[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.17' (ECDSA) to the list of known hosts. 2020/11/26 01:02:59 fuzzer started 2020/11/26 01:03:00 dialing manager at 10.128.0.26:45679 2020/11/26 01:03:00 syscalls: 3447 2020/11/26 01:03:00 code coverage: enabled 2020/11/26 01:03:00 comparison tracing: enabled 2020/11/26 01:03:00 extra coverage: enabled 2020/11/26 01:03:00 setuid sandbox: enabled 2020/11/26 01:03:00 namespace sandbox: enabled 2020/11/26 01:03:00 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/26 01:03:00 fault injection: enabled 2020/11/26 01:03:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/26 01:03:00 net packet injection: enabled 2020/11/26 01:03:00 net device setup: enabled 2020/11/26 01:03:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/26 01:03:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/26 01:03:00 USB emulation: enabled 2020/11/26 01:03:00 hci packet injection: enabled 2020/11/26 01:03:00 wifi device emulation: enabled 01:06:10 executing program 0: 01:06:10 executing program 1: 01:06:10 executing program 2: 01:06:11 executing program 3: 01:06:11 executing program 4: 01:06:11 executing program 5: syzkaller login: [ 253.520391][ T8465] IPVS: ftp: loaded support on port[0] = 21 [ 253.804009][ T8467] IPVS: ftp: loaded support on port[0] = 21 [ 253.805550][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 253.944751][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.952850][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.961122][ T8465] device bridge_slave_0 entered promiscuous mode [ 254.002047][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.010474][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.015815][ T8469] IPVS: ftp: loaded support on port[0] = 21 [ 254.020308][ T8465] device bridge_slave_1 entered promiscuous mode [ 254.060494][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.080724][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.104593][ T8465] team0: Port device team_slave_0 added [ 254.122615][ T8465] team0: Port device team_slave_1 added [ 254.229323][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.239477][ T8471] IPVS: ftp: loaded support on port[0] = 21 [ 254.251221][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.278903][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.304914][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.311981][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.340078][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.529068][ T8465] device hsr_slave_0 entered promiscuous mode [ 254.536712][ T8465] device hsr_slave_1 entered promiscuous mode [ 254.596662][ T8473] IPVS: ftp: loaded support on port[0] = 21 [ 254.605600][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 254.636072][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 254.917467][ T8510] IPVS: ftp: loaded support on port[0] = 21 [ 254.953094][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.960261][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.968715][ T8467] device bridge_slave_0 entered promiscuous mode [ 255.044424][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.051531][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.060107][ T8467] device bridge_slave_1 entered promiscuous mode [ 255.089380][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.099674][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.107974][ T8469] device bridge_slave_0 entered promiscuous mode [ 255.117248][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.125359][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.134111][ T8469] device bridge_slave_1 entered promiscuous mode [ 255.148113][ T8465] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 255.159943][ T8465] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 255.198280][ T8465] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 255.209642][ T8465] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 255.225370][ T8471] chnl_net:caif_netlink_parms(): no params data found [ 255.248295][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.286571][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.304033][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.329795][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.379563][ T8469] team0: Port device team_slave_0 added [ 255.445025][ T8469] team0: Port device team_slave_1 added [ 255.483037][ T17] Bluetooth: hci0: command 0x0409 tx timeout [ 255.508950][ T8467] team0: Port device team_slave_0 added [ 255.521668][ T8467] team0: Port device team_slave_1 added [ 255.529571][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.537845][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.565651][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.589039][ T8471] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.597636][ T8471] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.605831][ T8471] device bridge_slave_0 entered promiscuous mode [ 255.613854][ T8473] chnl_net:caif_netlink_parms(): no params data found [ 255.639915][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.647884][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.674967][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.691899][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.699509][ T8471] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.709573][ T8471] device bridge_slave_1 entered promiscuous mode [ 255.722192][ T2996] Bluetooth: hci1: command 0x0409 tx timeout [ 255.734017][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.740977][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.767283][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.780005][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.787506][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.815178][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.899793][ T8471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.926322][ T8471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.967402][ T8467] device hsr_slave_0 entered promiscuous mode [ 255.973987][ T2997] Bluetooth: hci2: command 0x0409 tx timeout [ 255.980688][ T8467] device hsr_slave_1 entered promiscuous mode [ 255.989253][ T8467] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.997781][ T8467] Cannot create hsr debugfs directory [ 256.006848][ T8469] device hsr_slave_0 entered promiscuous mode [ 256.015664][ T8469] device hsr_slave_1 entered promiscuous mode [ 256.023410][ T8469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.030997][ T8469] Cannot create hsr debugfs directory [ 256.037919][ T8510] chnl_net:caif_netlink_parms(): no params data found [ 256.094021][ T8471] team0: Port device team_slave_0 added [ 256.122888][ T8471] team0: Port device team_slave_1 added [ 256.188932][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.197376][ T8473] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.206054][ T8473] device bridge_slave_0 entered promiscuous mode [ 256.218947][ T2997] Bluetooth: hci3: command 0x0409 tx timeout [ 256.244380][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.251892][ T8473] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.264143][ T8473] device bridge_slave_1 entered promiscuous mode [ 256.294684][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.301771][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.328536][ T8471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.343739][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.350775][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.378351][ T8471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.430111][ T8510] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.438314][ T8510] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.445607][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 256.448688][ T8510] device bridge_slave_0 entered promiscuous mode [ 256.503893][ T8471] device hsr_slave_0 entered promiscuous mode [ 256.510589][ T8471] device hsr_slave_1 entered promiscuous mode [ 256.517942][ T8471] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.525705][ T8471] Cannot create hsr debugfs directory [ 256.536106][ T8510] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.543968][ T8510] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.552147][ T8510] device bridge_slave_1 entered promiscuous mode [ 256.580681][ T8473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.619574][ T8510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.630640][ T8473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.660440][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.678233][ T8510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.739518][ T8473] team0: Port device team_slave_0 added [ 256.753097][ T8473] team0: Port device team_slave_1 added [ 256.786585][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.794027][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.821487][ T8473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.841990][ T17] Bluetooth: hci5: command 0x0409 tx timeout [ 256.859553][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.878478][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.887620][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.914136][ T8473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.930495][ T8510] team0: Port device team_slave_0 added [ 256.941119][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.951353][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.979719][ T8510] team0: Port device team_slave_1 added [ 257.003300][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.020000][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.030932][ T4904] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.038224][ T4904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.060581][ T8473] device hsr_slave_0 entered promiscuous mode [ 257.067875][ T8473] device hsr_slave_1 entered promiscuous mode [ 257.075956][ T8473] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.084488][ T8473] Cannot create hsr debugfs directory [ 257.113715][ T8469] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 257.129916][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.138267][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.148617][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.157731][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.164863][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.221570][ T8469] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 257.242474][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.249473][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.277808][ T8510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.290412][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.303316][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.311754][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.324355][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.343253][ T8469] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 257.366525][ T8469] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 257.378133][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.385803][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.412493][ T8510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.428117][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.436281][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.445207][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.500573][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.509356][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.561121][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.569186][ T4904] Bluetooth: hci0: command 0x041b tx timeout [ 257.573642][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.586533][ T8467] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 257.598027][ T8467] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 257.607788][ T8467] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 257.627035][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.646352][ T8510] device hsr_slave_0 entered promiscuous mode [ 257.653456][ T8510] device hsr_slave_1 entered promiscuous mode [ 257.661146][ T8510] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.669287][ T8510] Cannot create hsr debugfs directory [ 257.675793][ T8467] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 257.752749][ T8471] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 257.770142][ T8471] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 257.801895][ T4904] Bluetooth: hci1: command 0x041b tx timeout [ 257.816154][ T8471] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 257.829696][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.843439][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.871395][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.893648][ T8471] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 258.009947][ T8473] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 258.031903][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.040530][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.079608][ T3165] Bluetooth: hci2: command 0x041b tx timeout [ 258.082941][ T8473] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 258.109687][ T8473] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 258.128269][ T8473] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 258.151686][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.211895][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.219636][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.235282][ T8465] device veth0_vlan entered promiscuous mode [ 258.246497][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.255305][ T8510] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 258.266995][ T8510] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 258.279709][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.288662][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.308224][ T3165] Bluetooth: hci3: command 0x041b tx timeout [ 258.323456][ T8510] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 258.334412][ T8510] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 258.355886][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.364705][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.377211][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.386252][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.395214][ T3165] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.402369][ T3165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.410051][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.419395][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.428488][ T3165] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.435613][ T3165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.455144][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.471997][ T8465] device veth1_vlan entered promiscuous mode [ 258.483361][ T8471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.490368][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.501512][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.510054][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.519048][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.541568][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.554295][ T2997] Bluetooth: hci4: command 0x041b tx timeout [ 258.591467][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.603181][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.611264][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.621155][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.629778][ T3165] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.636901][ T3165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.644804][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.653696][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.661278][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.670415][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.680336][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.688793][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.704390][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.714093][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.725072][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.734010][ T4904] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.741040][ T4904] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.782139][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.790696][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.802950][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.811376][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.820475][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.830289][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.841074][ T8471] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.893093][ T8465] device veth0_macvtap entered promiscuous mode [ 258.921948][ T2996] Bluetooth: hci5: command 0x041b tx timeout [ 258.926095][ T8469] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.943345][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.955018][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.963699][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.973391][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.986345][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.995618][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.010083][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.019716][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.028919][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.037848][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.046588][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.055276][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.064109][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.085138][ T8465] device veth1_macvtap entered promiscuous mode [ 259.105166][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.136592][ T8473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.145105][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.158382][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.166755][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.179666][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.188540][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.197356][ T2997] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.204498][ T2997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.212920][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.221446][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.230153][ T2997] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.237280][ T2997] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.251055][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.259162][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.287428][ T8510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.301882][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.309303][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.341985][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.365610][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.373707][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.383695][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.393327][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.403218][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.412997][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.421507][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.430096][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.438591][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.447689][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.464522][ T8473] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.486361][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.507363][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.517691][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.526278][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.534602][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.544041][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.553401][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.562049][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.570190][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.579215][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.589943][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.603388][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.614722][ T8465] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.627802][ T8465] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.636917][ T8465] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.641893][ T4904] Bluetooth: hci0: command 0x040f tx timeout [ 259.655560][ T8465] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.684285][ T8510] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.691798][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.699598][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.708268][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.717462][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.726662][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.733816][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.742526][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.751044][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.760621][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.767732][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.780669][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.844937][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.855725][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.872239][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.880951][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.902276][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.922399][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.931131][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.941855][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.950329][ T3165] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.957485][ T3165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.967239][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.976876][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.985716][ T3165] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.992880][ T3165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.000451][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.009683][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.018478][ T3165] Bluetooth: hci1: command 0x040f tx timeout [ 260.028340][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.036709][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.045572][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.070806][ T8467] device veth0_vlan entered promiscuous mode [ 260.106948][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.114605][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.130269][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.139589][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.148547][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.157292][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.166592][ T4904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.175615][ T9019] Bluetooth: hci2: command 0x040f tx timeout [ 260.179897][ T8471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.210599][ T8467] device veth1_vlan entered promiscuous mode [ 260.219825][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.228409][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.236419][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.245379][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.254062][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.262836][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.271112][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.279942][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.289488][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.298636][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.307491][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.317815][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.365021][ T4904] Bluetooth: hci3: command 0x040f tx timeout [ 260.399992][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 260.422878][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.470554][ T8510] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 260.494152][ T8510] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.534349][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.543884][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.553417][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.564398][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.573120][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.581342][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.590306][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.599784][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.611756][ T9019] Bluetooth: hci4: command 0x040f tx timeout [ 260.633118][ T8469] device veth0_vlan entered promiscuous mode [ 260.640515][ T8467] device veth0_macvtap entered promiscuous mode [ 260.653078][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.664094][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.673085][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.680829][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.688739][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.698453][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.707536][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.716655][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.729152][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.741660][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.749952][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.751491][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.780651][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 260.795404][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.804249][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.817564][ T8467] device veth1_macvtap entered promiscuous mode [ 260.830553][ T8473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.842157][ T8471] device veth0_vlan entered promiscuous mode [ 260.851099][ T8469] device veth1_vlan entered promiscuous mode [ 260.879891][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.903304][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.922946][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.930422][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.960119][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.970899][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.985270][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.995559][ T8471] device veth1_vlan entered promiscuous mode [ 261.004840][ T8510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.012245][ T3165] Bluetooth: hci5: command 0x040f tx timeout [ 261.044416][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.053457][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.064089][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.074041][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.116920][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.137749][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.160553][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.181123][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.189204][ T4509] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.189997][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.199897][ T4509] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.217123][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.226406][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.235157][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.244461][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 261.256201][ T8469] device veth0_macvtap entered promiscuous mode [ 261.281671][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.296808][ T8467] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.308682][ T8467] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.337530][ T8467] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.349621][ T8467] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.370412][ T8469] device veth1_macvtap entered promiscuous mode 01:06:19 executing program 0: [ 261.409002][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.422329][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.431209][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.488462][ T8471] device veth0_macvtap entered promiscuous mode [ 261.522189][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.530771][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 01:06:19 executing program 0: [ 261.549568][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.591334][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.612982][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.630924][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:06:19 executing program 0: [ 261.652392][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.673815][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.683549][ T8471] device veth1_macvtap entered promiscuous mode 01:06:20 executing program 0: [ 