[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.44' (ECDSA) to the list of known hosts. 2020/10/02 17:12:16 fuzzer started 2020/10/02 17:12:17 dialing manager at 10.128.0.26:41947 2020/10/02 17:12:17 syscalls: 3448 2020/10/02 17:12:17 code coverage: enabled 2020/10/02 17:12:17 comparison tracing: enabled 2020/10/02 17:12:17 extra coverage: enabled 2020/10/02 17:12:17 setuid sandbox: enabled 2020/10/02 17:12:17 namespace sandbox: enabled 2020/10/02 17:12:17 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/02 17:12:17 fault injection: enabled 2020/10/02 17:12:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/02 17:12:17 net packet injection: enabled 2020/10/02 17:12:17 net device setup: enabled 2020/10/02 17:12:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/02 17:12:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/02 17:12:17 USB emulation: enabled 2020/10/02 17:12:17 hci packet injection: enabled 2020/10/02 17:12:17 wifi device emulation: enabled 17:15:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) 17:15:27 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x60, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_POLICE={0x48, 0x5, [@TCA_POLICE_RESULT={0x8, 0x5, 0x11c6a2d6}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x90}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:15:27 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) poll(&(0x7f0000000200)=[{}], 0x87, 0x0) 17:15:27 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0x2020) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_netfilter(r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 17:15:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x4d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[], 0x6) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) 17:15:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) read$FUSE(r2, &(0x7f0000001600)={0x2020}, 0x2020) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) syzkaller login: [ 256.743278][ T6873] IPVS: ftp: loaded support on port[0] = 21 [ 256.904773][ T6875] IPVS: ftp: loaded support on port[0] = 21 [ 257.150628][ T6877] IPVS: ftp: loaded support on port[0] = 21 [ 257.184883][ T6873] chnl_net:caif_netlink_parms(): no params data found [ 257.418768][ T6875] chnl_net:caif_netlink_parms(): no params data found [ 257.423819][ T6879] IPVS: ftp: loaded support on port[0] = 21 [ 257.530817][ T6873] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.539193][ T6873] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.547630][ T6873] device bridge_slave_0 entered promiscuous mode [ 257.613679][ T6873] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.621805][ T6873] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.622236][ T6881] IPVS: ftp: loaded support on port[0] = 21 [ 257.633559][ T6873] device bridge_slave_1 entered promiscuous mode [ 257.840863][ T6873] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.873959][ T6875] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.888573][ T6875] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.896746][ T6875] device bridge_slave_0 entered promiscuous mode [ 257.944855][ T6873] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.983869][ T6875] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.991215][ T6875] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.001745][ T6875] device bridge_slave_1 entered promiscuous mode [ 258.009310][ T6877] chnl_net:caif_netlink_parms(): no params data found [ 258.025108][ T6873] team0: Port device team_slave_0 added [ 258.034685][ T6873] team0: Port device team_slave_1 added [ 258.041246][ T6894] IPVS: ftp: loaded support on port[0] = 21 [ 258.149303][ T6875] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.195132][ T6873] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.206936][ T6873] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.234149][ T6873] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.256115][ T6875] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.298034][ T6875] team0: Port device team_slave_0 added [ 258.310359][ T6873] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.317412][ T6873] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.344099][ T6873] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.391377][ T6875] team0: Port device team_slave_1 added [ 258.416494][ T6879] chnl_net:caif_netlink_parms(): no params data found [ 258.521371][ T6875] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.528494][ T6875] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.554845][ T6875] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.575831][ T6873] device hsr_slave_0 entered promiscuous mode [ 258.583548][ T6873] device hsr_slave_1 entered promiscuous mode [ 258.611304][ T6875] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.619379][ T6875] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.645518][ T6875] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.657932][ T6881] chnl_net:caif_netlink_parms(): no params data found [ 258.669014][ T12] Bluetooth: hci0: command 0x0409 tx timeout [ 258.731987][ T6877] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.739275][ T6877] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.747568][ T6877] device bridge_slave_0 entered promiscuous mode [ 258.787065][ T6877] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.795893][ T6877] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.807447][ T6877] device bridge_slave_1 entered promiscuous mode [ 258.867562][ T6875] device hsr_slave_0 entered promiscuous mode [ 258.875659][ T6875] device hsr_slave_1 entered promiscuous mode [ 258.884976][ T6875] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.893856][ T6875] Cannot create hsr debugfs directory [ 258.909038][ T12] Bluetooth: hci1: command 0x0409 tx timeout [ 258.963891][ T6877] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.994902][ T6879] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.002276][ T6879] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.003351][ T6879] device bridge_slave_0 entered promiscuous mode [ 259.021972][ T6877] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.066570][ T6879] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.068492][ T12] Bluetooth: hci2: command 0x0409 tx timeout [ 259.081236][ T6879] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.091721][ T6879] device bridge_slave_1 entered promiscuous mode [ 259.170562][ T6877] team0: Port device team_slave_0 added [ 259.219432][ T6877] team0: Port device team_slave_1 added [ 259.238171][ T6879] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.248096][ T6881] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.255949][ T6881] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.264248][ T6881] device bridge_slave_0 entered promiscuous mode [ 259.309263][ T2629] Bluetooth: hci3: command 0x0409 tx timeout [ 259.324158][ T6879] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.337496][ T6881] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.346410][ T6881] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.355354][ T6881] device bridge_slave_1 entered promiscuous mode [ 259.442002][ T6877] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.449241][ T6877] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.476413][ T6877] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.523544][ T6881] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.548663][ T12] Bluetooth: hci4: command 0x0409 tx timeout [ 259.567013][ T6877] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.574982][ T6877] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.601549][ T6877] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.613094][ T6894] chnl_net:caif_netlink_parms(): no params data found [ 259.626740][ T6879] team0: Port device team_slave_0 added [ 259.635512][ T6881] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.649907][ T6873] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 259.679878][ T6879] team0: Port device team_slave_1 added [ 259.722290][ T6873] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 259.791444][ T6881] team0: Port device team_slave_0 added [ 259.798001][ T6873] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 259.809201][ T6873] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 259.830612][ T6877] device hsr_slave_0 entered promiscuous mode [ 259.838205][ T6877] device hsr_slave_1 entered promiscuous mode [ 259.845291][ T6877] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.853309][ T6877] Cannot create hsr debugfs directory [ 259.866995][ T6879] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.874186][ T23] Bluetooth: hci5: command 0x0409 tx timeout [ 259.881088][ T6879] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.909285][ T6879] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.922357][ T6881] team0: Port device team_slave_1 added [ 259.928871][ T6879] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.935832][ T6879] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.962030][ T6879] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.087349][ T6881] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.096007][ T6881] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.123330][ T6881] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.179256][ T6881] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.186259][ T6881] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.214770][ T6881] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.231202][ T6879] device hsr_slave_0 entered promiscuous mode [ 260.244307][ T6879] device hsr_slave_1 entered promiscuous mode [ 260.251072][ T6879] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.259443][ T6879] Cannot create hsr debugfs directory [ 260.265079][ T6875] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 260.281802][ T6875] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 260.295799][ T6894] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.304900][ T6894] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.313287][ T6894] device bridge_slave_0 entered promiscuous mode [ 260.324584][ T6894] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.332094][ T6894] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.340635][ T6894] device bridge_slave_1 entered promiscuous mode [ 260.375043][ T6894] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.385167][ T6875] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 260.433599][ T6894] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.456718][ T6875] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 260.530168][ T6894] team0: Port device team_slave_0 added [ 260.570073][ T6881] device hsr_slave_0 entered promiscuous mode [ 260.579902][ T6881] device hsr_slave_1 entered promiscuous mode [ 260.586514][ T6881] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.594947][ T6881] Cannot create hsr debugfs directory [ 260.614736][ T6894] team0: Port device team_slave_1 added [ 260.748708][ T23] Bluetooth: hci0: command 0x041b tx timeout [ 260.767793][ T6894] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.778711][ T6894] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.809050][ T6894] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.867140][ T6894] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.875209][ T6894] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.903517][ T6894] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.988508][ T23] Bluetooth: hci1: command 0x041b tx timeout [ 261.037092][ T6894] device hsr_slave_0 entered promiscuous mode [ 261.046532][ T6894] device hsr_slave_1 entered promiscuous mode [ 261.055297][ T6894] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.064422][ T6894] Cannot create hsr debugfs directory [ 261.085817][ T6877] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 261.121432][ T6877] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 261.144904][ T6873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.159325][ T2477] Bluetooth: hci2: command 0x041b tx timeout [ 261.182381][ T6877] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 261.197571][ T6877] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 261.277791][ T6879] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 261.298763][ T6879] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 261.315272][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.325060][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.353168][ T6873] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.367421][ T6879] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 261.398738][ T2477] Bluetooth: hci3: command 0x041b tx timeout [ 261.421121][ T6879] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 261.483277][ T6875] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.495576][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.506288][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.515894][ T2629] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.523187][ T2629] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.537764][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.560392][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.581661][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.591729][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.598907][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.607341][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.622361][ T6881] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 261.639304][ T23] Bluetooth: hci4: command 0x041b tx timeout [ 261.640348][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.656462][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.688780][ T6881] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 261.700085][ T6875] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.706979][ T6881] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 261.727427][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.750562][ T6881] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 261.768719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.777819][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.811943][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.820780][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.830993][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.839928][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.848982][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.881474][ T6894] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 261.910168][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.918249][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.934474][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.945370][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.957124][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.958934][ T2477] Bluetooth: hci5: command 0x041b tx timeout [ 261.966027][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.982765][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.991260][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.000860][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.010014][ T7985] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.017099][ T7985] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.025387][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.039332][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.048313][ T6894] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 262.069271][ T6894] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 262.086984][ T6877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.129197][ T6894] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 262.142733][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.155262][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.166153][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.176432][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.236247][ T6877] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.251528][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.261858][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.270562][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.278023][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.286278][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.295312][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.304502][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.313336][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.322335][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.330987][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.346811][ T6873] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.375404][ T6875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.417508][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.434199][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.443212][ T2629] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.450438][ T2629] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.459748][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.499881][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.510525][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.521243][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.532625][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.542645][ T2477] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.549804][ T2477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.559371][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.606854][ T6875] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.631142][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.639088][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.646593][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.658244][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.670757][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.715826][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.724487][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.733766][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.765209][ T6879] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.781482][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.791191][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.804854][ T6873] device veth0_vlan entered promiscuous mode [ 262.829096][ T23] Bluetooth: hci0: command 0x040f tx timeout [ 262.848580][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.862228][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.872736][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.884035][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.894889][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.906114][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.925043][ T6877] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.958640][ T6877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.974766][ T6881] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.996144][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.015262][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.025002][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.034295][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.063416][ T6879] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.078142][ T6873] device veth1_vlan entered promiscuous mode [ 263.087331][ T7194] Bluetooth: hci1: command 0x040f tx timeout [ 263.127152][ T6875] device veth0_vlan entered promiscuous mode [ 263.134790][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.147694][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.157747][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.176203][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.185442][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.226214][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 263.240166][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.249416][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.257832][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.264999][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.272906][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.281882][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.290513][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.297576][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.305571][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.314768][ T17] Bluetooth: hci2: command 0x040f tx timeout [ 263.325610][ T6881] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.357727][ T6877] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.368095][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.380343][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.387956][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.397268][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.405522][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.414070][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.423562][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.432594][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.450655][ T6875] device veth1_vlan entered promiscuous mode [ 263.478403][ T17] Bluetooth: hci3: command 0x040f tx timeout [ 263.503589][ T6894] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.512539][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.521913][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.530650][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.540216][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.549444][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.558002][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.567336][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.574468][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.582561][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.591710][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.600514][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.607569][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.615578][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.625142][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.634968][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.643823][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.652523][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.661189][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.675947][ T6873] device veth0_macvtap entered promiscuous mode [ 263.710200][ T2477] Bluetooth: hci4: command 0x040f tx timeout [ 