[ 31.810810][ T3182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.830336][ T3182] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 40.872097][ T26] kauditd_printk_skb: 37 callbacks suppressed [ 40.872113][ T26] audit: type=1400 audit(1640470042.129:73): avc: denied { transition } for pid=3397 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 40.902039][ T26] audit: type=1400 audit(1640470042.159:74): avc: denied { write } for pid=3397 comm="sh" path="pipe:[27653]" dev="pipefs" ino=27653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.10.13' (ECDSA) to the list of known hosts. 2021/12/25 22:07:31 fuzzer started 2021/12/25 22:07:31 dialing manager at 10.128.0.169:43767 [ 50.235338][ T26] audit: type=1400 audit(1640470051.489:75): avc: denied { mounton } for pid=3609 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 50.241991][ T3609] cgroup: Unknown subsys name 'net' [ 50.258276][ T26] audit: type=1400 audit(1640470051.489:76): avc: denied { mount } for pid=3609 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 50.286074][ T26] audit: type=1400 audit(1640470051.519:77): avc: denied { unmount } for pid=3609 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 50.414783][ T3609] cgroup: Unknown subsys name 'rlimit' 2021/12/25 22:07:31 syscalls: 3638 2021/12/25 22:07:31 code coverage: enabled 2021/12/25 22:07:31 comparison tracing: enabled 2021/12/25 22:07:31 extra coverage: enabled 2021/12/25 22:07:31 delay kcov mmap: mmap returned an invalid pointer 2021/12/25 22:07:31 setuid sandbox: enabled 2021/12/25 22:07:31 namespace sandbox: enabled 2021/12/25 22:07:31 Android sandbox: enabled 2021/12/25 22:07:31 fault injection: enabled 2021/12/25 22:07:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/25 22:07:31 net packet injection: enabled 2021/12/25 22:07:31 net device setup: enabled 2021/12/25 22:07:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/25 22:07:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/25 22:07:31 USB emulation: enabled 2021/12/25 22:07:31 hci packet injection: enabled 2021/12/25 22:07:31 wifi device emulation: enabled 2021/12/25 22:07:31 802.15.4 emulation: enabled 2021/12/25 22:07:31 fetching corpus: 0, signal 0/2000 (executing program) [ 50.542952][ T26] audit: type=1400 audit(1640470051.799:78): avc: denied { mounton } for pid=3609 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 50.567980][ T26] audit: type=1400 audit(1640470051.799:79): avc: denied { mount } for pid=3609 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 50.598189][ T26] audit: type=1400 audit(1640470051.799:80): avc: denied { setattr } for pid=3609 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=731 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 50.621782][ T26] audit: type=1400 audit(1640470051.809:81): avc: denied { create } for pid=3609 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.642385][ T26] audit: type=1400 audit(1640470051.809:82): avc: denied { write } for pid=3609 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.664136][ T26] audit: type=1400 audit(1640470051.809:83): avc: denied { read } for pid=3609 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2021/12/25 22:07:32 fetching corpus: 50, signal 46009/48120 (executing program) 2021/12/25 22:07:32 fetching corpus: 100, signal 64579/66527 (executing program) 2021/12/25 22:07:32 fetching corpus: 148, signal 81306/82499 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84613/85768 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84613/86023 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84613/86259 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84613/86501 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84613/86735 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84613/86949 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84613/87178 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84613/87422 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84719/87734 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84719/87951 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84719/88198 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84719/88427 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84719/88643 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84719/88871 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84719/89088 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84719/89347 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84719/89577 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84719/89801 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84719/90040 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84719/90279 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84719/90524 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84719/90755 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84719/90988 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84719/91226 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84719/91483 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84719/91713 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84719/91972 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84719/92208 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84719/92447 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84768/92698 (executing program) 2021/12/25 22:07:32 fetching corpus: 155, signal 84768/92920 (executing program) 2021/12/25 22:07:32 fetching corpus: 156, signal 84904/93226 (executing program) 2021/12/25 22:07:32 fetching corpus: 156, signal 84904/93457 (executing program) 2021/12/25 22:07:32 fetching corpus: 156, signal 84904/93704 (executing program) 2021/12/25 22:07:32 fetching corpus: 156, signal 84904/93952 (executing program) 2021/12/25 22:07:32 fetching corpus: 156, signal 84904/94187 (executing program) 2021/12/25 22:07:32 fetching corpus: 156, signal 84904/94435 (executing program) 2021/12/25 22:07:32 fetching corpus: 156, signal 84904/94670 (executing program) 2021/12/25 22:07:32 fetching corpus: 156, signal 84904/94914 (executing program) 2021/12/25 22:07:32 fetching corpus: 156, signal 84904/95159 (executing program) 2021/12/25 22:07:32 fetching corpus: 156, signal 84904/95400 (executing program) 2021/12/25 22:07:32 fetching corpus: 156, signal 84904/95647 (executing program) 2021/12/25 22:07:32 fetching corpus: 156, signal 84904/95889 (executing program) 2021/12/25 22:07:32 fetching corpus: 156, signal 84904/96136 (executing program) 2021/12/25 22:07:32 fetching corpus: 156, signal 84904/96152 (executing program) 2021/12/25 22:07:32 fetching corpus: 156, signal 84904/96152 (executing program) 2021/12/25 22:07:34 starting 6 fuzzer processes 22:07:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000580), 0x24, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 22:07:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002780)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2fe) 22:07:34 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000700)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "86"}}, 0x119) write$UHID_INPUT(r0, &(0x7f00000010c0)={0xc, {"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", 0xffffffffffffff2c}}, 0x1006) 22:07:34 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x800003e, r0, 0x0) open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) 22:07:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x400401, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x7f, 0x0, 0x0, 0xff, 0x0, 0x3162, 0x10000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0x6}, 0x140, 0x8, 0x0, 0x5, 0x4, 0x7f, 0x800, 0x0, 0x5, 0x0, 0xe8}, 0xffffffffffffffff, 0xe, r0, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x1) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) lseek(r3, 0x0, 0x4) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 22:07:34 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) [ 53.021191][ T26] audit: type=1400 audit(1640470054.279:84): avc: denied { execmem } for pid=3613 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 54.610133][ T3618] chnl_net:caif_netlink_parms(): no params data found [ 54.727381][ T3619] chnl_net:caif_netlink_parms(): no params data found [ 54.754058][ T3620] chnl_net:caif_netlink_parms(): no params data found [ 54.827193][ T3623] chnl_net:caif_netlink_parms(): no params data found [ 54.836839][ T3618] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.844644][ T3618] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.852794][ T3618] device bridge_slave_0 entered promiscuous mode [ 54.866394][ T3618] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.873875][ T3618] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.881889][ T3618] device bridge_slave_1 entered promiscuous mode [ 54.962477][ T3618] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.000100][ T3618] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.022247][ T3621] chnl_net:caif_netlink_parms(): no params data found [ 55.030911][ T3619] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.038787][ T3619] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.046427][ T3619] device bridge_slave_0 entered promiscuous mode [ 55.083403][ T3619] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.090715][ T3619] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.099150][ T3619] device bridge_slave_1 entered promiscuous mode [ 55.122523][ T3618] team0: Port device team_slave_0 added [ 55.145304][ T3620] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.153232][ T3620] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.161931][ T3620] device bridge_slave_0 entered promiscuous mode [ 55.178766][ T3618] team0: Port device team_slave_1 added [ 55.187508][ T3623] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.194661][ T3623] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.203132][ T3623] device bridge_slave_0 entered promiscuous mode [ 55.219106][ T3620] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.226162][ T3620] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.234093][ T3620] device bridge_slave_1 entered promiscuous mode [ 55.254771][ T3623] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.261945][ T3623] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.269817][ T3623] device bridge_slave_1 entered promiscuous mode [ 55.278065][ T3619] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.313637][ T3619] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.354177][ T3618] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.361293][ T3618] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.387493][ T3618] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.407272][ T3620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.427051][ T3623] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.436885][ T3618] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.443897][ T3618] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.470129][ T3618] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.484766][ T3619] team0: Port device team_slave_0 added [ 55.492514][ T3620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.501710][ T3621] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.509041][ T3621] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.516803][ T3621] device bridge_slave_0 entered promiscuous mode [ 55.525957][ T3623] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.547040][ T3619] team0: Port device team_slave_1 added [ 55.561652][ T3621] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.568911][ T3621] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.577438][ T3621] device bridge_slave_1 entered promiscuous mode [ 55.635110][ T3618] device hsr_slave_0 entered promiscuous mode [ 55.642784][ T3618] device hsr_slave_1 entered promiscuous mode [ 55.661693][ T3620] team0: Port device team_slave_0 added [ 55.681678][ T3623] team0: Port device team_slave_0 added [ 55.694319][ T3619] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.704643][ T3619] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.731281][ T3619] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.743620][ T3620] team0: Port device team_slave_1 added [ 55.751687][ T3621] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.762371][ T3623] team0: Port device team_slave_1 added [ 55.776935][ T3619] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.784560][ T3619] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.810914][ T3619] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.830636][ T3621] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.893043][ T3620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.900145][ T3620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.927853][ T3620] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.950442][ T3623] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.958431][ T3623] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.984612][ T3623] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.005963][ T3620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.013152][ T3620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.040517][ T3620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.056732][ T3621] team0: Port device team_slave_0 added [ 56.063816][ T3623] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.070968][ T3623] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.096969][ T3623] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.116524][ T3619] device hsr_slave_0 entered promiscuous mode [ 56.124155][ T3619] device hsr_slave_1 entered promiscuous mode [ 56.131470][ T3619] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.139592][ T3619] Cannot create hsr debugfs directory [ 56.158526][ T3621] team0: Port device team_slave_1 added [ 56.226643][ T3620] device hsr_slave_0 entered promiscuous mode [ 56.233421][ T3620] device hsr_slave_1 entered promiscuous mode [ 56.241507][ T3620] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.249396][ T3620] Cannot create hsr debugfs directory [ 56.263041][ T3621] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.270128][ T3621] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.296448][ T3621] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.333115][ T3623] device hsr_slave_0 entered promiscuous mode [ 56.341109][ T3623] device hsr_slave_1 entered promiscuous mode [ 56.347534][ T3623] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.355578][ T3623] Cannot create hsr debugfs directory [ 56.358673][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 56.365230][ T3621] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.367572][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 56.376803][ T3621] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.380979][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 56.412696][ T3621] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.447869][ T3267] Bluetooth: hci5: command 0x0409 tx timeout [ 56.457265][ T3267] Bluetooth: hci4: command 0x0409 tx timeout [ 56.494507][ T3621] device hsr_slave_0 entered promiscuous mode [ 56.501472][ T3621] device hsr_slave_1 entered promiscuous mode [ 56.508227][ T3621] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.515873][ T3621] Cannot create hsr debugfs directory [ 56.727023][ T3618] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 56.751530][ T3618] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 56.776318][ T3618] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 56.790479][ T3618] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 56.837491][ T3620] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 56.856794][ T3620] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 56.877196][ T3620] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 56.885982][ T3620] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 56.970731][ T3619] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 56.980245][ T3619] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 57.007505][ T3619] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 57.036775][ T3619] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 57.049854][ T3618] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.092445][ T3620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.100116][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.110326][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.121049][ T3618] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.133712][ T3623] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 57.146312][ T3623] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 57.171439][ T3623] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 57.187215][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.197009][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.206050][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.213342][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.222621][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.231560][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.241169][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.248370][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.277344][ T3623] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 57.292957][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.302993][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.312527][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.321726][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.331993][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.340964][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.349664][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.361795][ T3620] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.386676][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.394964][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.404503][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.413230][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.422373][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.431153][ T3637] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.438261][ T3637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.451017][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.470272][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.479179][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.487585][ T3637] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.494661][ T3637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.503294][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.518049][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.526916][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.535749][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.544262][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.562879][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.572711][ T3618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.598310][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.607143][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.615984][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.624769][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.650846][ T3621] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 57.665355][ T3620] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 57.678880][ T3620] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.699313][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.707185][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.715839][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.724967][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.733971][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.749541][ T3621] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 57.763847][ T3621] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 57.785643][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.793643][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.802467][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.810847][ T3621] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 57.831565][ T3619] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.841812][ T3618] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.858610][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.865325][ T26] kauditd_printk_skb: 11 callbacks suppressed [ 57.865340][ T26] audit: type=1400 audit(1640470059.119:96): avc: denied { module_request } for pid=3618 comm="syz-executor.5" kmod="netdev-netdevsim5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 57.866091][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.935761][ T3619] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.942621][ T26] audit: type=1400 audit(1640470059.199:97): avc: denied { sys_module } for pid=3618 comm="syz-executor.5" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 57.981995][ T3620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.002872][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.012954][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.041439][ T3623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.060100][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.069540][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.078772][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.085846][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.094160][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.103588][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.112704][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.119824][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.127907][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.160407][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.169297][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.179217][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.188698][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.197044][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.205912][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.214846][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.222694][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.251757][ T3623] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.261309][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.270166][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.279379][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.287976][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.296278][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.307494][ T3619] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.319102][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.343528][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.352038][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.378239][ T3620] device veth0_vlan entered promiscuous mode [ 58.407958][ T3619] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.415022][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.427344][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.436023][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.438133][ T3663] Bluetooth: hci2: command 0x041b tx timeout [ 58.445939][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.456932][ T3663] Bluetooth: hci1: command 0x041b tx timeout [ 58.458970][ T3637] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.464496][ T3663] Bluetooth: hci0: command 0x041b tx timeout [ 58.471240][ T3637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.485239][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.494968][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.503684][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.511550][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.518339][ T3663] Bluetooth: hci4: command 0x041b tx timeout [ 58.519607][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.532552][ T3663] Bluetooth: hci5: command 0x041b tx timeout [ 58.540206][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.565379][ T3620] device veth1_vlan entered promiscuous mode [ 58.573204][ T3618] device veth0_vlan entered promiscuous mode [ 58.587245][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.595664][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.605485][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.613877][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.622042][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.630428][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.639188][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.648648][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.657002][ T3637] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.664076][ T3637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.673075][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.681846][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.690976][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.700094][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.712622][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.752977][ T3618] device veth1_vlan entered promiscuous mode [ 58.785637][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.797096][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.805497][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.814833][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.823808][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.832653][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.841958][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.850714][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.859456][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.868457][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.876805][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.885422][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.917414][ T3620] device veth0_macvtap entered promiscuous mode [ 58.942660][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.965516][ T3621] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.975203][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.983542][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.992277][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.001773][ T3618] device veth0_macvtap entered promiscuous mode [ 59.015555][ T3619] device veth0_vlan entered promiscuous mode [ 59.038976][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.046941][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.055485][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.064349][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.072855][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.086145][ T3620] device veth1_macvtap entered promiscuous mode [ 59.097319][ T3619] device veth1_vlan entered promiscuous mode [ 59.106359][ T3618] device veth1_macvtap entered promiscuous mode [ 59.115523][ T3621] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.126138][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.135101][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.143061][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.152379][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.179771][ T3618] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.208411][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.216475][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.226058][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.235521][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 59.243048][ T3663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 59.253903][ T3618] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.277431][ T3623] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.285409][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.294173][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.303219][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.311979][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.322477][ T3637] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.329578][ T3637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.342968][ T3619] device veth0_macvtap entered promiscuous mode [ 59.346108][ T3618] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.346180][ T3618] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.346214][ T3618] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.346246][ T3618] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.377283][ T3619] device veth1_macvtap entered promiscuous mode [ 59.378603][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.378706][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.379845][ T3620] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.382793][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.382813][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.383760][ T3620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.387041][ T3620] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.387078][ T3620] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.387110][ T3620] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.387141][ T3620] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.463442][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.542285][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.552701][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.563607][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.575248][ T3619] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.605396][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.616256][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.625067][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.634088][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.642341][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.651673][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.660474][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.669621][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.678805][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.687307][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.696038][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.703102][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.711385][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.720950][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.730175][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.739710][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.749036][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.757559][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.766643][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.775440][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.784535][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.794006][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.804764][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.815919][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.825950][ T3619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.836489][ T3619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.847971][ T3619] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.859342][ T3619] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.873056][ T3619] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.882128][ T3619] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.890993][ T3619] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.902651][ T3623] device veth0_vlan entered promiscuous mode [ 