261.696144][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.705942][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.726057][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.742373][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.751061][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.783451][ T9019] Bluetooth: hci0: command 0x0419 tx timeout 01:06:20 executing program 0: [ 261.814092][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.842788][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:06:20 executing program 0: [ 261.880007][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 01:06:20 executing program 0: [ 261.922925][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.958282][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.985064][ T8473] device veth0_vlan entered promiscuous mode [ 262.003899][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.015686][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.042284][ T9772] Bluetooth: hci1: command 0x0419 tx timeout [ 262.052118][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.066580][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.077085][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.088047][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.101073][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.123602][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.132093][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.140790][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.163130][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.172730][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.181042][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.200693][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.211188][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.220822][ T9772] Bluetooth: hci2: command 0x0419 tx timeout [ 262.256301][ T8510] device veth0_vlan entered promiscuous mode [ 262.286686][ T8469] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.296527][ T8469] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.308529][ T8469] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.319794][ T8469] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.339349][ T8473] device veth1_vlan entered promiscuous mode [ 262.347257][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.355364][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.365075][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.373562][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.381206][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.412697][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.438486][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.448880][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.450373][ T9019] Bluetooth: hci3: command 0x0419 tx timeout [ 262.467724][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.477907][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.488817][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.500361][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.518412][ T8510] device veth1_vlan entered promiscuous mode [ 262.535640][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.545425][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.558299][ T8471] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.567813][ T8471] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.577732][ T8471] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.586847][ T8471] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.634488][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.642215][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.651005][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.669495][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.682015][ T3165] Bluetooth: hci4: command 0x0419 tx timeout [ 262.692226][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 262.719241][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.733271][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.780347][ T8510] device veth0_macvtap entered promiscuous mode [ 262.810593][ T8473] device veth0_macvtap entered promiscuous mode [ 262.864053][ T8510] device veth1_macvtap entered promiscuous mode [ 262.922720][ T8473] device veth1_macvtap entered promiscuous mode [ 262.963162][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.971178][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.002885][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.011119][ T4509] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.041794][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.052332][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.057367][ T4509] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.075296][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.082111][ T9019] Bluetooth: hci5: command 0x0419 tx timeout [ 263.093992][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.105988][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.116246][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.126987][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.137258][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.148453][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.159893][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.190364][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.201025][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.218122][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.227115][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.236376][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 263.245075][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 263.254053][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 263.262750][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.271598][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.283161][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.296495][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.306671][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.318094][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.328332][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.339078][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.350941][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.363041][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.375020][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.395722][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:06:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') lseek(r0, 0x1c, 0x0) [ 263.441248][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.479404][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.508685][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.531407][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.545171][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.561384][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.581257][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.591082][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.612165][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.624738][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.635506][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.656894][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.670788][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.689131][ T3165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.707796][ T8473] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.718177][ T8473] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.728037][ T8473] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.737087][ T8473] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.756063][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.770020][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.782042][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.792585][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.805037][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.816020][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.826266][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.836923][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.846873][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.858343][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.870852][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.891359][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.899384][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.914942][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 263.922757][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.932786][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.944433][ T8510] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.954183][ T8510] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.964196][ T8510] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.974336][ T8510] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.015887][ T4509] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 01:06:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f5583624999c46653a43554f063953fd64362f3", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 264.062834][ T4509] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.116221][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:06:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x44}}, 0x0) [ 264.323356][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.343977][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.367134][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.376282][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 264.380152][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.439912][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 264.466593][ T3437] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.483629][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.500497][ T3437] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.503541][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.536229][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 264.564169][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:06:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) 01:06:23 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) socket(0x1, 0x5, 0x0) socket(0x1e, 0x1, 0x0) r0 = socket(0xa, 0x6, 0x0) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x20}, 0x20) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7c}, &(0x7f00000000c0)={0x0, 0x2710}) 01:06:23 executing program 1: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4095, 0xfff}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f00001c2000/0x3000)=nil, 0x3000, 0x0) pkey_free(0xffffffffffffffff) 01:06:23 executing program 3: 01:06:23 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x14, 0x14, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 01:06:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x95f5, 0x0) 01:06:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r2, @ANYBLOB="08001b"], 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 01:06:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:06:23 executing program 3: clone(0x3a3dd4008500af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) 01:06:23 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x2, 0x0, 0x4) [ 265.070933][ T9961] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 265.072755][ C0] hrtimer: interrupt took 29400 ns [ 265.110062][ T9961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.137045][ T9963] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 265.160169][ T9961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.394873][ T9967] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 265.548780][ T9967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.578508][ T9967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.794095][ T9956] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 265.825279][ T9956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.846408][ T9956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.880253][ T9956] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 265.946315][ T9967] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 265.955932][ T9967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.981821][ T9967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:06:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f5583624999c46653a43554f063953fd64362f3", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:06:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001640)={{0x14}, [@NFT_MSG_DELSETELEM={0x74, 0xe, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x20, 0x3, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0xfffffffffffffec6, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14, 0x10}}, 0xc8}}, 0x0) 01:06:25 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) socket(0x1, 0x5, 0x0) socket(0x1e, 0x1, 0x0) r0 = socket(0xa, 0x6, 0x0) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x20}, 0x20) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7c}, &(0x7f00000000c0)={0x0, 0x2710}) 01:06:25 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322db44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674c6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca0dd6f1b18fe380df4bf024f120bd505d82033f2fb7d8fc9e0d773294e097e293db58993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc380025f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b216138597dbc6607d021c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc256094c840662e09ab831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a533103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab83857a1607dc612f0d84492a8a35be0df84739cc88b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 01:06:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r2, @ANYBLOB="08001b"], 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 01:06:25 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc008561b, &(0x7f0000000140)={0x0, 0x0, 0x0, [], 0x0}) 01:06:25 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_netdev_private(r1, 0x8932, &(0x7f0000000040)="a082bb11b43a") [ 267.201212][T10004] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 267.221459][T10000] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:06:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x96, &(0x7f0000000340)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 267.285162][T10000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.318425][T10000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:06:25 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) fallocate(r1, 0x20, 0x2000, 0x102000000) fallocate(r0, 0x8, 0x2000, 0x100000000) 01:06:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0xe3, &(0x7f0000000280)=""/227, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 