Warning: Permanently added '10.128.0.14' (ECDSA) to the list of known hosts. 2020/05/25 04:44:58 fuzzer started 2020/05/25 04:44:58 dialing manager at 10.128.0.26:38825 2020/05/25 04:44:58 syscalls: 3055 2020/05/25 04:44:58 code coverage: enabled 2020/05/25 04:44:58 comparison tracing: enabled 2020/05/25 04:44:58 extra coverage: enabled 2020/05/25 04:44:58 setuid sandbox: enabled 2020/05/25 04:44:58 namespace sandbox: enabled 2020/05/25 04:44:58 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/25 04:44:58 fault injection: enabled 2020/05/25 04:44:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/25 04:44:58 net packet injection: enabled 2020/05/25 04:44:58 net device setup: enabled 2020/05/25 04:44:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/25 04:44:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/25 04:44:58 USB emulation: enabled 04:46:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4004ae8b, 0x3) [ 157.159979][ T6795] IPVS: ftp: loaded support on port[0] = 21 04:46:40 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 157.302288][ T6795] chnl_net:caif_netlink_parms(): no params data found [ 157.398284][ T6795] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.408733][ T6795] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.417650][ T6795] device bridge_slave_0 entered promiscuous mode [ 157.429480][ T6795] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.436645][ T6795] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.445274][ T6795] device bridge_slave_1 entered promiscuous mode [ 157.478152][ T6795] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.493343][ T6795] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.528342][ T6795] team0: Port device team_slave_0 added [ 157.537325][ T6795] team0: Port device team_slave_1 added [ 157.560231][ T6795] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.567567][ T6795] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.594218][ T6795] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.608918][ T6795] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.615878][ T6795] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.655484][ T6795] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 04:46:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x117, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 157.686546][ T6949] IPVS: ftp: loaded support on port[0] = 21 [ 157.789949][ T6795] device hsr_slave_0 entered promiscuous mode [ 157.847212][ T6795] device hsr_slave_1 entered promiscuous mode [ 157.960557][ T6961] IPVS: ftp: loaded support on port[0] = 21 04:46:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_int(r0, 0x1, 0xa, 0x0, &(0x7f0000000040)) [ 158.304915][ T6949] chnl_net:caif_netlink_parms(): no params data found [ 158.323598][ T6795] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 158.439626][ T6795] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 158.498350][ T6795] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 158.512960][ T7200] IPVS: ftp: loaded support on port[0] = 21 04:46:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=[&(0x7f0000000280)='\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='cpuset\x00', 0x0, 0x0]) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) [ 158.541060][ T6795] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 158.639944][ T6961] chnl_net:caif_netlink_parms(): no params data found [ 158.811050][ T6949] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.819448][ T6949] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.829517][ T6949] device bridge_slave_0 entered promiscuous mode [ 158.877102][ T6949] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.884202][ T6949] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.900084][ T6949] device bridge_slave_1 entered promiscuous mode [ 158.921832][ T7263] IPVS: ftp: loaded support on port[0] = 21 [ 158.974771][ T6949] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 04:46:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x118, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 159.024198][ T6949] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.072225][ T6949] team0: Port device team_slave_0 added [ 159.117267][ T6949] team0: Port device team_slave_1 added [ 159.161445][ T6961] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.171357][ T6961] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.180031][ T6961] device bridge_slave_0 entered promiscuous mode [ 159.211513][ T6949] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.226873][ T6949] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.265172][ T6949] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.278713][ T6949] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.285664][ T6949] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.312540][ T6949] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.329681][ T6961] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.337260][ T6961] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.345199][ T6961] device bridge_slave_1 entered promiscuous mode [ 159.438944][ T7334] IPVS: ftp: loaded support on port[0] = 21 [ 159.453243][ T7200] chnl_net:caif_netlink_parms(): no params data found [ 159.512612][ T6961] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.524520][ T6961] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.550959][ T6795] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.589591][ T6949] device hsr_slave_0 entered promiscuous mode [ 159.647133][ T6949] device hsr_slave_1 entered promiscuous mode [ 159.697031][ T6949] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.704848][ T6949] Cannot create hsr debugfs directory [ 159.759715][ T7200] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.767666][ T7200] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.775592][ T7200] device bridge_slave_0 entered promiscuous mode [ 159.827476][ T7200] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.835159][ T7200] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.849742][ T7200] device bridge_slave_1 entered promiscuous mode [ 159.862579][ T6961] team0: Port device team_slave_0 added [ 159.895461][ T7263] chnl_net:caif_netlink_parms(): no params data found [ 159.928818][ T6961] team0: Port device team_slave_1 added [ 159.998205][ T7200] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.012366][ T7200] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.025877][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.034807][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.044128][ T6961] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.054407][ T6961] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.080993][ T6961] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.126424][ T6795] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.148510][ T6961] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.155480][ T6961] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.185422][ T6961] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.220477][ T7200] team0: Port device team_slave_0 added [ 160.271781][ T6961] device hsr_slave_0 entered promiscuous mode [ 160.327432][ T6961] device hsr_slave_1 entered promiscuous mode [ 160.386979][ T6961] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.394731][ T6961] Cannot create hsr debugfs directory [ 160.402776][ T7200] team0: Port device team_slave_1 added [ 160.424996][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.433685][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.443145][ T2485] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.450477][ T2485] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.461778][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.532929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.544200][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.556534][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.563675][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.572629][ T7263] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.580458][ T7263] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.588800][ T7263] device bridge_slave_0 entered promiscuous mode [ 160.598866][ T7263] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.605921][ T7263] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.613911][ T7263] device bridge_slave_1 entered promiscuous mode [ 160.625347][ T7200] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.632474][ T7200] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.658760][ T7200] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.674807][ T7200] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.682413][ T7200] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.709319][ T7200] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.725522][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.753090][ T7263] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.781638][ T7263] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.871144][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.953273][ T7200] device hsr_slave_0 entered promiscuous mode [ 160.987689][ T7200] device hsr_slave_1 entered promiscuous mode [ 161.046957][ T7200] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.054694][ T7200] Cannot create hsr debugfs directory [ 161.076120][ T7263] team0: Port device team_slave_0 added [ 161.095390][ T7334] chnl_net:caif_netlink_parms(): no params data found [ 161.105911][ T6949] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 161.167239][ T7263] team0: Port device team_slave_1 added [ 161.185032][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.193849][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.225269][ T6949] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 161.292829][ T6949] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 161.360698][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.368928][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.378677][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.400870][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.409944][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.420831][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.429835][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.442177][ T7263] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.451450][ T7263] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.479651][ T7263] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.492194][ T6949] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 161.563404][ T7263] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.571304][ T7263] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.598990][ T7263] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.710587][ T7334] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.718587][ T7334] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.726451][ T7334] device bridge_slave_0 entered promiscuous mode [ 161.735846][ T7334] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.743039][ T7334] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.752689][ T7334] device bridge_slave_1 entered promiscuous mode [ 161.799259][ T7263] device hsr_slave_0 entered promiscuous mode [ 161.847426][ T7263] device hsr_slave_1 entered promiscuous mode [ 161.887052][ T7263] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.894639][ T7263] Cannot create hsr debugfs directory [ 161.947723][ T7334] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.961433][ T6961] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 162.010278][ T6961] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 162.070307][ T6961] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 162.139344][ T6961] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 162.203259][ T7334] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.322442][ T7334] team0: Port device team_slave_0 added [ 162.338823][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.346377][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.373026][ T7200] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 162.420587][ T7334] team0: Port device team_slave_1 added [ 162.426464][ T7200] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 162.480108][ T7200] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 162.520242][ T7200] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 162.611295][ T6795] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.685544][ T7334] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.692654][ T7334] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.721279][ T7334] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.769494][ T7334] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.776524][ T7334] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.802717][ T7334] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.882180][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.896460][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.915426][ T6961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.932178][ T6949] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.991628][ T7334] device hsr_slave_0 entered promiscuous mode [ 163.047150][ T7334] device hsr_slave_1 entered promiscuous mode [ 163.086766][ T7334] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.094709][ T7334] Cannot create hsr debugfs directory [ 163.126135][ T6795] device veth0_vlan entered promiscuous mode [ 163.145308][ T7263] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 163.179602][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.188596][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.197706][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.205460][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.218339][ T6961] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.225675][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.234169][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.259522][ T7263] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 163.310215][ T7263] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 163.349027][ T7263] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 163.403082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.411008][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.423077][ T6949] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.444613][ T6795] device veth1_vlan entered promiscuous mode [ 