263.744344][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.752539][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.760985][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.770004][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.780348][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.791863][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.803820][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.812548][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.821091][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.829484][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.837670][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.846598][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.855424][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.863798][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.881172][ T6879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.900722][ T6873] device veth1_macvtap entered promiscuous mode [ 263.915483][ T6894] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.933875][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.942517][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.951690][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.974500][ T6881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.999382][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.008086][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.022940][ T6875] device veth0_macvtap entered promiscuous mode [ 264.038873][ T7194] Bluetooth: hci5: command 0x040f tx timeout [ 264.040197][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.054561][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.065678][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.074971][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.082138][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.090362][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.100706][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.110136][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.117444][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.156029][ T6873] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.180695][ T6875] device veth1_macvtap entered promiscuous mode [ 264.188080][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.196635][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.209774][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.226477][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.235405][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.245611][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.263259][ T6877] device veth0_vlan entered promiscuous mode [ 264.294181][ T6873] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.302036][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.315836][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.324233][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.332680][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.340321][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.347880][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.355633][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.364760][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.373940][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.382945][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.411924][ T6879] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.433655][ T6877] device veth1_vlan entered promiscuous mode [ 264.446628][ T6873] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.466680][ T6873] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.475944][ T6873] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.490831][ T6873] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.532416][ T6881] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.553269][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.563232][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.574523][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.585252][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.610585][ T6875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.630922][ T6875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.646812][ T6875] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.670012][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.680732][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.689588][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.698271][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.708860][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.745238][ T6875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.773353][ T6875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.793347][ T6875] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.807865][ T6877] device veth0_macvtap entered promiscuous mode [ 264.840770][ T6875] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.850761][ T6875] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.867336][ T6875] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.876206][ T6875] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.895855][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.905408][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.914989][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.923976][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.933091][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.942247][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.952231][ T7985] Bluetooth: hci0: command 0x0419 tx timeout [ 264.976830][ T6877] device veth1_macvtap entered promiscuous mode [ 265.005017][ T6894] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.026774][ T6894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.038907][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.047495][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.063881][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.073668][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.159944][ T23] Bluetooth: hci1: command 0x0419 tx timeout [ 265.217706][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.231378][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.257941][ T6877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.280692][ T6877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.296995][ T6877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.318990][ T6877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.331330][ T6877] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.356966][ T6879] device veth0_vlan entered promiscuous mode [ 265.375872][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.401351][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.411402][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.420764][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.430103][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.438318][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.447141][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.455193][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.464950][ T7194] Bluetooth: hci2: command 0x0419 tx timeout [ 265.483110][ T6877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.483390][ T249] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.496403][ T6877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.514097][ T249] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.517069][ T6877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.533711][ T6877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.551467][ T17] Bluetooth: hci3: command 0x0419 tx timeout [ 265.559047][ T6877] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.577296][ T6894] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.597265][ T6879] device veth1_vlan entered promiscuous mode [ 265.633452][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.647738][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.657960][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.670345][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 265.678222][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.690691][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.738573][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.761268][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.799609][ T23] Bluetooth: hci4: command 0x0419 tx timeout [ 265.838939][ T6881] device veth0_vlan entered promiscuous mode [ 265.859695][ T6877] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.870261][ T6877] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.887079][ T6877] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.895881][ T6877] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.906961][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.918818][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.968605][ T6881] device veth1_vlan entered promiscuous mode [ 265.977268][ T120] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.986636][ T249] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.996218][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.003909][ T120] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.007753][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.024927][ T249] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.035179][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.045665][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 266.055483][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 266.100297][ T6879] device veth0_macvtap entered promiscuous mode [ 266.110503][ T17] Bluetooth: hci5: command 0x0419 tx timeout [ 266.181502][ T6879] device veth1_macvtap entered promiscuous mode [ 266.194867][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.240368][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.245087][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.260514][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.300579][ C0] hrtimer: interrupt took 55844 ns [ 266.311461][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.421496][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 266.441067][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.450317][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.537461][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.557034][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.586013][ T6881] device veth0_macvtap entered promiscuous mode [ 266.630507][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.641513][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.650962][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.664750][ T6894] device veth0_vlan entered promiscuous mode [ 266.677115][ T6879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.690544][ T6879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.702817][ T6879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.714924][ T6879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.737904][ T6879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.764372][ T6879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.808261][ T6879] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.842190][ T6881] device veth1_macvtap entered promiscuous mode [ 266.873717][ T8246] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 266.911221][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.935357][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.977516][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.011755][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 17:15:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) [ 267.063001][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.074752][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.086468][ T6879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.123758][ T6879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.136984][ T6879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.157612][ T6879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.176012][ T6879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.214141][ T6879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.252181][ T6879] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.272473][ T8246] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:15:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x202}}], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 267.315921][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 267.354421][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.425043][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:15:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x309}, 0x14}}, 0x0) [ 267.545625][ T6894] device veth1_vlan entered promiscuous mode [ 267.580360][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.611316][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.647742][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.716082][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:15:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) dup2(r1, r2) [ 267.771696][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.783185][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.793579][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.805405][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.817864][ T6881] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.835829][ T6879] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.858467][ T6879] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 17:15:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) [ 267.867187][ T6879] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.876953][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 267.907149][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:15:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc}]}}}]}, 0x40}}, 0x0) [ 267.947249][ T6879] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.001038][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.021015][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.061808][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.073072][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.088054][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.113965][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.137211][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.159933][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.182409][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.212383][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.231778][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.246803][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.294163][ T6881] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.342487][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:15:39 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x2, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) [ 268.392725][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.484928][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:15:40 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={0x0, 0x0, '\x00', 0x1}) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) [ 268.563229][ T6881] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.575970][ T6881] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.585444][ T6881] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.607312][ T6881] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.774780][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.813108][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.825629][ T29] audit: type=1326 audit(1601658940.327:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8289 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460bda code=0x0 [ 268.877604][ T6894] device veth0_macvtap entered promiscuous mode [ 268.944461][ T6894] device veth1_macvtap entered promiscuous mode [ 269.048614][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.057020][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.065997][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.088408][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.098114][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 269.130748][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.153694][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.164804][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.177072][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.189241][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.201002][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.211829][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.224557][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.237412][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.248985][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.265646][ T6894] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.276017][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.291292][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.308968][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.311620][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.337369][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 269.405520][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.430542][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.448388][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.481981][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.498418][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.518415][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.554486][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.608240][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.641475][ T6894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.654226][ T6894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.667542][ T29] audit: type=1326 audit(1601658941.167:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8289 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460bda code=0x0 [ 269.710241][ T6894] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.740599][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.751711][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.763197][ T8236] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.778286][ T6894] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.780096][ T8236] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:15:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x410000, 0x8, 0x210000}, 0x1c) [ 269.812088][ T6894] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.845006][ T6894] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.856452][ T6894] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.887711][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.900456][ T7985] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 269.918812][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.957409][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 270.163181][ T249] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.186706][ T249] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:15:41 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0x2020) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_netfilter(r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 270.260273][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 270.314694][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.331750][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:15:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) [ 270.361187][ T7194] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 270.473327][ T8374] "syz-executor.5" (8374) uses obsolete ecb(arc4) skcipher [ 270.494960][ T29] audit: type=1800 audit(1601658941.997:4): pid=8374 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file1" dev="sda1" ino=15767 res=0 errno=0 [ 270.772084][ T7194] Bluetooth: hci0: command 0x0401 tx timeout [ 271.279876][ T8376] "syz-executor.5" (8376) uses obsolete ecb(arc4) skcipher 17:15:42 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xd4fa3fe959b9ad8}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) write$tun(r3, 0x0, 0xfffffccb) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100000, r4, 0x9}) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x1190000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:15:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) read$FUSE(r2, &(0x7f0000001600)={0x2020}, 0x2020) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) 17:15:42 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0x2020) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_netfilter(r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 17:15:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x4d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[], 0x6) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) 17:15:42 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0x2020) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_netfilter(r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 17:15:43 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @random='N\x00', 'wlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 271.500095][ T29] audit: type=1800 audit(1601658943.007:5): pid=8390 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15751 res=0 errno=0 [ 271.626330][ T8398] "syz-executor.5" (8398) uses obsolete ecb(arc4) skcipher [ 271.630792][ T29] audit: type=1800 audit(1601658943.027:6): pid=8390 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15751 res=0 errno=0 17:15:43 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0x2020) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_netfilter(r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 17:15:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) read$FUSE(r2, &(0x7f0000001600)={0x2020}, 0x2020) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) 17:15:43 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0x2020) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_netfilter(r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 271.834016][ T29] audit: type=1800 audit(1601658943.197:7): pid=8401 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file1" dev="sda1" ino=15778 res=0 errno=0 17:15:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x4d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[], 0x6) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) 17:15:43 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xd4fa3fe959b9ad8}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) write$tun(r3, 0x0, 0xfffffccb) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100000, r4, 0x9}) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x1190000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 271.960644][ T8408] "syz-executor.5" (8408) uses