267.524220][T10008] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 267.606660][T10008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.619954][T10008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:06:25 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) fallocate(r1, 0x20, 0x2000, 0x102000000) fallocate(r0, 0x8, 0x2000, 0x100000000) 01:06:25 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sys_enter\x00', r0}, 0x10) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 268.159315][T10008] syz-executor.5 (10008) used greatest stack depth: 23208 bytes left 01:06:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f5583624999c46653a43554f063953fd64362f3", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:06:28 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) fallocate(r1, 0x20, 0x2000, 0x102000000) fallocate(r0, 0x8, 0x2000, 0x100000000) 01:06:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x280013}) chdir(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:06:28 executing program 0: set_mempolicy(0x1, &(0x7f0000000080)=0xa, 0x81) r0 = socket(0x10, 0x803, 0x0) fcntl$setlease(r0, 0x400, 0x300) 01:06:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) 01:06:28 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') creat(&(0x7f00000000c0)='./file1/file0\x00', 0x0) 01:06:28 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') creat(&(0x7f00000000c0)='./file1/file0\x00', 0x0) 01:06:28 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) fallocate(r1, 0x20, 0x2000, 0x102000000) fallocate(r0, 0x8, 0x2000, 0x100000000) 01:06:28 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:06:28 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x5c, 0x0, &(0x7f0000000340)=[@exit_looper, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @acquire_done], 0x23, 0x0, &(0x7f0000001400)="0d04b6bf0744c3bab4a9bad973bfc0ff7d3149a5f44eb7c2e2fb32187b9d7057e7b60b"}) [ 270.519293][T10052] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 01:06:28 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') creat(&(0x7f00000000c0)='./file1/file0\x00', 0x0) 01:06:28 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) fallocate(r0, 0x8, 0x2000, 0x100000000) 01:06:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f5583624999c46653a43554f063953fd64362f3", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:06:31 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x5c, 0x0, &(0x7f0000000340)=[@exit_looper, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @acquire_done], 0x23, 0x0, &(0x7f0000001400)="0d04b6bf0744c3bab4a9bad973bfc0ff7d3149a5f44eb7c2e2fb32187b9d7057e7b60b"}) 01:06:31 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) fallocate(r0, 0x8, 0x2000, 0x100000000) 01:06:31 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') creat(&(0x7f00000000c0)='./file1/file0\x00', 0x0) 01:06:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000b67000), &(0x7f0000000140)=0xffffffffffffff45) 01:06:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b89f008ee88ed0660f38806f000f011c268ee0", 0x40}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:06:31 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x5c, 0x0, &(0x7f0000000340)=[@exit_looper, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @acquire_done], 0x23, 0x0, &(0x7f0000001400)="0d04b6bf0744c3bab4a9bad973bfc0ff7d3149a5f44eb7c2e2fb32187b9d7057e7b60b"}) 01:06:31 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) fallocate(r0, 0x8, 0x2000, 0x100000000) 01:06:31 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) creat(&(0x7f00000000c0)='./file1/file0\x00', 0x0) 01:06:31 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x40, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x3, @sliced}}) [ 273.486047][T10106] kvm: pic: non byte read [ 273.505710][T10106] kvm: pic: non byte read [ 273.530738][T10106] kvm: pic: non byte read [ 273.539936][T10106] kvm: pic: non byte read [ 273.550145][T10106] kvm: pic: non byte read [ 273.566690][T10106] kvm: pic: non byte read [ 273.586254][T10106] kvm: pic: non byte read 01:06:31 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x5c, 0x0, &(0x7f0000000340)=[@exit_looper, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @acquire_done], 0x23, 0x0, &(0x7f0000001400)="0d04b6bf0744c3bab4a9bad973bfc0ff7d3149a5f44eb7c2e2fb32187b9d7057e7b60b"}) [ 273.608552][T10106] kvm: pic: non byte read 01:06:31 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x20, 0x2000, 0x102000000) fallocate(r0, 0x8, 0x2000, 0x100000000) [ 273.643855][T10106] kvm: pic: non byte read [ 273.665156][T10106] kvm: pic: non byte read 01:06:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f5583624999c46653a43554f063953fd64362f3", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 01:06:34 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="8800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f0000580002000c00000000000000000000000000f5"], 0x88}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:06:34 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) creat(&(0x7f00000000c0)='./file1/file0\x00', 0x0) 01:06:34 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x5c, 0x0, &(0x7f0000000340)=[@exit_looper, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @acquire_done], 0x23, 0x0, &(0x7f0000001400)="0d04b6bf0744c3bab4a9bad973bfc0ff7d3149a5f44eb7c2e2fb32187b9d7057e7b60b"}) 01:06:34 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x20, 0x2000, 0x102000000) fallocate(r0, 0x8, 0x2000, 0x100000000) 01:06:34 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@t={0x85, 0x0, 0x0, 0x0, @generic}) 01:06:34 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x5c, 0x0, &(0x7f0000000340)=[@exit_looper, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @acquire_done], 0x23, 0x0, &(0x7f0000001400)="0d04b6bf0744c3bab4a9bad973bfc0ff7d3149a5f44eb7c2e2fb32187b9d7057e7b60b"}) 01:06:34 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) creat(&(0x7f00000000c0)='./file1/file0\x00', 0x0) 01:06:34 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="134c"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 01:06:34 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x20, 0x2000, 0x102000000) fallocate(r0, 0x8, 0x2000, 0x100000000) 01:06:34 executing program 3: r0 = epoll_create1(0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 01:06:34 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x5c, 0x0, &(0x7f0000000340)=[@exit_looper, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @acquire_done], 0x23, 0x0, &(0x7f0000001400)="0d04b6bf0744c3bab4a9bad973bfc0ff7d3149a5f44eb7c2e2fb32187b9d7057e7b60b"}) 01:06:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f5583624999c46653a43554f063953fd64362f3", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 01:06:37 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') creat(&(0x7f00000000c0)='./file1/file0\x00', 0x0) 01:06:37 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4005ef3) fallocate(0xffffffffffffffff, 0x20, 0x2000, 0x102000000) fallocate(r0, 0x8, 0x2000, 0x100000000) 01:06:37 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="134c"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 01:06:37 executing program 0: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x5c, 0x0, &(0x7f0000000340)=[@exit_looper, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @acquire_done], 0x23, 0x0, &(0x7f0000001400)="0d04b6bf0744c3bab4a9bad973bfc0ff7d3149a5f44eb7c2e2fb32187b9d7057e7b60b"}) 