163.453745][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.463023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.472268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.481529][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.488688][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.529842][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.539455][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.548347][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.558344][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.565410][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.573733][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.582976][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.591544][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.598669][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.606213][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.616233][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.625175][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.632311][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.640354][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.649756][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.692975][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.703651][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.712728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.726231][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.735363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.745067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.754324][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.763481][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.779941][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.788260][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.800354][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.842281][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.898963][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.907963][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.916369][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.925903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.935582][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.944569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.953457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.962357][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.982678][ T7677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.991413][ T7677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.003883][ T7677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.013051][ T7677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.029848][ T6961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.047833][ T6949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.072095][ T6795] device veth0_macvtap entered promiscuous mode [ 164.095207][ T7200] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.113969][ T6795] device veth1_macvtap entered promiscuous mode [ 164.135533][ T7334] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 164.211970][ T7334] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 164.299462][ T7200] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.306327][ T7334] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 164.359723][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.368308][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.376343][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.385178][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.393756][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.402017][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.412045][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.420058][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.443652][ T6949] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.452489][ T7334] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 164.535432][ T6961] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.544641][ T6795] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.560622][ T6795] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.588676][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.598426][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.608007][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.617468][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.626191][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.635723][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.644632][ T2700] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.651739][ T2700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.660822][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.669781][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.678711][ T2700] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.685778][ T2700] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.693691][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.761886][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.770327][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.779402][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.789404][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.816343][ T7263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.860134][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.868670][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.878101][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.886826][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.895728][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.939920][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.953061][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.962199][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.971867][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.043435][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.057966][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.081666][ T8050] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 165.093306][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.115658][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 04:46:48 executing program 0: [ 165.137775][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.145883][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.163525][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.174199][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.191415][ T6949] device veth0_vlan entered promiscuous mode 04:46:48 executing program 0: [ 165.249386][ T7263] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.283809][ T7200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 04:46:48 executing program 0: [ 165.327223][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.343512][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.364763][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 04:46:48 executing program 0: [ 165.419741][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.447939][ T6961] device veth0_vlan entered promiscuous mode [ 165.454692][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.488225][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.506995][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.514095][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state 04:46:48 executing program 0: [ 165.549648][ T6949] device veth1_vlan entered promiscuous mode [ 165.588211][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.616980][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.624944][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.649262][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 04:46:48 executing program 0: [ 165.667114][ T2700] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.674207][ T2700] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.697308][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.727445][ T6961] device veth1_vlan entered promiscuous mode 04:46:49 executing program 0: [ 165.780730][ T7334] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.837517][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.846175][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.880886][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.896984][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.942426][ T7200] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.956212][ T6949] device veth0_macvtap entered promiscuous mode [ 165.967741][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.975539][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.987309][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.996020][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.010849][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.019561][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.029394][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.040341][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.049543][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.060506][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.068984][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.081667][ T7334] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.113167][ T6949] device veth1_macvtap entered promiscuous mode [ 166.139569][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.148986][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.158897][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.211578][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.220563][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.232433][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.241874][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.251155][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.260871][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.270042][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.277449][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.285227][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.294637][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.304569][ T7677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.317967][ T7263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.329199][ T6961] device veth0_macvtap entered promiscuous mode [ 166.340784][ T6949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.352196][ T6949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.365759][ T6949] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.397006][ T7200] device veth0_vlan entered promiscuous mode [ 166.404501][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.414307][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.424015][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.433294][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.442609][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.451616][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.458764][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.467968][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.476203][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.486673][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.499304][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.508726][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.522463][ T6961] device veth1_macvtap entered promiscuous mode [ 166.544886][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.553110][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.562605][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.573759][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.584667][ T6949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.595896][ T6949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.608094][ T6949] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.622725][ T7263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.639665][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.650217][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.660094][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.671415][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.681049][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.693781][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.703985][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.717794][ T7200] device veth1_vlan entered promiscuous mode [ 166.738080][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.757529][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.768241][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.798357][ T6961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.816959][ T6961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.832165][ T6961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.844981][ T6961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.858899][ T6961] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.874227][ T6961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.888633][ T6961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.902170][ T6961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.913195][ T6961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.925018][ T6961] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.934135][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.943651][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.953079][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.963028][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.972465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.986826][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.995198][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.103181][ T7334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.166830][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.197687][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.292196][ T7200] device veth0_macvtap entered promiscuous mode 04:46:50 executing program 1: [ 167.370233][ T7200] device veth1_macvtap entered promiscuous mode [ 167.387733][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.395940][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.427402][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.434940][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.456903][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.465577][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.560777][ T7334] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.611063][ T7200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.627303][ T7200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.662229][ T7200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.679424][ T7200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.690128][ T7200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.701604][ T7200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.714464][ T7200] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.739453][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.753378][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.779553][ T7200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.803779][ T7200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.814137][ T7200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.824996][ T7200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.837319][ T7200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.848320][ T7200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.861931][ T7200] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.878530][ T7677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.892324][ T7677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.905236][ T7677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.916323][ T7677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.936350][ T7677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.945531][ T7677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.958813][ T7263] device veth0_vlan entered promiscuous mode [ 168.002177][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.012375][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.025022][ T7263] device veth1_vlan entered promiscuous mode [ 168.213541][ T7334] device veth0_vlan entered promiscuous mode [ 168.247164][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.255848][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.287860][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.295721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.346175][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.367968][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.391776][ T7334] device veth1_vlan entered promiscuous mode [ 168.403517][ T7263] device veth0_macvtap entered promiscuous mode [ 168.420127][ T7263] device veth1_macvtap entered promiscuous mode [ 168.462685][ T7263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.473380][ T7263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.484502][ T7263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.495885][ T7263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.505824][ T7263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.517178][ T7263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.527127][ T7263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.537649][ T7263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.550004][ T7263] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.560321][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.570927][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.581559][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.591319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.600239][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.609971][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.622979][ T7263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.637978][ T7263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.649867][ T7263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.662472][ T7263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.672766][ T7263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.684061][ T7263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.694023][ T7263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.704639][ T7263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.717143][ T7263] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.734224][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.745119][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.754889][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.764820][ T2700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.781628][ T7334] device veth0_macvtap entered promiscuous mode [ 168.806038][ T7334] device veth1_macvtap entered promiscuous mode [ 168.831448][ T7334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.843718][ T7334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.855946][ T7334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.866855][ T7334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.878571][ T7334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.890326][ T7334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.901433][ T7334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.912335][ T7334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.923912][ T7334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.935626][ T7334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.948701][ T7334] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.999978][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.011052][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.022165][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.031791][ T2508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.048207][ T7334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.062734][ T7334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.072710][ T7334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.083215][ T7334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.093178][ T7334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.103969][ T7334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.114000][ T7334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.124660][ T7334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.136231][ T7334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.146864][ T7334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.158840][ T7334] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.213296][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.222284][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.388559][ C0] hrtimer: interrupt took 61051 ns [ 170.262116][ T0] NOHZ: local_softirq_pending 08 04:46:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x117, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:46:53 executing program 0: 04:46:53 executing program 1: 04:46:55 executing program 5: 04:46:55 executing program 3: 04:46:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=[&(0x7f0000000280)='\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='cpuset\x00', 0x0, 0x0]) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 04:46:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=[&(0x7f0000000280)='\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='cpuset\x00', 0x0, 0x0]) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 04:46:55 executing program 1: 04:46:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001c00)=ANY=[@ANYBLOB="400000001600010000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="140002"], 0x40}}, 0x0) 04:46:55 executing program 1: ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000140)=ANY=[@ANYBLOB=']']) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) io_submit(0x0, 0x0, &(0x7f0000000540)) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x40) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000380)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e21, @remote}, 0x180, 0x0, 0x0, 0x0, 0x5ea, 0x0, 0x0, 0x0, 0x4}) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a74220"], 0x99) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) socket$inet6_sctp(0xa, 0x10000000005, 0x84) accept4$inet(r1, &(0x7f0000000500)={0x2, 0x0, @empty}, &(0x7f0000000580)=0x10, 0x80800) 04:46:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22de", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:46:55 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000002c0)=@v3, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 172.670918][ T8140] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 172.877856][ C0] sd 0:0:1:0: [sg0] tag#3274 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 172.888306][ C0] sd 0:0:1:0: [sg0] tag#3274 CDB: Test Unit Ready [ 172.894773][ C0] sd 0:0:1:0: [sg0] tag#3274 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 172.904454][ C0] sd 0:0:1:0: [sg0] tag#3274 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 172.914252][ C0] sd 0:0:1:0: [sg0] tag#3274 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 172.923894][ C0] sd 0:0:1:0: [sg0] tag#3274 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 172.933874][ C0] sd 0:0:1:0: [sg0] tag#3274 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 172.943484][ C0] sd 0:0:1:0: [sg0] tag#3274 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 172.953104][ C0] sd 0:0:1:0: [sg0] tag#3274 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 172.962727][ C0] sd 0:0:1:0: [sg0] tag#3274 