59.918223][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.932857][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.941767][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.982201][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.999139][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.008101][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.019213][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.028689][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.077623][ T3623] device veth1_vlan entered promiscuous mode [ 60.105252][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.113988][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.119705][ T3621] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 60.132298][ T3621] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.143861][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.155630][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.164353][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.172717][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.181242][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.190449][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.249232][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 60.256684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 60.264936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.273818][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.333762][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.334089][ T3621] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.350596][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.361379][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.385471][ T3623] device veth0_macvtap entered promiscuous mode [ 60.404664][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.434325][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.455320][ T3623] device veth1_macvtap entered promiscuous mode [ 60.456990][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.472460][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.500748][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.518932][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.535037][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.544641][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.553170][ T3667] Bluetooth: hci0: command 0x040f tx timeout [ 60.559572][ T3667] Bluetooth: hci1: command 0x040f tx timeout [ 60.565681][ T3667] Bluetooth: hci2: command 0x040f tx timeout [ 60.571835][ T26] audit: type=1400 audit(1640470061.819:98): avc: denied { mounton } for pid=3618 comm="syz-executor.5" path="/dev/binderfs" dev="devtmpfs" ino=2317 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 60.599382][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.607353][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.613427][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.637080][ T3661] Bluetooth: hci5: command 0x040f tx timeout [ 60.644729][ T3661] Bluetooth: hci4: command 0x040f tx timeout [ 60.651116][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.672416][ T26] audit: type=1400 audit(1640470061.829:99): avc: denied { mount } for pid=3618 comm="syz-executor.5" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 60.698314][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.728455][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.740736][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.751266][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.762096][ T26] audit: type=1400 audit(1640470062.019:100): avc: denied { read } for pid=2953 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 60.765072][ T3623] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.803837][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.816820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.827394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.843157][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.854936][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.855386][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.866764][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.873703][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.884376][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.900922][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.911654][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.925655][ T3623] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.966663][ T26] audit: type=1400 audit(1640470062.219:101): avc: denied { read write } for pid=3618 comm="syz-executor.5" name="loop5" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 60.996203][ T26] audit: type=1400 audit(1640470062.219:102): avc: denied { open } for pid=3618 comm="syz-executor.5" path="/dev/loop5" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 61.021718][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.030673][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.039973][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:07:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002780)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2fe) [ 61.048633][ T26] audit: type=1400 audit(1640470062.219:103): avc: denied { ioctl } for pid=3618 comm="syz-executor.5" path="/dev/loop5" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 61.086937][ T26] audit: type=1400 audit(1640470062.259:104): avc: denied { create } for pid=3682 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 61.090614][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.108902][ T26] audit: type=1400 audit(1640470062.259:105): avc: denied { bind } for pid=3682 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 61.123241][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.146868][ T3623] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 22:07:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002780)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2fe) [ 61.164667][ T3623] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.186461][ T3623] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.195823][ T3623] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.224734][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.245699][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 22:07:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002780)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2fe) [ 61.275277][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.304636][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 22:07:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002780)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2fe) [ 61.327047][ T3621] device veth0_vlan entered promiscuous mode [ 61.356238][ T3674] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 22:07:42 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000700)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "86"}}, 0x119) write$UHID_INPUT(r0, &(0x7f00000010c0)={0xc, {"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", 0xffffffffffffff2c}}, 0x1006) 22:07:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002780)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2fe) [ 61.411873][ T3674] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 22:07:42 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000580), 0x24, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) [ 61.477404][ T3621] device veth1_vlan entered promiscuous mode 22:07:42 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000700)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "86"}}, 0x119) write$UHID_INPUT(r0, &(0x7f00000010c0)={0xc, {"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", 0xffffffffffffff2c}}, 0x1006) [ 61.569235][ T3664] hid-generic 0000:0000:0000.0002: item fetching failed at offset 0/1 [ 61.589645][ T3664] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 22:07:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002780)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2fe) [ 61.646329][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 61.654740][ T1386] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.677454][ T1386] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.687268][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 61.713235][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.725261][ T5] hid-generic 0000:0000:0000.0003: item fetching failed at offset 0/1 [ 61.729121][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.739474][ T5] hid-generic: probe of 0000:0000:0000.0003 failed with error -22 [ 61.758787][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.772427][ T3621] device veth0_macvtap entered promiscuous mode [ 61.850253][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 61.860812][ T966] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.861986][ T3621] device veth1_macvtap entered promiscuous mode [ 61.888516][ T966] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.905929][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.950841][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.961313][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.972584][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.982833][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.993471][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.004018][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 62.014947][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.027346][ T3621] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.037171][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.051361][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 62.060594][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.071192][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.093076][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.103714][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.113939][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.125119][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.135822][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.149427][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.159907][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.170524][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.185023][ T3621] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.195597][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.207430][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.242656][ T3621] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.259569][ T3621] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.269463][ T3621] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.281711][ T3621] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.371307][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.390684][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.402781][ T1386] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.404085][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 62.411835][ T1386] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.429115][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 62.490727][ C0] hrtimer: interrupt took 36288 ns [ 62.626741][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 62.633855][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 63.328524][ T3662] Bluetooth: hci4: command 0x0419 tx timeout [ 63.334631][ T3662] Bluetooth: hci5: command 0x0419 tx timeout [ 63.340768][ T3662] Bluetooth: hci2: command 0x0419 tx timeout [ 66.989714][ T3712] chnl_net:caif_netlink_parms(): no params data found [ 67.040159][ T3712] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.047287][ T3712] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.055373][ T3712] device bridge_slave_0 entered promiscuous mode [ 67.064427][ T3712] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.071909][ T3712] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.080333][ T3712] device bridge_slave_1 entered promiscuous mode [ 67.105613][ T3712] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.116722][ T3712] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.142473][ T3712] team0: Port device team_slave_0 added [ 67.150940][ T3712] team0: Port device team_slave_1 added [ 67.172612][ T3712] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.179638][ T3712] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.206321][ T3712] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.219790][ T3712] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.226738][ T3712] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.253604][ T3712] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.284022][ T3712] device hsr_slave_0 entered promiscuous mode [ 67.290701][ T3712] device hsr_slave_1 entered promiscuous mode [ 67.297205][ T3712] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.308801][ T3712] Cannot create hsr debugfs directory [ 67.401588][ T3712] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 67.411841][ T3712] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 67.422733][ T3712] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 67.434125][ T3712] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 67.455708][ T3712] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.462881][ T3712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.470878][ T3712] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.477984][ T3712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.526350][ T3712] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.542015][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.551906][ T3662] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.561068][ T3662] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.570026][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 67.583556][ T3712] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.596143][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.605017][ T3662] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.612168][ T3662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.630308][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.638864][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.645904][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.660569][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.670525][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 67.686897][ T3712] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 67.697556][ T3712] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 67.716446][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.725542][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.739041][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.748362][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.766666][ T3712] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.773988][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.783014][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.811940][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.833372][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.845720][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.853685][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.866776][ T3712] device veth0_vlan entered promiscuous mode [ 67.883475][ T3712] device veth1_vlan entered promiscuous mode [ 67.904041][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.913510][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 67.922819][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.933123][ T3712] device veth0_macvtap entered promiscuous mode [ 67.943933][ T3712] device veth1_macvtap entered promiscuous mode [ 67.967409][ T3712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.984851][ T3712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.995141][ T3712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.005607][ T3712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.015509][ T3712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.025993][ T3712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.036102][ T3712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.046807][ T3712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.056754][ T3712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.067314][ T3712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.079676][ T3712] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.089076][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.101525][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 68.111532][ T3712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.123181][ T3712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.133410][ T3712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.148793][ T3712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.158783][ T3712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.169701][ T3712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.179852][ T3712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.192284][ T3712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.206109][ T3712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.217045][ T3712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.228593][ T3712] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.237326][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.246153][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.257337][ T3712] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.266808][ T3712] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.275812][ T3712] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.285534][ T3712] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.350555][ T966] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.374087][ T966] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.390097][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 68.400835][ T966] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.410079][ T966] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.422856][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:07:49 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x800003e, r0, 0x0) open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) 22:07:49 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000580), 0x24, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 22:07:49 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000580), 0x24, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 22:07:49 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 22:07:49 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000700)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "86"}}, 0x119) write$UHID_INPUT(r0, &(0x7f00000010c0)={0xc, {"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", 0xffffffffffffff2c}}, 0x1006) 22:07:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x400401, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x7f, 0x0, 0x0, 0xff, 0x0, 0x3162, 0x10000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0x6}, 0x140, 0x8, 0x0, 0x5, 0x4, 0x7f, 0x800, 0x0, 0x5, 0x0, 0xe8}, 0xffffffffffffffff, 0xe, r0, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x1) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) lseek(r3, 0x0, 0x4) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 22:07:49 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000580), 0x24, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 22:07:49 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000580), 0x24, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) [ 68.557093][ T3665] hid-generic 0000:0000:0000.0004: item fetching failed at offset 0/1 [ 68.580100][ T3665] hid-generic: probe of 0000:0000:0000.0004 failed with error -22 22:07:50 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x800003e, r0, 0x0) open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) 22:07:50 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x800003e, r0, 0x0) open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) 22:07:50 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 22:07:50 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x800003e, r0, 0x0) open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) [ 68.832669][ T26] kauditd_printk_skb: 15 callbacks suppressed [ 68.832686][ T26] audit: type=1804 audit(1640470070.089:121): pid=3730 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir158028577/syzkaller.VQkioJ/1/bus" dev="sda1" ino=1179 res=1 errno=0 22:07:50 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000580), 0x24, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) [ 68.918770][ T25] Bluetooth: hci3: command 0x0409 tx timeout 22:07:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x400401, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x7f, 0x0, 0x0, 0xff, 0x0, 0x3162, 0x10000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0x6}, 0x140, 0x8, 0x0, 0x5, 0x4, 0x7f, 0x800, 0x0, 0x5, 0x0, 0xe8}, 0xffffffffffffffff, 0xe, r0, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x1) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) lseek(r3, 0x0, 0x4) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 22:07:50 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x800003e, r0, 0x0) open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) 22:07:50 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x800003e, r0, 0x0) open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) 22:07:50 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 22:07:50 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x800003e, r0, 0x0) open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) 22:07:50 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x800003e, r0, 0x0) open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) 22:07:50 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x800003e, r0, 0x0) open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) 22:07:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x400401, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x7f, 0x0, 0x0, 0xff, 0x0, 0x3162, 0x10000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0x6}, 0x140, 0x8, 0x0, 0x5, 0x4, 0x7f, 0x800, 0x0, 0x5, 0x0, 0xe8}, 0xffffffffffffffff, 0xe, r0, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x1) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) lseek(r3, 0x0, 0x4) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 22:07:50 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x800003e, r0, 0x0) open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) 22:07:50 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x800003e, r0, 0x0) open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) 22:07:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x400401, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x7f, 0x0, 0x0, 0xff, 0x0, 0x3162, 0x10000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0x6}, 0x140, 0x8, 0x0, 0x5, 0x4, 0x7f, 0x800, 0x0, 0x5, 0x0, 0xe8}, 0xffffffffffffffff, 0xe, r0, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x1) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) lseek(r3, 0x0, 0x4) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) [ 69.503125][ T26] audit: type=1804 audit(1640470070.759:122): pid=3750 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir158028577/syzkaller.VQkioJ/2/bus" dev="sda1" ino=1169 res=1 errno=0 22:07:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x400401, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x7f, 0x0, 0x0, 0xff, 0x0, 0x3162, 0x10000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0x6}, 0x140, 0x8, 0x0, 0x5, 0x4, 0x7f, 0x800, 0x0, 0x5, 0x0, 0xe8}, 0xffffffffffffffff, 0xe, r0, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x1) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) lseek(r3, 0x0, 0x4) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) [ 70.143570][ T26] audit: type=1804 audit(1640470071.399:123): pid=3767 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir553958924/syzkaller.gr3bsD/4/bus" dev="sda1" ino=1156 res=1 errno=0 [ 72.517662][ C1] sched: RT throttling activated [ 73.322467][ T3665] Bluetooth: hci3: command 0x041b tx timeout [ 134.806727][ T26] audit: type=1804 audit(1640470072.139:124): pid=3773 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir927065595/syzkaller.nYBSfQ/4/bus" dev="sda1" ino=1177 res=1 errno=0 22:08:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x400401, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x7f, 0x0, 0x0, 0xff, 0x0, 0x3162, 0x10000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0x6}, 0x140, 0x8, 0x0, 0x5, 0x4, 0x7f, 0x800, 0x0, 0x5, 0x0, 0xe8}, 0xffffffffffffffff, 0xe, r0, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x1) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) lseek(r3, 0x0, 0x4) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 22:08:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x400401, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x7f, 0x0, 0x0, 0xff, 0x0, 0x3162, 0x10000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0x6}, 0x140, 0x8, 0x0, 0x5, 0x4, 0x7f, 0x800, 0x0, 0x5, 0x0, 0xe8}, 0xffffffffffffffff, 0xe, r0, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x1) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) lseek(r3, 0x0, 0x4) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 22:08:56 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x800003e, r0, 0x0) open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) [ 134.879937][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 134.886519][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 [ 134.901807][ T25] Bluetooth: hci3: command 0x040f tx timeout [ 134.911355][ T7] cfg80211: failed to load regulatory.db [ 135.174080][ T26] audit: type=1804 audit(1640470074.609:125): pid=3774 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir952028887/syzkaller.BCuwnt/7/bus" dev="sda1" ino=1178 res=1 errno=0 22:08:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x400401, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x7f, 0x0, 0x0, 0xff, 0x0, 0x3162, 0x10000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0x6}, 0x140, 0x8, 0x0, 0x5, 0x4, 0x7f, 0x800, 0x0, 0x5, 0x0, 0xe8}, 0xffffffffffffffff, 0xe, r0, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x1) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) lseek(r3, 0x0, 0x4) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) [ 135.917557][ T26] audit: type=1804 audit(1640470137.169:126): pid=3789 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir264139421/syzkaller.f1q7zj/7/bus" dev="sda1" ino=1158 res=1 errno=0 22:08:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x400401, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x7f, 0x0, 0x0, 0xff, 0x0, 0x3162, 0x10000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0x6}, 0x140, 0x8, 0x0, 0x5, 0x4, 0x7f, 0x800, 0x0, 0x5, 0x0, 0xe8}, 0xffffffffffffffff, 0xe, r0, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x1) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) lseek(r3, 0x0, 0x4) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) [ 136.340848][ T26] audit: type=1804 audit(1640470137.579:127): pid=3793 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir264139421/syzkaller.f1q7zj/8/bus" dev="sda1" ino=1158 res=1 errno=0 22:08:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x400401, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x7f, 0x0, 0x0, 0xff, 0x0, 0x3162, 0x10000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0x6}, 0x140, 0x8, 0x0, 0x5, 0x4, 0x7f, 0x800, 0x0, 0x5, 0x0, 0xe8}, 0xffffffffffffffff, 0xe, r0, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x1) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) lseek(r3, 0x0, 0x4) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 22:08:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x400401, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x7f, 0x0, 0x0, 0xff, 0x0, 0x3162, 0x10000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0x6}, 0x140, 0x8, 0x0, 0x5, 0x4, 0x7f, 0x800, 0x0, 0x5, 0x0, 0xe8}, 0xffffffffffffffff, 0xe, r0, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x1) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) lseek(r3, 0x0, 0x4) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 22:08:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x400401, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x7f, 0x0, 0x0, 0xff, 0x0, 0x3162, 0x10000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0x6}, 0x140, 0x8, 0x0, 0x5, 0x4, 0x7f, 0x800, 0x0, 0x5, 0x0, 0xe8}, 0xffffffffffffffff, 0xe, r0, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x1) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) lseek(r3, 0x0, 0x4) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) [ 136.679510][ T10] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 22:08:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x400401, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x7f, 0x0, 0x0, 0xff, 0x0, 0x3162, 0x10000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0x6}, 0x140, 0x8, 0x0, 0x5, 0x4, 0x7f, 0x800, 0x0, 0x5, 0x0, 0xe8}, 0xffffffffffffffff, 0xe, r0, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x1) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) lseek(r3, 0x0, 0x4) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) [ 136.938041][ T3618] syz-executor.5 (3618) used greatest stack depth: 22632 bytes left [ 137.078453][ T10] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.148603][ T26] audit: type=1804 audit(1640470138.409:128): pid=3796 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir264139421/syzkaller.f1q7zj/9/bus" dev="sda1" ino=1158 res=1 errno=0 22:08:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x400401, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x7f, 0x0, 0x0, 0xff, 0x0, 0x3162, 0x10000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0x6}, 0x140, 0x8, 0x0, 0x5, 0x4, 0x7f, 0x800, 0x0, 0x5, 0x0, 0xe8}, 0xffffffffffffffff, 0xe, r0, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x1) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) lseek(r3, 0x0, 0x4) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) [ 137.295550][ T10] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.509554][ T10] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.984437][ T26] audit: type=1804 audit(1640470139.239:129): pid=3802 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir264139421/syzkaller.f1q7zj/10/bus" dev="sda1" ino=1151 res=1 errno=0 [ 139.914784][ T3809] chnl_net:caif_netlink_parms(): no params data found [ 140.021778][ T10] device hsr_slave_0 left promiscuous mode [ 140.029225][ T10] device hsr_slave_1 left promiscuous mode [ 140.036683][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 140.044390][ T10] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 140.056805][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 140.064591][ T10] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 140.076476][ T10] device bridge_slave_1 left promiscuous mode [ 140.084404][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.102308][ T10] device bridge_slave_0 left promiscuous mode [ 140.108606][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.130306][ T10] device veth1_macvtap left promiscuous mode [ 140.136675][ T10] device veth0_macvtap left promiscuous mode [ 140.142945][ T10] device veth1_vlan left promiscuous mode [ 140.148948][ T10] device veth0_vlan left promiscuous mode [ 140.556225][ T10] team0 (unregistering): Port device team_slave_1 removed [ 140.571752][ T10] team0 (unregistering): Port device team_slave_0 removed [ 140.589528][ T10] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 140.605806][ T10] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 140.669730][ T10] bond0 (unregistering): Released all slaves [ 140.741968][ T3809] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.754964][ T26] audit: type=1400 audit(1640470142.009:130): avc: denied { append } for pid=2953 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 140.765181][ T3809] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.799300][ T26] audit: type=1400 audit(1640470142.009:131): avc: denied { open } for pid=2953 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 140.801609][ T3809] device bridge_slave_0 entered promiscuous mode [ 140.831650][ T3809] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.831967][ T26] audit: type=1400 audit(1640470142.009:132): avc: denied { getattr } for pid=2953 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 140.838883][ T3809] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.839847][ T3809] device bridge_slave_1 entered promiscuous mode [ 140.913772][ T3809] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.937292][ T3809] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.027124][ T3809] team0: Port device team_slave_0 added [ 141.044855][ T3809] team0: Port device team_slave_1 added [ 141.090370][ T3809] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.099382][ T3809] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.131058][ T3809] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.145487][ T3809] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.152733][ T3809] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.188895][ T3809] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.232465][ T3809] device hsr_slave_0 entered promiscuous mode [ 141.246691][ T3809] device hsr_slave_1 entered promiscuous mode [ 141.256902][ T3809] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 141.264897][ T3809] Cannot create hsr debugfs directory [ 141.568724][ T3637] Bluetooth: hci0: command 0x0409 tx timeout [ 141.619433][ T3809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.658656][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 141.696828][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.705367][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.737590][ T3809] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.784132][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.801467][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.816309][ T3666] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.823435][ T3666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.885902][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.896517][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.917108][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.927516][ T3637] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.934894][ T3637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.957896][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.975438][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.005700][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.045131][ T3809] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 142.058672][ T3809] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.075494][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.087222][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.096628][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.105593][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.114731][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.124727][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.141396][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.201321][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.218398][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.226584][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.305768][ T3809] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.374046][ T3858] chnl_net:caif_netlink_parms(): no params data found 22:09:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x400401, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x7f, 0x0, 0x0, 0xff, 0x0, 0x3162, 0x10000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0x6}, 0x140, 0x8, 0x0, 0x5, 0x4, 0x7f, 0x800, 0x0, 0x5, 0x0, 0xe8}, 0xffffffffffffffff, 0xe, r0, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x1) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) lseek(r3, 0x0, 0x4) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 22:09:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x400401, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x7f, 0x0, 0x0, 0xff, 0x0, 0x3162, 0x10000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0x6}, 0x140, 0x8, 0x0, 0x5, 0x4, 0x7f, 0x800, 0x0, 0x5, 0x0, 0xe8}, 0xffffffffffffffff, 0xe, r0, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x1) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) lseek(r3, 0x0, 0x4) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) [ 142.699418][ T3858] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.753544][ T3858] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.798743][ T3858] device bridge_slave_0 entered promiscuous mode [ 142.860115][ T3858] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.895131][ T26] audit: type=1804 audit(1640470144.149:133): pid=3900 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir264139421/syzkaller.f1q7zj/11/bus" dev="sda1" ino=1151 res=1 errno=0 [ 142.921380][ T3858] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.929995][ T3858] device bridge_slave_1 entered promiscuous mode 22:09:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x400401, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x7f, 0x0, 0x0, 0xff, 0x0, 0x3162, 0x10000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0x6}, 0x140, 0x8, 0x0, 0x5, 0x4, 0x7f, 0x800, 0x0, 0x5, 0x0, 0xe8}, 0xffffffffffffffff, 0xe, r0, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x1) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) lseek(r3, 0x0, 0x4) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) [ 143.023472][ T3858] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.083718][ T3858] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.312103][ T3858] team0: Port device team_slave_0 added [ 143.385938][ T3858] team0: Port device team_slave_1 added [ 143.554499][ T3858] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.565913][ T26] audit: type=1804 audit(1640470144.819:134): pid=3916 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir264139421/syzkaller.f1q7zj/12/bus" dev="sda1" ino=1152 res=1 errno=0 [ 143.603981][ T3858] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.632114][ T3858] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.643014][ T3267] Bluetooth: hci3: command 0x0409 tx timeout [ 143.654923][ T3267] Bluetooth: hci0: command 0x041b tx timeout [ 143.665831][ T3858] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.676302][ T3858] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 22:09:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x400401, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x7f, 0x0, 0x0, 0xff, 0x0, 0x3162, 0x10000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0x6}, 0x140, 0x8, 0x0, 0x5, 0x4, 0x7f, 0x800, 0x0, 0x5, 0x0, 0xe8}, 0xffffffffffffffff, 0xe, r0, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x1) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) lseek(r3, 0x0, 0x4) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) [ 143.708411][ T3858] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.996759][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.018371][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.190983][ T3858] device hsr_slave_0 entered promiscuous mode [ 144.230827][ T26] audit: type=1804 audit(1640470145.489:135): pid=3924 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir264139421/syzkaller.f1q7zj/13/bus" dev="sda1" ino=1152 res=1 errno=0 [ 144.260899][ T3858] device hsr_slave_1 entered promiscuous mode 22:09:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x400401, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x7f, 0x0, 0x0, 0xff, 0x0, 0x3162, 0x10000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0x6}, 0x140, 0x8, 0x0, 0x5, 0x4, 0x7f, 0x800, 0x0, 0x5, 0x0, 0xe8}, 0xffffffffffffffff, 0xe, r0, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x1) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) lseek(r3, 0x0, 0x4) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) [ 144.291626][ T3858] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.312987][ T3858] Cannot create hsr debugfs directory [ 144.607867][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.651361][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.705113][ T3809] device veth0_vlan entered promiscuous mode [ 144.754448][ T26] audit: type=1804 audit(1640470146.009:136): pid=3934 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir264139421/syzkaller.f1q7zj/14/bus" dev="sda1" ino=1152 res=1 errno=0 [ 144.809451][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.817294][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.831821][ T3809] device veth1_vlan entered promiscuous mode [ 144.921942][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.959917][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.975229][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.984043][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.006645][ T3809] device veth0_macvtap entered promiscuous mode [ 145.037479][ T3809] device veth1_macvtap entered promiscuous mode [ 145.072365][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.080924][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.139967][ T3809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.151213][ T3809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.161654][ T3809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.172419][ T3809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.182414][ T3809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.193525][ T3809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.204980][ T3809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.216490][ T3809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.226467][ T3809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.240189][ T3809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.251732][ T3809] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.263080][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.272074][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.284298][ T3809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.296765][ T3809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.306905][ T3809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.331564][ T3809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.351531][ T3809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.366236][ T3809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.385667][ T3809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.416795][ T3809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.437486][ T3809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.457252][ T3809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.478455][ T3809] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.502932][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.521150][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.582019][ T10] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.623580][ T3858] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.676695][ T10] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.718090][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.737500][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.754007][ T3858] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.768115][ T136] Bluetooth: hci0: command 0x040f tx timeout [ 145.774230][ T136] Bluetooth: hci3: command 0x041b tx timeout [ 145.807754][ T10] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.847954][ T3785] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.855969][ T3785] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.870752][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.888335][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.896773][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.903880][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.938066][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.971820][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.988274][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.995339][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.028257][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.042352][ T10] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.044745][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.075239][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.083896][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.094221][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.103701][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.118596][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.127077][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.136331][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.146276][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.161553][ T26] audit: type=1400 audit(1640470147.419:137): avc: denied { mounton } for pid=3809 comm="syz-executor.3" path="/dev/binderfs" dev="devtmpfs" ino=2317 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 146.184920][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.193764][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.220820][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.235530][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.244372][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.262542][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.281855][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.401377][ T10] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.470104][ T3858] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.494788][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.506272][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.614649][ T26] audit: type=1804 audit(1640470147.869:138): pid=3968 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir253510942/syzkaller.1WUX5V/0/bus" dev="sda1" ino=1153 res=1 errno=0 [ 146.674619][ T10] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.784861][ T10] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.875850][ T10] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.986154][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.995477][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.031818][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.045328][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.056254][ T3858] device veth0_vlan entered promiscuous mode [ 147.096434][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.105678][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.149395][ T3858] device veth1_vlan entered promiscuous mode [ 147.233187][ T10] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.254712][ T3858] device veth0_macvtap entered promiscuous mode [ 147.274022][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.283274][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.297556][ T3858] device veth1_macvtap entered promiscuous mode [ 147.313555][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.328404][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.366069][ T10] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.383539][ T3858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.394091][ T3858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.405548][ T3858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.421543][ T3858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.431566][ T3858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.442166][ T3858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.453169][ T3858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.464049][ T3858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.474094][ T3858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.486547][ T3858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.496737][ T3858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.507424][ T3858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.519196][ T3858] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.530077][ T3858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.540540][ T3858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.551404][ T3858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.562691][ T3858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.572610][ T3858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.583096][ T3858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.593198][ T3858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.607954][ T3858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.617827][ T3858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.628334][ T3858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.646155][ T3858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.659045][ T3858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.670578][ T3858] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.678751][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.687548][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.696645][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.705543][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.725136][ T10] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.803339][ T3674] Bluetooth: hci3: command 0x040f tx timeout [ 147.810027][ T3674] Bluetooth: hci0: command 0x0419 tx timeout [ 147.816829][ T3963] chnl_net:caif_netlink_parms(): no params data found [ 147.841719][ T10] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.955743][ T3963] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.965355][ T3963] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.974297][ T3963] device bridge_slave_0 entered promiscuous mode [ 148.003435][ T3963] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.014481][ T3963] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.023171][ T3963] device bridge_slave_1 entered promiscuous mode [ 148.142259][ T3963] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.195025][ T3963] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.206815][ T966] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.216371][ T966] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.257331][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.293188][ T10] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.327232][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.331199][ T3963] team0: Port device team_slave_0 added [ 148.345019][ T3963] team0: Port device team_slave_1 added [ 148.351872][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.364788][ T10] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.402056][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 148.445940][ T3963] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.462873][ T3963] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.495915][ T3963] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.882002][ T26] audit: type=1804 audit(1640470150.139:139): pid=4022 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir082199040/syzkaller.vb8rYb/0/bus" dev="sda1" ino=1154 res=1 errno=0 [ 148.936968][ T10] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.975594][ T3963] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.987823][ T3963] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.016343][ T3963] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.075993][ T10] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.094570][ T3963] device hsr_slave_0 entered promiscuous mode [ 149.102760][ T3963] device hsr_slave_1 entered promiscuous mode [ 149.109722][ T3963] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.117273][ T3963] Cannot create hsr debugfs directory [ 149.157879][ T25] Bluetooth: hci5: command 0x0409 tx timeout [ 149.375639][ T3963] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.399830][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.418735][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.434356][ T3963] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.446612][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.466932][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.476788][ T3637] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.483896][ T3637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.511313][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.520392][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.529539][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.538365][ T3666] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.545432][ T3666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.554102][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.563087][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.586250][ T3963] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 149.616625][ T3963] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 149.640629][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.661252][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.678082][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.686864][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.709028][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.717557][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.736157][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.756405][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.878329][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 149.917522][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.926096][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.942561][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.953287][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.014817][ T3963] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.444117][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.453506][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.471325][ T3963] device veth0_vlan entered promiscuous mode [ 150.526256][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.535700][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.562055][ T3963] device veth1_vlan entered promiscuous mode [ 150.622466][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.631876][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.641393][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.689556][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.708355][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.716941][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.739860][ T3963] device veth0_macvtap entered promiscuous mode [ 150.786756][ T3963] device veth1_macvtap entered promiscuous mode [ 150.828807][ T3963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.845648][ T3963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.856067][ T3963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.867227][ T3963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.878619][ T3963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.889183][ T3963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.899381][ T3963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.909944][ T3963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.920214][ T3963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.932100][ T3963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.942023][ T3963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.952768][ T3963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.962818][ T3963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.973282][ T3963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.984189][ T3963] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.994544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.002838][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.011106][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.019871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.044230][ T3963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.054769][ T3963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.064827][ T3963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.075415][ T3963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.086591][ T3963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.097192][ T3963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.107190][ T3963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.118219][ T3963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.129254][ T3963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.140470][ T3963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.151091][ T3963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.161969][ T3963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.172280][ T3963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.183189][ T3963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.194657][ T3963] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.219684][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.235961][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.248426][ T3662] Bluetooth: hci5: command 0x041b tx timeout [ 151.392379][ T3785] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.423976][ T3785] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.441249][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.441687][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.458581][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.497123][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.947106][ T26] audit: type=1804 audit(1640470153.199:140): pid=4099 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir811583794/syzkaller.H8wZUs/0/bus" dev="sda1" ino=1156 res=1 errno=0 [ 152.331307][ T10] device hsr_slave_0 left promiscuous mode [ 152.338668][ T10] device hsr_slave_1 left promiscuous mode [ 152.345179][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 152.354595][ T10] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 152.367337][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 152.379358][ T10] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 152.387782][ T10] device bridge_slave_1 left promiscuous mode [ 152.394153][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.403089][ T10] device bridge_slave_0 left promiscuous mode [ 152.409684][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.422286][ T10] device hsr_slave_0 left promiscuous mode [ 152.430009][ T10] device hsr_slave_1 left promiscuous mode [ 152.436940][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 152.448060][ T10] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 152.456382][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 152.464970][ T10] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 152.474456][ T10] device bridge_slave_1 left promiscuous mode [ 152.480946][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.490808][ T10] device bridge_slave_0 left promiscuous mode [ 152.496961][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.508957][ T10] device hsr_slave_0 left promiscuous mode [ 152.515264][ T10] device hsr_slave_1 left promiscuous mode [ 152.521978][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 152.529626][ T10] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 152.538220][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 152.545611][ T10] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 152.554208][ T10] device bridge_slave_1 left promiscuous mode [ 152.560463][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.572980][ T10] device bridge_slave_0 left promiscuous mode [ 152.579702][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.596090][ T10] device hsr_slave_0 left promiscuous mode [ 152.605653][ T10] device hsr_slave_1 left promiscuous mode [ 152.612288][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 152.620197][ T10] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 152.629301][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 152.636692][ T10] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 152.645197][ T10] device bridge_slave_1 left promiscuous mode [ 152.651445][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.662740][ T10] device bridge_slave_0 left promiscuous mode [ 152.669888][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.691217][ T10] device veth1_macvtap left promiscuous mode [ 152.697239][ T10] device veth0_macvtap left promiscuous mode [ 152.703628][ T10] device veth1_vlan left promiscuous mode [ 152.709468][ T10] device veth0_vlan left promiscuous mode [ 152.716609][ T10] device veth1_macvtap left promiscuous mode [ 152.723566][ T10] device veth0_macvtap left promiscuous mode [ 152.729881][ T10] device veth1_vlan left promiscuous mode [ 152.735639][ T10] device veth0_vlan left promiscuous mode [ 152.743246][ T10] device veth1_macvtap left promiscuous mode [ 152.749393][ T10] device veth0_macvtap left promiscuous mode [ 152.755676][ T10] device veth1_vlan left promiscuous mode [ 152.762462][ T10] device veth0_vlan left promiscuous mode [ 152.770633][ T10] device veth1_macvtap left promiscuous mode [ 152.776643][ T10] device veth0_macvtap left promiscuous mode [ 152.783126][ T10] device veth1_vlan left promiscuous mode [ 152.789226][ T10] device veth0_vlan left promiscuous mode [ 153.318571][ T3637] Bluetooth: hci5: command 0x040f tx timeout [ 153.353997][ T10] team0 (unregistering): Port device team_slave_1 removed [ 153.373122][ T10] team0 (unregistering): Port device team_slave_0 removed [ 153.386622][ T10] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 153.405846][ T10] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 153.471465][ T10] bond0 (unregistering): Released all slaves [ 153.617778][ T10] team0 (unregistering): Port device team_slave_1 removed [ 153.632410][ T10] team0 (unregistering): Port device team_slave_0 removed [ 153.645025][ T10] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 153.660336][ T10] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 153.724453][ T10] bond0 (unregistering): Released all slaves [ 153.854094][ T10] team0 (unregistering): Port device team_slave_1 removed [ 153.866175][ T10] team0 (unregistering): Port device team_slave_0 removed [ 153.882668][ T10] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 153.899691][ T10] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 153.964395][ T10] bond0 (unregistering): Released all slaves [ 154.199554][ T10] team0 (unregistering): Port device team_slave_1 removed [ 154.215793][ T10] team0 (unregistering): Port device team_slave_0 removed [ 154.229379][ T10] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 154.243779][ T10] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 154.316349][ T10] bond0 (unregistering): Released all slaves [ 155.398447][ T136] Bluetooth: hci5: command 0x0419 tx timeout [ 155.516901][ T4119] chnl_net:caif_netlink_parms(): no params data found [ 155.656285][ T4119] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.681438][ T4119] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.717564][ T4119] device bridge_slave_0 entered promiscuous mode [ 155.726807][ T4119] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.743274][ T4119] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.775842][ T4119] device bridge_slave_1 entered promiscuous mode [ 155.847406][ T4119] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.866455][ T4119] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.914953][ T4119] team0: Port device team_slave_0 added [ 155.926559][ T4119] team0: Port device team_slave_1 added [ 155.996314][ T4119] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.007748][ T4119] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.077759][ T4119] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.116697][ T4119] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.144748][ T4119] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.179759][ T4119] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.293749][ T4119] device hsr_slave_0 entered promiscuous mode [ 156.318031][ T4119] device hsr_slave_1 entered promiscuous mode [ 156.590334][ T4119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.615085][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.630494][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.645290][ T4119] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.659770][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.677043][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.687548][ T3662] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.694655][ T3662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.722658][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.733556][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.746244][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.758441][ T3267] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.765525][ T3267] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.783562][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.816851][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.825806][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.842978][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.867341][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.879200][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.893301][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.903139][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.930373][ T3267] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.947569][ T4119] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 156.971972][ T4119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.984271][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.997476][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.034650][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.054578][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.064872][ T4119] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.317894][ T4145] Bluetooth: hci4: command 0x0409 tx timeout [ 157.397137][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.416994][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.459688][ T4119] device veth0_vlan entered promiscuous mode [ 157.466871][ T1783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.470648][ T26] audit: type=1400 audit(1640470158.719:141): avc: denied { rename } for pid=2953 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 157.485469][ T1783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.520798][ T1783] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.528291][ T26] audit: type=1400 audit(1640470158.719:142): avc: denied { unlink } for pid=2953 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 157.539375][ T1783] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.571892][ T26] audit: type=1400 audit(1640470158.719:143): avc: denied { create } for pid=2953 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 157.573909][ T4119] device veth1_vlan entered promiscuous mode [ 157.638250][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.646740][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.667693][ T4119] device veth0_macvtap entered promiscuous mode [ 157.689343][ T4119] device veth1_macvtap entered promiscuous mode [ 157.715722][ T4119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.726597][ T4119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.737572][ T4119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.748558][ T4119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.758632][ T4119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.769306][ T4119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.779697][ T4119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.794852][ T4119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.814650][ T4119] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.825013][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.840262][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.848740][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.857446][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.874927][ T4119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.885789][ T4119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.897578][ T4119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.910825][ T4119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.921094][ T4119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.931807][ T4119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.942189][ T4119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.953003][ T4119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.964700][ T4119] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.974278][ T1783] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.983310][ T1783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.079736][ T966] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.104255][ T966] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.115128][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.134541][ T1386] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.147040][ T1386] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.163793][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.577536][ T26] audit: type=1804 audit(1640470159.829:144): pid=4258 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir600437556/syzkaller.t2Ndkz/0/bus" dev="sda1" ino=1158 res=1 errno=0 [ 159.407822][ T3663] Bluetooth: hci4: command 0x041b tx timeout [ 161.478367][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 163.557878][ T3663] Bluetooth: hci4: command 0x0419 tx timeout [ 165.668413][ T4614] chnl_net:caif_netlink_parms(): no params data found [ 165.736201][ T4614] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.743431][ T4614] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.761851][ T4614] device bridge_slave_0 entered promiscuous mode [ 165.776994][ T4614] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.784289][ T4614] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.792932][ T4614] device bridge_slave_1 entered promiscuous mode [ 165.819788][ T4614] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.831364][ T4614] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.862917][ T4614] team0: Port device team_slave_0 added [ 165.872681][ T4614] team0: Port device team_slave_1 added [ 165.901232][ T4614] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.908297][ T4614] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.934311][ T4614] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.948914][ T4614] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.955851][ T4614] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.985562][ T4614] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.025044][ T4614] device hsr_slave_0 entered promiscuous mode [ 166.032108][ T4614] device hsr_slave_1 entered promiscuous mode [ 166.039265][ T4614] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.046909][ T4614] Cannot create hsr debugfs directory [ 166.192776][ T4614] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.199897][ T4614] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.207265][ T4614] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.214404][ T4614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.301096][ T4614] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.316335][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.326573][ T136] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.337396][ T136] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.346603][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 166.364573][ T4614] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.377340][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.386591][ T136] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.393821][ T136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.413744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.422348][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.429463][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.459240][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.468702][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.477454][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.495983][ T4614] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 166.520716][ T4614] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.541803][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.556309][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.621819][ T4614] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.638116][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.645627][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.660293][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.848435][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.857175][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.897365][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.908439][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.919171][ T4614] device veth0_vlan entered promiscuous mode [ 166.938694][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.950941][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.975013][ T4614] device veth1_vlan entered promiscuous mode [ 167.022132][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.037834][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.046087][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.065501][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.079219][ T4614] device veth0_macvtap entered promiscuous mode [ 167.105667][ T4614] device veth1_macvtap entered promiscuous mode [ 167.141570][ T4614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.157364][ T4614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.171971][ T4614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.188134][ T4614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.206871][ T4614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.218368][ T4614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.228232][ T4614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.238779][ T4614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.248712][ T4614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.259254][ T4614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.270711][ T4614] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.288537][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.303126][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.312919][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.322103][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.332149][ T4614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.345158][ T4614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.355289][ T4614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.368047][ T4614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.378044][ T4614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.388591][ T4614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.399002][ T4614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.414036][ T4614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.424144][ T4614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.434852][ T4614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.445875][ T4614] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.459004][ T1783] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.475509][ T1783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.558441][ T1783] Bluetooth: hci1: command 0x0409 tx timeout [ 167.589009][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.597572][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.641011][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.659782][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.670982][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.683719][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 168.157528][ T26] audit: type=1804 audit(1640470169.409:145): pid=4763 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir152058627/syzkaller.Wg1Vlv/0/bus" dev="sda1" ino=1159 res=1 errno=0 22:09:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x400401, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x7f, 0x0, 0x0, 0xff, 0x0, 0x3162, 0x10000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0x6}, 0x140, 0x8, 0x0, 0x5, 0x4, 0x7f, 0x800, 0x0, 0x5, 0x0, 0xe8}, 0xffffffffffffffff, 0xe, r0, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x1) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) lseek(r3, 0x0, 0x4) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 22:09:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x400401, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x7f, 0x0, 0x0, 0xff, 0x0, 0x3162, 0x10000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0x6}, 0x140, 0x8, 0x0, 0x5, 0x4, 0x7f, 0x800, 0x0, 0x5, 0x0, 0xe8}, 0xffffffffffffffff, 0xe, r0, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x1) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) lseek(r3, 0x0, 0x4) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 22:09:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x400401, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x7f, 0x0, 0x0, 0xff, 0x0, 0x3162, 0x10000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0x6}, 0x140, 0x8, 0x0, 0x5, 0x4, 0x7f, 0x800, 0x0, 0x5, 0x0, 0xe8}, 0xffffffffffffffff, 0xe, r0, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x1) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) lseek(r3, 0x0, 0x4) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 22:09:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x400401, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x7f, 0x0, 0x0, 0xff, 0x0, 0x3162, 0x10000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0x6}, 0x140, 0x8, 0x0, 0x5, 0x4, 0x7f, 0x800, 0x0, 0x5, 0x0, 0xe8}, 0xffffffffffffffff, 0xe, r0, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x1) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) lseek(r3, 0x0, 0x4) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 22:09:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x400401, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x7f, 0x0, 0x0, 0xff, 0x0, 0x3162, 0x10000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0x6}, 0x140, 0x8, 0x0, 0x5, 0x4, 0x7f, 0x800, 0x0, 0x5, 0x0, 0xe8}, 0xffffffffffffffff, 0xe, r0, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x1) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) lseek(r3, 0x0, 0x4) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 