01:06:37 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="134c"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 01:06:37 executing program 0: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x5c, 0x0, &(0x7f0000000340)=[@exit_looper, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @acquire_done], 0x23, 0x0, &(0x7f0000001400)="0d04b6bf0744c3bab4a9bad973bfc0ff7d3149a5f44eb7c2e2fb32187b9d7057e7b60b"}) 01:06:37 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4005ef3) fallocate(0xffffffffffffffff, 0x20, 0x2000, 0x102000000) fallocate(r0, 0x8, 0x2000, 0x100000000) 01:06:37 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="134c"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 01:06:37 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') creat(&(0x7f00000000c0)='./file1/file0\x00', 0x0) 01:06:38 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 01:06:38 executing program 0: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x5c, 0x0, &(0x7f0000000340)=[@exit_looper, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @acquire_done], 0x23, 0x0, &(0x7f0000001400)="0d04b6bf0744c3bab4a9bad973bfc0ff7d3149a5f44eb7c2e2fb32187b9d7057e7b60b"}) 01:06:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f5583624999c46653a43554f063953fd64362f3", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 01:06:40 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') creat(&(0x7f00000000c0)='./file1/file0\x00', 0x0) 01:06:40 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4005ef3) fallocate(0xffffffffffffffff, 0x20, 0x2000, 0x102000000) fallocate(r0, 0x8, 0x2000, 0x100000000) 01:06:40 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="134c"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 01:06:40 executing program 0: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x5c, 0x0, &(0x7f0000000340)=[@exit_looper, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @acquire_done], 0x23, 0x0, &(0x7f0000001400)="0d04b6bf0744c3bab4a9bad973bfc0ff7d3149a5f44eb7c2e2fb32187b9d7057e7b60b"}) 01:06:40 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 01:06:40 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4005ef3) fallocate(r0, 0x20, 0x2000, 0x102000000) fallocate(0xffffffffffffffff, 0x8, 0x2000, 0x100000000) 01:06:41 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 01:06:41 executing program 0: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x5c, 0x0, &(0x7f0000000340)=[@exit_looper, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @acquire_done], 0x23, 0x0, &(0x7f0000001400)="0d04b6bf0744c3bab4a9bad973bfc0ff7d3149a5f44eb7c2e2fb32187b9d7057e7b60b"}) 01:06:41 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') creat(&(0x7f00000000c0)='./file1/file0\x00', 0x0) 01:06:41 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 01:06:41 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 282.874682][T10247] autofs4:pid:10247:autofs_fill_super: called with bogus options [ 282.973228][T10251] ================================================================================ [ 282.990052][T10251] UBSAN: array-index-out-of-bounds in arch/x86/kernel/uprobes.c:263:56 [ 283.022349][T10251] index 4 is out of range for type 'insn_byte_t [4]' [ 283.043671][T10251] CPU: 1 PID: 10251 Comm: syz-executor.1 Not tainted 5.10.0-rc5-syzkaller #0 [ 283.052460][T10251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.062577][T10251] Call Trace: [ 283.065990][T10251] dump_stack+0x107/0x163 [ 283.070344][T10251] ubsan_epilogue+0xb/0x5a [ 283.074776][T10251] __ubsan_handle_out_of_bounds.cold+0x62/0x6c [ 283.081029][T10251] arch_uprobe_analyze_insn+0x8f4/0xa40 [ 283.086602][T10251] ? push_emulate_op+0x270/0x270 [ 283.091595][T10251] ? PageHuge+0x11c/0x170 [ 283.095993][T10251] ? memcpy+0x39/0x60 [ 283.100039][T10251] install_breakpoint.isra.0+0x6c4/0x7c0 [ 283.105698][T10251] uprobe_mmap+0x5ec/0x1080 [ 283.110268][T10251] ? do_raw_spin_unlock+0x171/0x230 [ 283.115482][T10251] ? uprobe_apply+0x150/0x150 [ 283.120230][T10251] mmap_region+0x56c/0x1760 [ 283.124759][T10251] do_mmap+0xcf9/0x11d0 [ 283.128972][T10251] vm_mmap_pgoff+0x195/0x200 [ 283.133580][T10251] ? randomize_stack_top+0x100/0x100 [ 283.138889][T10251] ksys_mmap_pgoff+0x444/0x580 [ 283.143668][T10251] ? find_mergeable_anon_vma+0x240/0x240 [ 283.149378][T10251] ? syscall_enter_from_user_mode+0x1d/0x50 [ 283.155289][T10251] do_syscall_64+0x2d/0x70 [ 283.159780][T10251] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 283.165678][T10251] RIP: 0033:0x45deb9 [ 283.169580][T10251] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 283.189214][T10251] RSP: 002b:00007f8ebe904c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 283.197643][T10251] RAX: ffffffffffffffda RBX: 0000000000021480 RCX: 000000000045deb9 [ 283.205626][T10251] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020007000 [ 283.213608][T10251] RBP: 000000000118bf78 R08: 0000000000000003 R09: 0000000000000000 [ 283.221590][T10251] R10: 0000000000000412 R11: 0000000000000246 R12: 000000000118bf2c [ 283.229571][T10251] R13: 00007fff9baebbff R14: 00007f8ebe9059c0 R15: 000000000118bf2c [ 283.288045][T10251] ================================================================================ [ 283.306179][T10251] Kernel panic - not syncing: panic_on_warn set ... [ 283.312800][T10251] CPU: 0 PID: 10251 Comm: syz-executor.1 Not tainted 5.10.0-rc5-syzkaller #0 [ 283.321556][T10251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.331613][T10251] Call Trace: [ 283.334922][T10251] dump_stack+0x107/0x163 [ 283.339291][T10251] panic+0x306/0x73d [ 283.343207][T10251] ? __warn_printk+0xf3/0xf3 [ 283.347816][T10251] ? ubsan_epilogue+0x3e/0x5a [ 283.352509][T10251] ubsan_epilogue+0x54/0x5a [ 283.357023][T10251] __ubsan_handle_out_of_bounds.cold+0x62/0x6c [ 283.363193][T10251] arch_uprobe_analyze_insn+0x8f4/0xa40 [ 283.368745][T10251] ? push_emulate_op+0x270/0x270 [ 283.373690][T10251] ? PageHuge+0x11c/0x170 [ 283.378042][T10251] ? memcpy+0x39/0x60 [ 283.382038][T10251] install_breakpoint.isra.0+0x6c4/0x7c0 [ 283.387692][T10251] uprobe_mmap+0x5ec/0x1080 [ 283.392210][T10251] ? do_raw_spin_unlock+0x171/0x230 [ 283.397413][T10251] ? uprobe_apply+0x150/0x150 [ 283.402111][T10251] mmap_region+0x56c/0x1760 [ 283.406734][T10251] do_mmap+0xcf9/0x11d0 [ 283.410911][T10251] vm_mmap_pgoff+0x195/0x200 [ 283.415516][T10251] ? randomize_stack_top+0x100/0x100 [ 283.420823][T10251] ksys_mmap_pgoff+0x444/0x580 [ 283.425596][T10251] ? find_mergeable_anon_vma+0x240/0x240 [ 283.431246][T10251] ? syscall_enter_from_user_mode+0x1d/0x50 [ 283.437154][T10251] do_syscall_64+0x2d/0x70 [ 283.441581][T10251] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 283.447482][T10251] RIP: 0033:0x45deb9 [ 283.451383][T10251] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 283.471945][T10251] RSP: 002b:00007f8ebe904c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 283.480367][T10251] RAX: ffffffffffffffda RBX: 0000000000021480 RCX: 000000000045deb9 [ 283.488334][T10251] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020007000 [ 283.496287][T10251] RBP: 000000000118bf78 R08: 0000000000000003 R09: 0000000000000000 [ 283.504240][T10251] R10: 0000000000000412 R11: 0000000000000246 R12: 000000000118bf2c [ 283.512192][T10251] R13: 00007fff9baebbff R14: 00007f8ebe9059c0 R15: 000000000118bf2c [ 283.521089][T10251] Kernel Offset: disabled [ 283.525599][T10251] Rebooting in 86400 seconds..