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 172.973214][ C0] sd 0:0:1:0: [sg0] tag#3274 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 172.982845][ C0] sd 0:0:1:0: [sg0] tag#3274 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 172.992470][ C0] sd 0:0:1:0: [sg0] tag#3274 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 173.002092][ C0] sd 0:0:1:0: [sg0] tag#3274 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 173.011714][ C0] sd 0:0:1:0: [sg0] tag#3274 CDB[c0]: 00 00 00 00 00 00 00 00 [ 173.042240][ T29] audit: type=1800 audit(1590382016.268:2): pid=8156 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15764 res=0 [ 173.107065][ C1] sd 0:0:1:0: [sg0] tag#3293 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 173.113738][ T29] audit: type=1800 audit(1590382016.338:3): pid=8152 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15769 res=0 [ 173.117541][ C1] sd 0:0:1:0: [sg0] tag#3293 CDB: Test Unit Ready [ 173.117576][ C1] sd 0:0:1:0: [sg0] tag#3293 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 173.117604][ C1] sd 0:0:1:0: [sg0] tag#3293 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 173.161680][ C1] sd 0:0:1:0: [sg0] tag#3293 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 173.171335][ C1] sd 0:0:1:0: [sg0] tag#3293 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 173.180983][ C1] sd 0:0:1:0: [sg0] tag#3293 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 173.190649][ C1] sd 0:0:1:0: [sg0] tag#3293 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 173.200307][ C1] sd 0:0:1:0: [sg0] tag#3293 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 173.209933][ C1] sd 0:0:1:0: [sg0] tag#3293 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 173.219571][ C1] sd 0:0:1:0: [sg0] tag#3293 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 173.229220][ C1] sd 0:0:1:0: [sg0] tag#3293 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 173.238848][ C1] sd 0:0:1:0: [sg0] tag#3293 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 173.248468][ C1] sd 0:0:1:0: [sg0] tag#3293 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 173.258190][ C1] sd 0:0:1:0: [sg0] tag#3293 CDB[c0]: 00 00 00 00 00 00 00 00 04:46:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x117, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:46:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x803, 0x5) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) dup2(r0, r1) 04:46:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=[&(0x7f0000000280)='\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='cpuset\x00', 0x0, 0x0]) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) 04:46:56 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0x86) unlink(&(0x7f0000000080)='./file0\x00') 04:46:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 04:46:57 executing program 4: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, &(0x7f0000000000)=0x6, 0x8, 0x0) 04:46:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(0x0, &(0x7f0000000080)=[{0x0, 0xfffb}, {}], 0x2) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 04:46:57 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000008900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@assoc={0x18}], 0x18}], 0x1, 0x0) 04:46:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) 04:46:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) 04:46:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = creat(&(0x7f0000001280)='./file0\x00', 0x0) dup2(r1, r0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x59) 04:46:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$vcsa(0x0, 0x0, 0x500) getrandom(&(0x7f00000010c0)=""/4108, 0x100c, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xc, 0x4) 04:46:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) recvfrom$inet(r2, &(0x7f0000000000)=""/129, 0x81, 0x121, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x0) 04:46:59 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 04:46:59 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) sync() shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 04:46:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) 04:46:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x117, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:46:59 executing program 5: r0 = eventfd(0xfbfffff8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTATu(r1, &(0x7f0000000080)={0x94, 0x7d, 0x0, {{0x0, 0x7e, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x12, 'posix_acl_accesslo', 0xd, '+nodevselinux', 0x2a, '$F)cpuset+selinuxloposix_acl_access&:proc[', 0x2, '],'}, 0x1, '+'}}, 0x94) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 04:47:00 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000000e80001dd0000040d000d", 0x1f}], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 04:47:00 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000400)) 04:47:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xb0000004}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 04:47:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[{0x10}, {0x10, 0x1}], 0x20}}], 0x2, 0x0) 04:47:00 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 04:47:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/130, 0x82}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) [ 176.952411][ T8246] netlink: 'syz-executor.5': attribute type 13 has an invalid length. [ 176.982645][ T8246] netlink: 71 bytes leftover after parsing attributes in process `syz-executor.5'. 04:47:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[{0x10}, {0x10, 0x1}], 0x20}}], 0x2, 0x0) 04:47:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x117, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 04:47:03 executing program 0: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r4 = dup2(r0, r3) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x2, 0x1000000, 0x0}) 04:47:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000300)=[{&(0x7f00000002c0)='\x00', 0x1}], 0x1, 0x8) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000400)='\x05\x00\x9e\x86p\xbe\xf2#\xda0n\x004\x1cVV\x87x\xae4\xe0\x87Yi\xf8\x12\x14\xcd|l\xbe(n\x87(P\xbbr\rI5\xe5\xd1M\x92m\x7f{\xee\xfb[\xd7\xe0\xc4\t-\xa5>\xac\x0f\xc0\xc0\xd6\x19\x1bU\x05\x844\xb0\xed\x0e#\tD\xf2\x1c\x99\x9e\xba\x10\x8b\xb0\xe2\xb6x\xc3PT\xba=\xa0\x9f\x19\xb5\x95\xa8\xb6\xd0\x13Z\xe4', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x9000480, 0x0) 04:47:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[{0x10}, {0x10, 0x1}], 0x20}}], 0x2, 0x0) 04:47:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40012}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000010000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 04:47:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/130, 0x82}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) 04:47:03 executing program 0: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r0 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGUCODE(r0, 0x4004480f, &(0x7f0000000040)={0x2}) 04:47:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x117, &(0x7f0000000400)="94a4b04e04000000000000002b615ac5ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1ebcc1e564cd165167d6872a0cdd716000000e1d60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2040000007780d868116111aeed76c195ae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754cb474f2ae91cc4f81b809362b35b1c9f5160a11e99dc5124129d069c182255545139ff639bd6762d26876757255a29f30feb8a976d5478142f85c367947df0a1d8602e961c1d60ce13693a48840186f3ac2a1f611f0f88ee8b0668b7902e7b3af7c8db7842262dde22116a9a689ca1c52a73555d5c434236657b3d"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 