22:09:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x400401, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x7f, 0x0, 0x0, 0xff, 0x0, 0x3162, 0x10000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0x6}, 0x140, 0x8, 0x0, 0x5, 0x4, 0x7f, 0x800, 0x0, 0x5, 0x0, 0xe8}, 0xffffffffffffffff, 0xe, r0, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x1) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) lseek(r3, 0x0, 0x4) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) [ 169.307863][ T26] audit: type=1804 audit(1640470170.559:146): pid=4786 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir600437556/syzkaller.t2Ndkz/1/bus" dev="sda1" ino=1176 res=1 errno=0 [ 275.097705][ C0] rcu: INFO: rcu_preempt self-detected stall on CPU [ 275.104421][ C0] rcu: 0-...!: (1 GPs behind) idle=753/1/0x4000000000000000 softirq=11591/11592 fqs=0 [ 275.115090][ C0] (t=10501 jiffies g=13601 q=43) [ 275.120131][ C0] rcu: rcu_preempt kthread starved for 10502 jiffies! g13601 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 275.131335][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 275.141307][ C0] rcu: RCU grace-period kthread stack dump: [ 275.147193][ C0] task:rcu_preempt state:R running task stack:28944 pid: 14 ppid: 2 flags:0x00004000 [ 275.157997][ C0] Call Trace: [ 275.161283][ C0] [ 275.164215][ C0] __schedule+0xa9a/0x4940 [ 275.168782][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 275.174034][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 275.179860][ C0] ? io_schedule_timeout+0x180/0x180 [ 275.185245][ C0] ? debug_object_destroy+0x210/0x210 [ 275.190701][ C0] schedule+0xd2/0x260 [ 275.194785][ C0] schedule_timeout+0x14a/0x2a0 [ 275.199660][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 275.204878][ C0] ? destroy_timer_on_stack+0x20/0x20 [ 275.210345][ C0] ? pcibios_scan_specific_bus+0x40/0x130 [ 275.216139][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 275.221961][ C0] ? prepare_to_swait_event+0xee/0x470 [ 275.227469][ C0] rcu_gp_fqs_loop+0x186/0x810 [ 275.232284][ C0] ? force_qs_rnp+0x760/0x760 [ 275.236975][ C0] ? rcu_gp_init+0x906/0x12a0 [ 275.241666][ C0] rcu_gp_kthread+0x1de/0x320 [ 275.246359][ C0] ? rcu_gp_init+0x12a0/0x12a0 [ 275.251137][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 275.257453][ C0] ? __kthread_parkme+0x15f/0x220 [ 275.262536][ C0] ? rcu_gp_init+0x12a0/0x12a0 [ 275.267318][ C0] kthread+0x405/0x4f0 [ 275.271405][ C0] ? set_kthread_struct+0x130/0x130 [ 275.276618][ C0] ret_from_fork+0x1f/0x30 [ 275.281065][ C0] [ 275.284083][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 275.290399][ C0] Sending NMI from CPU 0 to CPUs 1: [ 275.295615][ C1] NMI backtrace for cpu 1 [ 275.295624][ C1] CPU: 1 PID: 4778 Comm: syz-executor.0 Not tainted 5.16.0-rc6-syzkaller #0 [ 275.295646][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.295656][ C1] RIP: 0010:native_apic_mem_write+0x8/0x10 [ 275.295727][ C1] Code: c7 c0 78 16 8f e8 18 11 8a 00 eb b0 66 0f 1f 44 00 00 be 01 00 00 00 e9 e6 45 2d 00 cc cc cc cc cc cc 89 ff 89 b7 00 c0 5f ff 0f 1f 80 00 00 00 00 48 b8 00 00 00 00 00 fc ff df 53 89 fb 48 [ 275.295746][ C1] RSP: 0018:ffffc90000fd8eb8 EFLAGS: 00000046 [ 275.295761][ C1] RAX: dffffc0000000000 RBX: ffffffff8b55ba80 RCX: 0000000000000020 [ 275.295774][ C1] RDX: 1ffffffff16ab752 RSI: 0000000000000114 RDI: 0000000000000380 [ 275.295787][ C1] RBP: ffff8880b9d27300 R08: 000000000000003f R09: 0000000000000000 [ 275.295799][ C1] R10: ffffffff816968f7 R11: 0000000000000000 R12: 0000000000000114 [ 275.295811][ C1] R13: 0000000000000020 R14: 0000000000000000 R15: ffff8880b9d2a400 [ 275.295824][ C1] FS: 00007f76ad3c5700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 275.295843][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 275.295857][ C1] CR2: 0000001b2d83a000 CR3: 0000000075db2000 CR4: 00000000003506e0 [ 275.295870][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 275.295881][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 275.295893][ C1] Call Trace: [ 275.295899][ C1] [ 275.295904][ C1] lapic_next_event+0x4d/0x80 [ 275.295956][ C1] clockevents_program_event+0x254/0x370 [ 275.295998][ C1] tick_program_event+0xac/0x140 [ 275.296022][ C1] hrtimer_interrupt+0x36e/0x790 [ 275.296044][ C1] __sysvec_apic_timer_interrupt+0x146/0x530 [ 275.296070][ C1] sysvec_apic_timer_interrupt+0x8e/0xc0 [ 275.296097][ C1] [ 275.296102][ C1] [ 275.296108][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 275.296129][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x4c/0x60 [ 275.296155][ C1] Code: 0e 85 c9 74 35 8b 82 a4 15 00 00 85 c0 74 2b 8b 82 80 15 00 00 83 f8 02 75 20 48 8b 8a 88 15 00 00 8b 92 84 15 00 00 48 8b 01 <48> 83 c0 01 48 39 c2 76 07 48 89 34 c1 48 89 01 c3 0f 1f 00 41 55 [ 275.296173][ C1] RSP: 0018:ffffc90002e67330 EFLAGS: 00000246 [ 275.296187][ C1] RAX: 000000000003ffff RBX: 0000000000000000 RCX: ffffc90002eda000 [ 275.296200][ C1] RDX: 0000000000040000 RSI: ffffffff81a58e9b RDI: ffffea00015db4c0 [ 275.296213][ C1] RBP: ffffea00015db4c0 R08: 0000000000000000 R09: ffffea00015db4c7 [ 275.296226][ C1] R10: ffffffff81a58f53 R11: 0000000000000000 R12: ffffea00015db4c0 [ 275.296238][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 275.296250][ C1] ? folio_mapping+0x53/0x220 [ 275.296303][ C1] ? folio_flags.constprop.0+0xb/0x70 [ 275.296325][ C1] folio_flags.constprop.0+0xb/0x70 [ 275.296346][ C1] folio_mapping+0x69/0x220 [ 275.296366][ C1] mark_buffer_dirty+0x482/0x650 [ 275.296424][ C1] ext4_block_write_begin+0xb3e/0x1140 [ 275.296515][ C1] ? ext4_da_release_space+0x5f0/0x5f0 [ 275.296539][ C1] ? ext4_invalidatepage+0x4a0/0x4a0 [ 275.296562][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 275.296588][ C1] ? PageHeadHuge+0xcf/0x110 [ 275.296625][ C1] ext4_da_write_begin+0x3eb/0xad0 [ 275.296650][ C1] ? ext4_write_begin+0x14d0/0x14d0 [ 275.296674][ C1] ? balance_dirty_pages_ratelimited+0x896/0x15a0 [ 275.296739][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 275.296765][ C1] generic_perform_write+0x205/0x510 [ 275.296786][ C1] ? generic_file_readonly_mmap+0x1b0/0x1b0 [ 275.296807][ C1] ? down_write_killable_nested+0x180/0x180 [ 275.296832][ C1] ext4_buffered_write_iter+0x1ac/0x3b0 [ 275.296854][ C1] ext4_file_write_iter+0x423/0x14e0 [ 275.296874][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 275.296895][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 275.296919][ C1] ? ext4_buffered_write_iter+0x3b0/0x3b0 [ 275.296940][ C1] ? do_iter_readv_writev+0x1ee/0x750 [ 275.296982][ C1] do_iter_readv_writev+0x472/0x750 [ 275.297007][ C1] ? new_sync_write+0x660/0x660 [ 275.297029][ C1] ? avc_policy_seqno+0x9/0x70 [ 275.297074][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 275.297099][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 275.297124][ C1] ? security_file_permission+0xab/0xd0 [ 275.297165][ C1] do_iter_write+0x188/0x710 [ 275.297189][ C1] ? iter_file_splice_write+0x4f0/0xc10 [ 275.297214][ C1] vfs_iter_write+0x70/0xa0 [ 275.297237][ C1] iter_file_splice_write+0x6fa/0xc10 [ 275.297262][ C1] ? generic_file_splice_read+0x488/0x6d0 [ 275.297286][ C1] ? splice_from_pipe_next.part.0+0x520/0x520 [ 275.297315][ C1] ? folio_flags.constprop.0+0x70/0x70 [ 275.297340][ C1] ? security_file_permission+0xab/0xd0 [ 275.297364][ C1] ? splice_from_pipe_next.part.0+0x520/0x520 [ 275.297389][ C1] direct_splice_actor+0x110/0x180 [ 275.297413][ C1] splice_direct_to_actor+0x34b/0x8c0 [ 275.297437][ C1] ? generic_file_splice_read+0x6d0/0x6d0 [ 275.297462][ C1] ? do_splice_to+0x250/0x250 [ 275.297483][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 275.297508][ C1] ? security_file_permission+0xab/0xd0 [ 275.297533][ C1] do_splice_direct+0x1b3/0x280 [ 275.297555][ C1] ? splice_direct_to_actor+0x8c0/0x8c0 [ 275.297581][ C1] do_sendfile+0xaf2/0x1250 [ 275.297605][ C1] ? do_pwritev+0x270/0x270 [ 275.297628][ C1] ? __x64_sys_sendfile64+0xf3/0x210 [ 275.297672][ C1] __x64_sys_sendfile64+0x1cc/0x210 [ 275.297698][ C1] ? __ia32_sys_sendfile+0x220/0x220 [ 275.297724][ C1] ? syscall_enter_from_user_mode+0x2b/0x70 [ 275.297750][ C1] do_syscall_64+0x35/0xb0 [ 275.297771][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 275.297798][ C1] RIP: 0033:0x7f76aea4fe99 [ 275.297818][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 275.297837][ C1] RSP: 002b:00007f76ad3c5168 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 275.297856][ C1] RAX: ffffffffffffffda RBX: 00007f76aeb62f60 RCX: 00007f76aea4fe99 [ 275.297870][ C1] RDX: 0000000000000000 RSI: 000000000000000c RDI: 0000000000000005 [ 275.297881][ C1] RBP: 00007f76aeaa9ff1 R08: 0000000000000000 R09: 0000000000000000 [ 275.297893][ C1] R10: 00008400fffffffa R11: 0000000000000246 R12: 0000000000000000 [ 275.297905][ C1] R13: 00007ffd0aab2caf R14: 00007f76ad3c5300 R15: 0000000000022000 [ 275.297920][ C1] [ 275.298608][ C0] NMI backtrace for cpu 0 [ 275.924731][ C0] CPU: 0 PID: 4782 Comm: syz-executor.1 Not tainted 5.16.0-rc6-syzkaller #0 [ 275.933417][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.943480][ C0] Call Trace: [ 275.946766][ C0] [ 275.949613][ C0] dump_stack_lvl+0xcd/0x134 [ 275.954307][ C0] nmi_cpu_backtrace.cold+0x47/0x144 [ 275.959604][ C0] ? lapic_can_unplug_cpu+0x80/0x80 [ 275.964986][ C0] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 275.971055][ C0] rcu_dump_cpu_stacks+0x25e/0x3f0 [ 275.976181][ C0] rcu_sched_clock_irq.cold+0x9d/0x746 [ 275.981676][ C0] ? find_held_lock+0x2d/0x110 [ 275.986489][ C0] ? rcutree_dead_cpu+0x30/0x30 [ 275.991349][ C0] ? tick_sched_timer+0x2b/0x2d0 [ 275.996305][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 276.001170][ C0] update_process_times+0x16d/0x200 [ 276.006374][ C0] tick_sched_handle+0x9b/0x180 [ 276.011234][ C0] tick_sched_timer+0x1b0/0x2d0 [ 276.016097][ C0] ? get_cpu_iowait_time_us+0x3f0/0x3f0 [ 276.021656][ C0] __hrtimer_run_queues+0x1c0/0xe50 [ 276.026861][ C0] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 276.032852][ C0] ? ktime_get_update_offsets_now+0x3eb/0x5c0 [ 276.038928][ C0] hrtimer_interrupt+0x31c/0x790 [ 276.043875][ C0] __sysvec_apic_timer_interrupt+0x146/0x530 [ 276.049867][ C0] sysvec_apic_timer_interrupt+0x8e/0xc0 [ 276.055514][ C0] [ 276.058444][ C0] [ 276.061375][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 276.067363][ C0] RIP: 0010:unwind_next_frame+0x83a/0x1ce0 [ 276.073238][ C0] Code: 12 00 00 41 80 7e 34 00 0f 85 00 fc ff ff 80 3d 96 a4 48 0c 00 0f 85 f3 fb ff ff e9 aa a0 cd 07 48 b8 00 00 00 00 00 fc ff df <48> 8b 54 24 08 48 c1 ea 03 80 3c 02 00 0f 85 2a 0f 00 00 4c 89 c0 [ 276.092847][ C0] RSP: 0018:ffffc90002e96e08 EFLAGS: 00000297 [ 276.098920][ C0] RAX: dffffc0000000000 RBX: 1ffff920005d2dc9 RCX: ffffffff8e153c75 [ 276.106895][ C0] RDX: 0000000000000005 RSI: 0000000000000001 RDI: 0000000000000001 [ 276.114866][ C0] RBP: 0000000000000001 R08: ffffffff8e153c70 R09: 0000000000000001 [ 276.122837][ C0] R10: fffff520005d2de7 R11: 000000000008808a R12: ffffc90002e96f28 [ 276.130811][ C0] R13: ffffc90002e96f15 R14: ffffc90002e96ee0 R15: ffffffff8e153c74 [ 276.138789][ C0] ? unwind_next_frame+0x32a/0x1ce0 [ 276.143998][ C0] ? generic_file_read_iter+0x3b6/0x5a0 [ 276.149555][ C0] ? deref_stack_reg+0x150/0x150 [ 276.154499][ C0] ? generic_file_read_iter+0x3b6/0x5a0 [ 276.160055][ C0] ? kernel_text_address+0xd/0x60 [ 276.165093][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 276.170301][ C0] arch_stack_walk+0x7d/0xe0 [ 276.174969][ C0] ? generic_file_read_iter+0x3b6/0x5a0 [ 276.180521][ C0] stack_trace_save+0x8c/0xc0 [ 276.185211][ C0] ? filter_irq_stacks+0x90/0x90 [ 276.190154][ C0] ? mark_held_locks+0x9f/0xe0 [ 276.194924][ C0] save_stack+0x151/0x1e0 [ 276.199318][ C0] ? register_early_stack+0xb0/0xb0 [ 276.204524][ C0] ? get_page_from_freelist+0xa72/0x2f50 [ 276.210239][ C0] ? __alloc_pages+0x1b2/0x500 [ 276.215013][ C0] ? alloc_pages+0x1a7/0x300 [ 276.220165][ C0] ? folio_alloc+0x1c/0x70 [ 276.224592][ C0] ? filemap_alloc_folio+0x8e/0xb0 [ 276.229715][ C0] ? page_cache_ra_unbounded+0x36a/0x940 [ 276.235356][ C0] ? ondemand_readahead+0x594/0x1090 [ 276.240645][ C0] ? page_cache_async_ra+0x2e1/0x3f0 [ 276.245932][ C0] ? filemap_get_pages+0x6f1/0x1be0 [ 276.251138][ C0] ? filemap_read+0x315/0xeb0 [ 276.255820][ C0] ? generic_file_read_iter+0x3b6/0x5a0 [ 276.261375][ C0] ? lookup_page_ext+0xc/0x100 [ 276.266149][ C0] ? lookup_page_ext+0x3d/0x100 [ 276.271013][ C0] __set_page_owner+0x45/0x2d0 [ 276.275783][ C0] ? kasan_unpoison+0x40/0x70 [ 276.280529][ C0] ? post_alloc_hook+0x1c8/0x230 [ 276.285476][ C0] get_page_from_freelist+0xa72/0x2f50 [ 276.290946][ C0] ? fs_reclaim_acquire+0xb2/0x160 [ 276.296068][ C0] ? __zone_watermark_ok+0x450/0x450 [ 276.301367][ C0] ? prepare_alloc_pages+0x415/0x570 [ 276.306670][ C0] __alloc_pages+0x1b2/0x500 [ 276.311276][ C0] ? __alloc_pages_slowpath.constprop.0+0x20d0/0x20d0 [ 276.318050][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 276.323266][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 276.329432][ C0] ? alloc_pages+0xfe/0x300 [ 276.333940][ C0] ? alloc_pages+0x2ac/0x300 [ 276.338536][ C0] alloc_pages+0x1a7/0x300 [ 276.342961][ C0] folio_alloc+0x1c/0x70 [ 276.347212][ C0] filemap_alloc_folio+0x8e/0xb0 [ 276.352153][ C0] page_cache_ra_unbounded+0x36a/0x940 [ 276.357616][ C0] ? read_pages+0xfa0/0xfa0 [ 276.362119][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 276.366979][ C0] ondemand_readahead+0x594/0x1090 [ 276.372095][ C0] page_cache_async_ra+0x2e1/0x3f0 [ 276.377209][ C0] filemap_get_pages+0x6f1/0x1be0 [ 276.382237][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 276.388398][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 276.393608][ C0] ? filemap_get_read_batch+0xa70/0xa70 [ 276.399161][ C0] filemap_read+0x315/0xeb0 [ 276.403672][ C0] ? filemap_get_pages+0x1be0/0x1be0 [ 276.408963][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 276.415120][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 276.421278][ C0] generic_file_read_iter+0x3b6/0x5a0 [ 276.426658][ C0] ? do_splice_to+0x139/0x250 [ 276.431349][ C0] ext4_file_read_iter+0x1d4/0x5d0 [ 276.436464][ C0] generic_file_splice_read+0x453/0x6d0 [ 276.442021][ C0] ? folio_flags.constprop.0+0x70/0x70 [ 276.447496][ C0] ? security_file_permission+0xab/0xd0 [ 276.453059][ C0] ? folio_flags.constprop.0+0x70/0x70 [ 276.458528][ C0] do_splice_to+0x1bf/0x250 [ 276.463042][ C0] ? direct_splice_actor+0x118/0x180 [ 276.468336][ C0] splice_direct_to_actor+0x2c2/0x8c0 [ 276.473720][ C0] ? generic_file_splice_read+0x6d0/0x6d0 [ 276.479458][ C0] ? do_splice_to+0x250/0x250 [ 276.484144][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 276.490398][ C0] ? security_file_permission+0xab/0xd0 [ 276.495953][ C0] do_splice_direct+0x1b3/0x280 [ 276.500811][ C0] ? splice_direct_to_actor+0x8c0/0x8c0 [ 276.506367][ C0] do_sendfile+0xaf2/0x1250 [ 276.510889][ C0] ? do_pwritev+0x270/0x270 [ 276.515405][ C0] ? __context_tracking_exit+0xb8/0xe0 [ 276.520875][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 276.525732][ C0] __x64_sys_sendfile64+0x1cc/0x210 [ 276.530943][ C0] ? __ia32_sys_sendfile+0x220/0x220 [ 276.536240][ C0] ? syscall_enter_from_user_mode+0x21/0x70 [ 276.542143][ C0] do_syscall_64+0x35/0xb0 [ 276.546574][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 276.552496][ C0] RIP: 0033:0x7f47a7e03e99 [ 276.556914][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 276.576525][ C0] RSP: 002b:00007f47a6779168 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 276.584946][ C0] RAX: ffffffffffffffda RBX: 00007f47a7f16f60 RCX: 00007f47a7e03e99 [ 276.592921][ C0] RDX: 0000000000000000 RSI: 000000000000000c RDI: 0000000000000005 [ 276.600894][ C0] RBP: 00007f47a7e5dff1 R08: 0000000000000000 R09: 0000000000000000 [ 276.609041][ C0] R10: 00008400fffffffa R11: 0000000000000246 R12: 0000000000000000 [ 276.617018][ C0] R13: 00007ffd48109c9f R14: 00007f47a6779300 R15: 0000000000022000 [ 276.624997][ C0]