obsolete ecb(arc4) skcipher [ 272.013801][ T29] audit: type=1800 audit(1601658943.517:8): pid=8408 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file1" dev="sda1" ino=15751 res=0 errno=0 17:15:43 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xd4fa3fe959b9ad8}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) write$tun(r3, 0x0, 0xfffffccb) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100000, r4, 0x9}) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x1190000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 272.280926][ T29] audit: type=1800 audit(1601658943.787:9): pid=8418 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15758 res=0 errno=0 17:15:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x4d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[], 0x6) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) 17:15:43 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0x2020) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_netfilter(r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 272.411112][ T29] audit: type=1800 audit(1601658943.787:10): pid=8418 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15758 res=0 errno=0 [ 272.556292][ T29] audit: type=1800 audit(1601658943.907:11): pid=8422 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15737 res=0 errno=0 17:15:44 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @random='N\x00', 'wlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 17:15:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) read$FUSE(r2, &(0x7f0000001600)={0x2020}, 0x2020) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) 17:15:44 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xd4fa3fe959b9ad8}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) write$tun(r3, 0x0, 0xfffffccb) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100000, r4, 0x9}) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x1190000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:15:44 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xd4fa3fe959b9ad8}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) write$tun(r3, 0x0, 0xfffffccb) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100000, r4, 0x9}) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x1190000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:15:44 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000044aa1000900010072737670000000003400020008000200ac1414aa08000300ac14141e200004"], 0x64}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 272.936105][ T8435] "syz-executor.5" (8435) uses obsolete ecb(arc4) skcipher 17:15:44 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af22, &(0x7f0000000040)={0x0, r2}) r3 = socket$packet(0x11, 0x3, 0x300) dup2(r3, r1) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af22, &(0x7f0000000040)) [ 272.983706][ T8437] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 273.112101][ T8442] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:15:44 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) dup3(r0, r1, 0x0) 17:15:44 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af22, &(0x7f0000000040)={0x0, r2}) r3 = socket$packet(0x11, 0x3, 0x300) dup2(r3, r1) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af22, &(0x7f0000000040)) 17:15:45 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @random='N\x00', 'wlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 17:15:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) dup3(r0, r1, 0x0) 17:15:45 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af22, &(0x7f0000000040)={0x0, r2}) r3 = socket$packet(0x11, 0x3, 0x300) dup2(r3, r1) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af22, &(0x7f0000000040)) 17:15:45 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xd4fa3fe959b9ad8}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) write$tun(r3, 0x0, 0xfffffccb) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100000, r4, 0x9}) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x1190000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:15:45 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xd4fa3fe959b9ad8}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) write$tun(r3, 0x0, 0xfffffccb) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100000, r4, 0x9}) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x1190000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:15:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) dup3(r0, r1, 0x0) 17:15:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 273.883891][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 273.883907][ T29] audit: type=1800 audit(1601658945.387:18): pid=8473 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15771 res=0 errno=0 17:15:45 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af22, &(0x7f0000000040)={0x0, r2}) r3 = socket$packet(0x11, 0x3, 0x300) dup2(r3, r1) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af22, &(0x7f0000000040)) [ 274.022386][ T8479] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:15:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) dup3(r0, r1, 0x0) [ 274.054095][ T29] audit: type=1800 audit(1601658945.417:19): pid=8473 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15771 res=0 errno=0 [ 274.205605][ T29] audit: type=1800 audit(1601658945.457:20): pid=8475 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15777 res=0 errno=0 17:15:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@gettaction={0x34, 0x32, 0x503, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x34}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 17:15:45 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x45, 0x2}}) write$evdev(r0, &(0x7f0000000040), 0x2b8) [ 274.394205][ T29] audit: type=1800 audit(1601658945.457:21): pid=8475 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15777 res=0 errno=0 17:15:45 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @random='N\x00', 'wlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 17:15:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"56e50197c0c95bd640bd02540c3ca7d3b27b32bab8d6388b7f5a07cb1d5adb8d065d63f5a7fe3dc2246698fa0ab67599dee57233cdb8f1bb78aef08d3a992716387d754833f347ace08d11b7912343d55200d4aae312f175855bdee3bfc2319679c40b3515e740d8f711624f5db73ce566558329461e5a1786c369addef9c85b4c4e9da057f9f448b291dd0d736c3403428dd03c228e59f40455e55f3a656cebc52d6f0a68fe006246a4267aee8cc68e5572e6697444292af5f53dec77054d6aaf070fb4fb198e3b5be66f03f0fda02831416505e436ea4799628a2a57da7a55b3b847f96cb539487c05ae7f2e7c7e035fb79b6f5abde75a9601f485753cef13083c2330e92811ea36941b846df60432a4f48a96082b428cac2183efbf56aaf0fdb0f08d8efe6fb4f9ebe33f377039fecc67f7ed6e6936505e2c96632d9b2dac8a36e63eb42fe05a413e677abd97f578831c757462b4a01b5415c8711f0e1ec414e0b8da1cfa9d6f7ad6b16d538ca7c99170e6b2855caa9d19a19cd6a1b264e6f57d14cefed616a6d96cbaa8af4f34b8446877d15250352d7671ac32885074e5c7eeae59ec25f56a890106be10968a19ccee2a038389d005643eb7c8fad8543621806667b89e1b5648b205f280b93c3a86648cff030248be1375c2b3e6ce46dfff41f5d7bf340246159d23f3cd3b85c463a5ad8195510428b5b6131508e7d7ece020018b2a21deb617cb557424f064d61eba58fff9b925af433cf5c55aa972102c82a52299ddd4fa7b2b4bdde456885c62cf196d5aabea3777cfea7a1e7484e8c5eb5b6ff3e6ee1b71b720f20cf9557c7ac474191beb27dc8434e63d0fcab34b5d85b3363ebe8be0d8576ad4adc6e1d040479b70b155851cca81a1cfc72f1aae27f4668eb1c31ecf03b19ba68c174c42cc68b1e186f0918f54c9f9f442d7666d36b9b0abc599fc15ba87293e55cc25c7e59b98916bdd9b7bc667e5c681422d03ded8243feac461c816c68e148037bebb8ba5a9ad8613b5a219b15fe3eb491588892304e4f9f84afb50f08236201bd2886dcf7e18661928069bfafc5d583a274af1d2af157f95b44acddc3002a2ce762c5fc68a76cf534cd4ab54b8cc7a715a13de2e6e541887f48095b23fe6c3fbd1a4529287895984246d5c0556a2b75fab3b14a9c8852393f3673d264e18f79c78e4a0605ab62ddb41851c653c962ffc0d5db89ef45e422cd65e71a0b8533413fc5740e81bbc61804a37015c46292b58b7df8030d42a6e20097e08aec1d93f012de6151ee2d5f7e7137cfc9a15c942b9c3d679b2a76610674ad3cdbb44b68b374fe989ac2e135f65b5512b83f9484c74903aa79e76b58c094d155177d53853280cbf74c48aaa9c95627b69b29c2fc7e41eb3389f73a8839cb98f0fd4590f33200159f100f557342e25c16cfd230b86940099"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 