000f5020000000000009902000000000000dd020000000000000601000000000000d4010000000000004d020000000000008702000000000000fd377a585a0000016922de3602c01764210110000c14f5cae00063000f5d00399e4bacd2526994d512eda5bf000000004a5579b2000127640fa29cb09042990d010000000001595afd377a585a0000016922de3603c01c9a082101100000000093fc58dee0041900145d00399e4bacd2526994d51508fe16ca84a7aa3689df00988896660001309a080000002ec42d993e300d8b020000000001595a73797a6b616c6c657273cc00fd377a585a0000016922de3603c09401be022101020000002be6a37de0013d008c5d0001001eb04f262e3c2f422bdb8c111c2eea0ff1b7f87c3c98930ae9bef2e6cfbe86642d312630d1c1177c3f02eccf24fa6458574e2954843dbd6bc98680050321638c7a93375db1e71bae623d26e9096427e197374c50e829fa416bd93eb4fcf067eb650be21878e9ae58de233e584bfa0f44d85900daa964d53b67d7a1215e51928921aee72793826611b43c00e599fd790001a801be020000298353f53e300d8b020000000001595a7780010000000000000003000000240000000200040066696c6530480001000300040066696c6531040000000000000001000000000000000200080066696c652e636f6c64860001000100040066696c6530a60004000200040066696c6531e20005000200040066696c6532e20005000200040066696c653338800000000000000000860000000000000024000000000000004800000000000000a600000000000000e2000000000000001e010000000000004d0200000000000008805cf90100535f01008f02000000000000288000000600786174747231060000007861747472310000060078617474723206000000786174747232108000000000000000000200000024000000a10200000000000001", 0x2e6}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$cramfs(&(0x7f0000000540)='cramfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x24002f, &(0x7f0000001ec0)=ANY=[]) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@remote, 0x0, 0x0, 0xfffc, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) 13:42:17 executing program 0: syz_io_uring_setup(0x3649, &(0x7f0000000300), &(0x7f0000ffb000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x21000000, 0x10ff00, 0x500}) [ 167.077943][ T8658] ? __video_do_ioctl+0x550/0xe20 [ 167.082986][ T8658] ? lock_release+0x890/0x890 [ 167.087698][ T8658] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 167.093776][ T8658] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 167.099784][ T8658] __buf_prepare+0x635/0x7d0 [ 167.104388][ T8658] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 167.110304][ T8658] ? vb2_queue_or_prepare_buf+0x68d/0x2640 [ 167.116130][ T8658] vb2_core_qbuf+0xa9d/0x11c0 [ 167.120832][ T8658] vb2_qbuf+0x135/0x1a0 [ 167.125007][ T8658] ? vb2_ioctl_prepare_buf+0x140/0x140 [ 167.130517][ T8658] vb2_ioctl_qbuf+0xfb/0x140 [ 167.135213][ T8658] v4l_qbuf+0x92/0xc0 [ 167.139210][ T8658] __video_do_ioctl+0xb94/0xe20 [ 167.144083][ T8658] ? v4l_print_control+0x60/0x60 [ 167.149059][ T8658] ? finish_task_switch+0x122/0x7a0 [ 167.154280][ T8658] video_usercopy+0x207/0xe50 [ 167.158975][ T8658] ? v4l_print_control+0x60/0x60 [ 167.164560][ T8658] ? v4l_enumstd+0x60/0x60 [ 167.168998][ T8658] ? __generic_block_fiemap+0x670/0x6a0 [ 167.174598][ T8658] ? __fget_files+0x294/0x400 [ 167.179318][ T8658] v4l2_ioctl+0x1b3/0x250 [ 167.183660][ T8658] ? v4l2_prio_init+0x20/0x20 [ 167.188360][ T8658] __x64_sys_ioctl+0x193/0x200 [ 167.193142][ T8658] do_syscall_64+0x2d/0x70 [ 167.197568][ T8658] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 167.203479][ T8658] RIP: 0033:0x45de29 [ 167.207384][ T8658] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 167.227005][ T8658] RSP: 002b:00007f1a2c6d3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 167.235445][ T8658] RAX: ffffffffffffffda RBX: 000000000001c640 RCX: 000000000045de29 [ 167.243430][ T8658] RDX: 0000000020000140 RSI: 00000000c058560f RDI: 0000000000000004 [ 167.251430][ T8658] RBP: 000000000118c008 R08: 0000000000000000 R09: 0000000000000000 [ 167.259424][ T8658] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 167.267413][ T8658] R13: 00007ffe2e23ab1f R14: 00007f1a2c6d49c0 R15: 000000000118bfd4 [ 167.276894][ T8658] Kernel Offset: disabled [ 167.282253][ T8658] Rebooting in 86400 seconds..