274.553009][ T8496] BUG: unable to handle page fault for address: fffffffffffffff0 [ 274.560766][ T8496] #PF: supervisor read access in kernel mode [ 274.566741][ T8496] #PF: error_code(0x0000) - not-present page [ 274.572712][ T8496] PGD a291067 P4D a291067 PUD a293067 PMD 0 [ 274.578830][ T8496] Oops: 0000 [#1] PREEMPT SMP KASAN [ 274.584041][ T8496] CPU: 1 PID: 8496 Comm: syz-executor.1 Not tainted 5.9.0-rc7-next-20201002-syzkaller #0 [ 274.593835][ T8496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.604004][ T8496] RIP: 0010:tcf_action_dump_terse+0x8c/0x4e0 [ 274.610006][ T8496] Code: 3c 03 0f 8e 0a 03 00 00 48 89 da 44 8b ad b8 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 10 04 00 00 <48> 8b 03 4c 8d 60 10 4c 89 e7 e8 55 5b 58 fd 4c 89 e1 be 01 00 00 [ 274.610026][ T8496] RSP: 0018:ffffc900163af178 EFLAGS: 00010246 [ 274.635697][ T8496] RAX: dffffc0000000000 RBX: fffffffffffffff0 RCX: ffffc9000a8a3000 [ 274.643671][ T8496] RDX: 1ffffffffffffffe RSI: ffffffff867eb859 RDI: ffff8880a2b023b8 [ 274.651640][ T8496] RBP: ffff8880a2b02300 R08: 0000000000000000 R09: ffff8880a1d28024 [ 274.659604][ T8496] R10: 0000000000000000 R11: 0000000000000000 R12: fffffffffffffff0 [ 274.667566][ T8496] R13: 0000000000000024 R14: ffff8880a1d28000 R15: ffff8880a2b023c0 [ 274.675536][ T8496] FS: 00007f467d235700(0000) GS:ffff8880ae500000(0000) knlGS:0000000000000000 [ 274.684458][ T8496] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 274.691036][ T8496] CR2: fffffffffffffff0 CR3: 000000008f333000 CR4: 00000000001506e0 [ 274.699009][ T8496] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 274.706976][ T8496] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 274.714962][ T8496] Call Trace: [ 274.718255][ T8496] tcf_action_dump_1+0xd2/0x5a0 [ 274.723218][ T8496] ? memset+0x20/0x40 [ 274.727195][ T8496] ? tcf_action_dump_terse+0x4e0/0x4e0 [ 274.732705][ T8496] ? __nla_put+0x23/0x40 [ 274.736939][ T8496] ? memcpy+0x39/0x60 [ 274.740916][ T8496] tcf_generic_walker+0x207/0xba0 [ 274.745961][ T8496] ? tcf_action_dump_1+0x5a0/0x5a0 [ 274.751068][ T8496] ? tcf_police_walker+0x18c/0x2b0 [ 274.756170][ T8496] tc_dump_action+0x6d5/0xe60 [ 274.760843][ T8496] ? tcf_action_shared_attrs_size+0x260/0x260 [ 274.766918][ T8496] ? memset+0x20/0x40 [ 274.770950][ T8496] netlink_dump+0x4df/0xba0 [ 274.775453][ T8496] ? netlink_insert+0x1670/0x1670 [ 274.780508][ T8496] ? __mutex_unlock_slowpath+0xe2/0x610 [ 274.786055][ T8496] ? __rhashtable_lookup.constprop.0+0x5d0/0x5d0 [ 274.792371][ T8496] ? lock_downgrade+0x830/0x830 [ 274.797214][ T8496] __netlink_dump_start+0x643/0x900 [ 274.802465][ T8496] rtnetlink_rcv_msg+0x70f/0xad0 [ 274.807396][ T8496] ? tcf_action_shared_attrs_size+0x260/0x260 [ 274.813458][ T8496] ? rtnetlink_put_metrics+0x510/0x510 [ 274.818906][ T8496] ? tcf_action_shared_attrs_size+0x260/0x260 [ 274.825026][ T8496] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 274.830339][ T8496] ? check_preemption_disabled+0x50/0x130 [ 274.836091][ T8496] netlink_rcv_skb+0x15a/0x430 [ 274.840853][ T8496] ? rtnetlink_put_metrics+0x510/0x510 [ 274.846298][ T8496] ? netlink_ack+0xa10/0xa10 [ 274.850884][ T8496] netlink_unicast+0x533/0x7d0 [ 274.855639][ T8496] ? netlink_attachskb+0x810/0x810 [ 274.860752][ T8496] ? __phys_addr_symbol+0x2c/0x70 [ 274.865821][ T8496] ? __check_object_size+0x171/0x3f0 [ 274.871100][ T8496] netlink_sendmsg+0x856/0xd90 [ 274.875866][ T8496] ? netlink_unicast+0x7d0/0x7d0 [ 274.880868][ T8496] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 274.886148][ T8496] ? netlink_unicast+0x7d0/0x7d0 [ 274.891145][ T8496] sock_sendmsg+0xcf/0x120 [ 274.895556][ T8496] ____sys_sendmsg+0x331/0x810 [ 274.900315][ T8496] ? kernel_sendmsg+0x50/0x50 [ 274.904980][ T8496] ? do_recvmmsg+0x700/0x700 [ 274.909566][ T8496] ? __lock_acquire+0x1677/0x56d0 [ 274.914590][ T8496] ___sys_sendmsg+0xf3/0x170 [ 274.919178][ T8496] ? sendmsg_copy_msghdr+0x160/0x160 [ 274.924453][ T8496] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 274.930429][ T8496] ? lock_is_held_type+0xbb/0xf0 [ 274.935354][ T8496] ? find_held_lock+0x2d/0x110 [ 274.940170][ T8496] ? __might_fault+0xd3/0x180 [ 274.944873][ T8496] ? lock_downgrade+0x830/0x830 [ 274.950243][ T8496] ? lock_is_held_type+0xbb/0xf0 [ 274.955176][ T8496] __sys_sendmmsg+0x196/0x4b0 [ 274.959848][ T8496] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 274.964865][ T8496] ? check_preemption_disabled+0x50/0x130 [ 274.970658][ T8496] ? _copy_to_user+0xdc/0x150 [ 274.975343][ T8496] ? put_timespec64+0xcb/0x120 [ 274.980096][ T8496] ? ns_to_timespec64+0xc0/0xc0 [ 274.984937][ T8496] ? __x64_sys_futex+0x382/0x4e0 [ 274.989872][ T8496] ? lock_is_held_type+0xbb/0xf0 [ 274.994816][ T8496] __x64_sys_sendmmsg+0x99/0x100 [ 274.999750][ T8496] ? syscall_enter_from_user_mode+0x1d/0x60 [ 275.005632][ T8496] do_syscall_64+0x2d/0x70 [ 275.010040][ T8496] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 275.015921][ T8496] RIP: 0033:0x45dd99 [ 275.019809][ T8496] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 275.039408][ T8496] RSP: 002b:00007f467d234c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 275.047815][ T8496] RAX: ffffffffffffffda RBX: 0000000000027f00 RCX: 000000000045dd99 [ 275.055775][ T8496] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000003 [ 275.063731][ T8496] RBP: 000000000118bf68 R08: 0000000000000000 R09: 0000000000000000 [ 275.071703][ T8496] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 275.079663][ T8496] R13: 00007ffe91cd655f R14: 00007f467d2359c0 R15: 000000000118bf2c [ 275.087625][ T8496] Modules linked in: [ 275.091512][ T8496] CR2: fffffffffffffff0 [ 275.095678][ T8496] ---[ end trace 4e8f089ca25a64fc ]--- [ 275.101134][ T8496] RIP: 0010:tcf_action_dump_terse+0x8c/0x4e0 [ 275.107100][ T8496] Code: 3c 03 0f 8e 0a 03 00 00 48 89 da 44 8b ad b8 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 10 04 00 00 <48> 8b 03 4c 8d 60 10 4c 89 e7 e8 55 5b 58 fd 4c 89 e1 be 01 00 00 [ 275.126719][ T8496] RSP: 0018:ffffc900163af178 EFLAGS: 00010246 [ 275.132781][ T8496] RAX: dffffc0000000000 RBX: fffffffffffffff0 RCX: ffffc9000a8a3000 [ 275.140756][ T8496] RDX: 1ffffffffffffffe RSI: ffffffff867eb859 RDI: ffff8880a2b023b8 [ 275.148727][ T8496] RBP: ffff8880a2b02300 R08: 0000000000000000 R09: ffff8880a1d28024 [ 275.156691][ T8496] R10: 0000000000000000 R11: 0000000000000000 R12: fffffffffffffff0 [ 275.164657][ T8496] R13: 0000000000000024 R14: ffff8880a1d28000 R15: ffff8880a2b023c0 [ 275.172625][ T8496] FS: 00007f467d235700(0000) GS:ffff8880ae500000(0000) knlGS:0000000000000000 [ 275.181548][ T8496] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 275.188130][ T8496] CR2: fffffffffffffff0 CR3: 000000008f333000 CR4: 00000000001506e0 [ 275.196100][ T8496] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 275.204074][ T8496] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 275.212040][ T8496] Kernel panic - not syncing: Fatal exception [ 275.219174][ T8496] Kernel Offset: disabled [ 275.223538][ T8496] Rebooting in 86400 seconds..