04:47:03 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000040)={0x2}) 04:47:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[{0x10}, {0x10, 0x1}], 0x20}}], 0x2, 0x0) 04:47:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[{0x10}, {0x10, 0x1}], 0x20}}], 0x2, 0x0) 04:47:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[{0x10}, {0x10, 0x1}], 0x20}}], 0x2, 0x0) [ 180.281486][ T8299] EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (1 blocks) 04:47:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[{0x10}, {0x10, 0x1}], 0x20}}], 0x2, 0x0) 04:47:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40012}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000010000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 180.346356][ T7677] usb 5-1: new high-speed USB device number 2 using dummy_hcd 04:47:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001400)={@void, @val, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, {}, {0x8, 0x88be, 0x0, {{}, 0x5700}}, {0x2c}}}}}, 0x62) 04:47:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[{0x10}, {0x10, 0x1}], 0x20}}], 0x2, 0x0) 04:47:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[{0x10}, {0x10, 0x1}], 0x20}}], 0x2, 0x0) [ 180.616421][ T7677] usb 5-1: Using ep0 maxpacket: 16 04:47:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/130, 0x82}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) 04:47:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[{0x10}, {0x10, 0x1}], 0x20}}], 0x2, 0x0) [ 180.757473][ T7677] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 180.793838][ T7677] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 180.806039][ T7677] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 180.816562][ T7677] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 180.830428][ T7677] usb 5-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 180.840210][ T7677] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 180.849203][ T8340] EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (1 blocks) [ 180.852492][ T7677] usb 5-1: config 0 descriptor?? [ 181.373055][ T7677] input: HID 0458:5013 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5013.0001/input/input5 [ 181.410557][ T7677] input: HID 0458:5013 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5013.0001/input/input6 [ 181.524649][ T7677] kye 0003:0458:5013.0001: input,hiddev96,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.4-1/input0 [ 182.456910][ C1] kye 0003:0458:5013.0001: usb_submit_urb(ctrl) failed: -1 04:47:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x117, &(0x7f0000000400)="94a4b04e04000000000000002b615ac5ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1ebcc1e564cd165167d6872a0cdd716000000e1d60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2040000007780d868116111aeed76c195ae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754cb474f2ae91cc4f81b809362b35b1c9f5160a11e99dc5124129d069c182255545139ff639bd6762d26876757255a29f30feb8a976d5478142f85c367947df0a1d8602e961c1d60ce13693a48840186f3ac2a1f611f0f88ee8b0668b7902e7b3af7c8db7842262dde22116a9a689ca1c52a73555d5c434236657b3d"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) [ 183.366169][ T7677] usb 5-1: reset high-speed USB device number 2 using dummy_hcd [ 183.616117][ T7677] usb 5-1: Using ep0 maxpacket: 16 04:47:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40012}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000010000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 04:47:07 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[{0x10}, {0x10, 0x1}], 0x20}}], 0x2, 0x0) 04:47:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/130, 0x82}}, {{0x0, 0x0, &(0x7f0000001680)}, 0x3}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) 04:47:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/130, 0x82}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) 04:47:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x117, &(0x7f0000000400)="94a4b04e04000000000000002b615ac5ee9a8f8cbeaf99cfc4dedd20494d4b895b5804ef58d7cee1761cd167fd6e40d0b1ebcc1e564cd165167d6872a0cdd716000000e1d60bef63eaef5d00001c5449c865576d0cfefa36566d4c68b24ec011e163f2040000007780d868116111aeed76c195ae235abe61f83eb11f66b75e0ac88835a0846e7ca26973c47f1a5545c3b153470a3452f072db58a754cb474f2ae91cc4f81b809362b35b1c9f5160a11e99dc5124129d069c182255545139ff639bd6762d26876757255a29f30feb8a976d5478142f85c367947df0a1d8602e961c1d60ce13693a48840186f3ac2a1f611f0f88ee8b0668b7902e7b3af7c8db7842262dde22116a9a689ca1c52a73555d5c434236657b3d"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:47:07 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000040)={0x2}) [ 183.888666][ T2474] usb 5-1: USB disconnect, device number 2 [ 183.936761][ T7677] ================================================================== [ 183.945132][ T7677] BUG: KASAN: use-after-free in __mutex_lock+0x1033/0x13c0 [ 183.952339][ T7677] Read of size 8 at addr ffff88809dd36150 by task kworker/0:4/7677 [ 183.960227][ T7677] [ 183.962566][ T7677] CPU: 0 PID: 7677 Comm: kworker/0:4 Not tainted 5.7.0-rc6-next-20200522-syzkaller #0 [ 183.972111][ T7677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.982176][ T7677] Workqueue: events __usb_queue_reset_device [ 183.988151][ T7677] Call Trace: [ 183.991445][ T7677] dump_stack+0x18f/0x20d [ 183.995760][ T7677] ? __mutex_lock+0x1033/0x13c0 [ 184.000676][ T7677] ? __mutex_lock+0x1033/0x13c0 [ 184.005514][ T7677] print_address_description.constprop.0.cold+0xd3/0x413 [ 184.012531][ T7677] ? cdev_device_del+0x69/0x80 [ 184.017287][ T7677] ? mousedev_destroy+0x20/0xa0 [ 184.022238][ T7677] ? __input_unregister_device+0x1b0/0x430 [ 184.028042][ T7677] ? input_unregister_device+0xb4/0xf0 [ 184.033489][ T7677] ? hidinput_disconnect+0x15e/0x3d0 [ 184.038776][ T7677] ? vprintk_func+0x97/0x1a6 [ 184.043357][ T7677] ? __mutex_lock+0x1033/0x13c0 [ 184.048201][ T7677] kasan_report.cold+0x1f/0x37 [ 184.053052][ T7677] ? __mutex_lock+0x1033/0x13c0 [ 184.058097][ T7677] __mutex_lock+0x1033/0x13c0 [ 184.062771][ T7677] ? mousedev_cleanup+0x21/0x180 [ 184.067702][ T7677] ? print_usage_bug+0x240/0x240 [ 184.072633][ T7677] ? trace_hardirqs_off+0x50/0x220 [ 184.077735][ T7677] ? mutex_trylock+0x2c0/0x2c0 [ 184.082702][ T7677] ? mark_held_locks+0x9f/0xe0 [ 184.087473][ T7677] ? kfree+0x1eb/0x2b0 [ 184.091528][ T7677] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 184.097495][ T7677] ? kfree_const+0x51/0x60 [ 184.101902][ T7677] ? mousedev_cleanup+0x21/0x180 [ 184.106820][ T7677] mousedev_cleanup+0x21/0x180 [ 184.111569][ T7677] mousedev_destroy+0x28/0xa0 [ 184.116240][ T7677] __input_unregister_device+0x1b0/0x430 [ 184.121856][ T7677] input_unregister_device+0xb4/0xf0 [ 184.127139][ T7677] hidinput_disconnect+0x15e/0x3d0 [ 184.132235][ T7677] ? kernfs_remove_by_name_ns+0x62/0xb0 [ 184.137775][ T7677] hid_disconnect+0x13f/0x1a0 [ 184.142453][ T7677] hid_device_remove+0x186/0x240 [ 184.147388][ T7677] ? hid_compare_device_paths+0xc0/0xc0 [ 184.152913][ T7677] device_release_driver_internal+0x231/0x500 [ 184.159064][ T7677] bus_remove_device+0x2dc/0x4a0 [ 184.163999][ T7677] device_del+0x481/0xd30 [ 184.168331][ T7677] ? device_link_add_missing_supplier_links+0x370/0x370 [ 184.175260][ T7677] ? mark_held_locks+0x9f/0xe0 [ 184.180022][ T7677] ? _raw_spin_unlock_irq+0x1f/0x80 [ 184.185204][ T7677] hid_destroy_device+0xe1/0x150 [ 184.190122][ T7677] usbhid_disconnect+0x9f/0xe0 [ 184.194870][ T7677] usb_unbind_interface+0x1bd/0x8a0 [ 184.200056][ T7677] ? __pm_runtime_idle+0xd1/0x320 [ 184.205073][ T7677] ? usb_autoresume_device+0x60/0x60 [ 184.210352][ T7677] device_release_driver_internal+0x432/0x500 [ 184.216404][ T7677] usb_driver_release_interface+0x102/0x180 [ 184.222324][ T7677] unbind_marked_interfaces.isra.0+0x170/0x1f0 [ 184.228496][ T7677] usb_unbind_and_rebind_marked_interfaces+0x34/0x70 [ 184.235152][ T7677] usb_reset_device+0x739/0x8d0 [ 184.240005][ T7677] __usb_queue_reset_device+0x68/0x90 [ 184.245373][ T7677] process_one_work+0x965/0x16a0 [ 184.250316][ T7677] ? lock_release+0x800/0x800 [ 184.254991][ T7677] ? pwq_dec_nr_in_flight+0x310/0x310 [ 184.260349][ T7677] ? rwlock_bug.part.0+0x90/0x90 [ 184.265283][ T7677] worker_thread+0x96/0xe20 [ 184.269794][ T7677] ? process_one_work+0x16a0/0x16a0 [ 184.275654][ T7677] kthread+0x3b5/0x4a0 [ 184.279892][ T7677] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 184.285898][ T7677] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 184.291605][ T7677] ret_from_fork+0x24/0x30 [ 184.296054][ T7677] [ 184.298362][ T7677] Allocated by task 7677: [ 184.302682][ T7677] save_stack+0x1b/0x40 [ 184.306830][ T7677] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 184.312462][ T7677] kmem_cache_alloc_trace+0x153/0x7d0 [ 184.317813][ T7677] mousedev_create+0x90/0xa20 [ 184.322470][ T7677] mousedev_connect+0x20/0x280 [ 184.327227][ T7677] input_attach_handler+0x194/0x200 [ 184.332416][ T7677] input_register_device.cold+0xf5/0x246 [ 184.338056][ T7677] hidinput_connect+0x4f8f/0xdb30 [ 184.343062][ T7677] hid_connect+0x96b/0xbc0 [ 184.347458][ T7677] hid_hw_start+0xa2/0x130 [ 184.351870][ T7677] kye_probe+0x44/0x536 [ 184.356018][ T7677] hid_device_probe+0x2be/0x3f0 [ 184.360860][ T7677] really_probe+0x281/0x6d0 [ 184.365342][ T7677] driver_probe_device+0xfe/0x1d0 [ 184.370357][ T7677] __device_attach_driver+0x1c2/0x220 [ 184.375720][ T7677] bus_for_each_drv+0x162/0x1e0 [ 184.380551][ T7677] __device_attach+0x21a/0x360 [ 184.385320][ T7677] bus_probe_device+0x1e4/0x290 [ 184.390161][ T7677] device_add+0xaf1/0x1900 [ 184.394555][ T7677] hid_add_device+0x33c/0x9a0 [ 184.399211][ T7677] usbhid_probe+0xac8/0xff0 [ 184.404074][ T7677] usb_probe_interface+0x305/0x7a0 [ 184.409356][ T7677] really_probe+0x281/0x6d0 [ 184.413882][ T7677] driver_probe_device+0xfe/0x1d0 [ 184.418918][ T7677] __device_attach_driver+0x1c2/0x220 [ 184.424266][ T7677] bus_for_each_drv+0x162/0x1e0 [ 184.429093][ T7677] __device_attach+0x21a/0x360 [ 184.433846][ T7677] bus_probe_device+0x1e4/0x290 [ 184.438685][ T7677] device_add+0xaf1/0x1900 [ 184.443081][ T7677] usb_set_configuration+0xec5/0x1740 [ 184.448432][ T7677] usb_generic_driver_probe+0x9d/0xe0 [ 184.453783][ T7677] usb_probe_device+0xc6/0x1f0 [ 184.458523][ T7677] really_probe+0x281/0x6d0 [ 184.463014][ T7677] driver_probe_device+0xfe/0x1d0 [ 184.468016][ T7677] __device_attach_driver+0x1c2/0x220 [ 184.473379][ T7677] bus_for_each_drv+0x162/0x1e0 [ 184.478207][ T7677] __device_attach+0x21a/0x360 [ 184.482948][ T7677] bus_probe_device+0x1e4/0x290 [ 184.487793][ T7677] device_add+0xaf1/0x1900 [ 184.492189][ T7677] usb_new_device.cold+0x753/0x103d [ 184.497366][ T7677] hub_event+0x1eca/0x38f0 [ 184.501783][ T7677] process_one_work+0x965/0x16a0 [ 184.506708][ T7677] worker_thread+0x96/0xe20 [ 184.511191][ T7677] kthread+0x3b5/0x4a0 [ 184.515239][ T7677] ret_from_fork+0x24/0x30 [ 184.519628][ T7677] [ 184.521942][ T7677] Freed by task 7677: [ 184.525905][ T7677] save_stack+0x1b/0x40 [ 184.530050][ T7677] __kasan_slab_free+0xf7/0x140 [ 184.534889][ T7677] kfree+0x109/0x2b0 [ 184.538771][ T7677] device_release+0x71/0x200 [ 184.543337][ T7677] kobject_put+0x1c8/0x2f0 [ 184.547745][ T7677] cdev_device_del+0x69/0x80 [ 184.552317][ T7677] mousedev_destroy+0x20/0xa0 [ 184.556983][ T7677] __input_unregister_device+0x1b0/0x430 [ 184.562593][ T7677] input_unregister_device+0xb4/0xf0 [ 184.568034][ T7677] hidinput_disconnect+0x15e/0x3d0 [ 184.573146][ T7677] hid_disconnect+0x13f/0x1a0 [ 184.577809][ T7677] hid_device_remove+0x186/0x240 [ 184.582727][ T7677] device_release_driver_internal+0x231/0x500 [ 184.588785][ T7677] bus_remove_device+0x2dc/0x4a0 [ 184.593701][ T7677] device_del+0x481/0xd30 [ 184.598039][ T7677] hid_destroy_device+0xe1/0x150 [ 184.602983][ T7677] usbhid_disconnect+0x9f/0xe0 [ 184.607729][ T7677] usb_unbind_interface+0x1bd/0x8a0 [ 184.612921][ T7677] device_release_driver_internal+0x432/0x500 [ 184.618991][ T7677] usb_driver_release_interface+0x102/0x180 [ 184.624874][ T7677] unbind_marked_interfaces.isra.0+0x170/0x1f0 [ 184.631383][ T7677] usb_unbind_and_rebind_marked_interfaces+0x34/0x70 [ 184.638542][ T7677] usb_reset_device+0x739/0x8d0 [ 184.643517][ T7677] __usb_queue_reset_device+0x68/0x90 [ 184.649730][ T7677] process_one_work+0x965/0x16a0 [ 184.654789][ T7677] worker_thread+0x96/0xe20 [ 184.659380][ T7677] kthread+0x3b5/0x4a0 [ 184.663437][ T7677] ret_from_fork+0x24/0x30 [ 184.668972][ T7677] [ 184.671470][ T7677] The buggy address belongs to the object at ffff88809dd36000 [ 184.671470][ T7677] which belongs to the cache kmalloc-2k of size 2048 [ 184.685938][ T7677] The buggy address is located 336 bytes inside of [ 184.685938][ T7677] 2048-byte region [ffff88809dd36000, ffff88809dd36800) [ 184.699299][ T7677] The buggy address belongs to the page: [ 184.704946][ T7677] page:ffffea0002774d80 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 [ 184.714042][ T7677] flags: 0xfffe0000000200(slab) [ 184.718876][ T7677] raw: 00fffe0000000200 ffffea00026d0448 ffffea0002671048 ffff8880aa000e00 [ 184.727801][ T7677] raw: 0000000000000000 ffff88809dd36000 0000000100000001 0000000000000000 [ 184.736492][ T7677] page dumped because: kasan: bad access detected [ 184.742895][ T7677] [ 184.745199][ T7677] Memory state around the buggy address: [ 184.750927][ T7677] ffff88809dd36000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 184.759005][ T7677] ffff88809dd36080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 184.767308][ T7677] >ffff88809dd36100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 184.775348][ T7677] ^ [ 184.782112][ T7677] ffff88809dd36180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 04:47:08 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[{0x10}, {0x10, 0x1}], 0x20}}], 0x2, 0x0) [ 184.790165][ T7677] ffff88809dd36200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 184.798230][ T7677] ================================================================== [ 184.806283][ T7677] Disabling lock debugging due to kernel taint 04:47:08 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[{0x10}, {0x10, 0x1}], 0x20}}], 0x2, 0x0) [ 184.893660][ T8408] EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (1 blocks) [ 184.960013][ T7677] Kernel panic - not syncing: panic_on_warn set ... [ 184.966750][ T7677] CPU: 0 PID: 7677 Comm: kworker/0:4 Tainted: G B 5.7.0-rc6-next-20200522-syzkaller #0 [ 184.977653][ T7677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.987777][ T7677] Workqueue: events __usb_queue_reset_device [ 184.993814][ T7677] Call Trace: [ 184.997110][ T7677] dump_stack+0x18f/0x20d [ 185.001508][ T7677] ? __mutex_lock+0xf50/0x13c0 [ 185.006252][ T7677] panic+0x2e3/0x75c [ 185.010127][ T7677] ? __warn_printk+0xf3/0xf3 [ 185.014700][ T7677] ? preempt_schedule_common+0x5e/0xc0 [ 185.020157][ T7677] ? __mutex_lock+0x1033/0x13c0 [ 185.024984][ T7677] ? __mutex_lock+0x1033/0x13c0 [ 185.029818][ T7677] ? preempt_schedule_thunk+0x16/0x18 [ 185.035179][ T7677] ? trace_hardirqs_on+0x55/0x230 [ 185.040196][ T7677] ? __mutex_lock+0x1033/0x13c0 [ 185.045043][ T7677] ? __mutex_lock+0x1033/0x13c0 [ 185.049899][ T7677] end_report+0x4d/0x53 [ 185.054104][ T7677] kasan_report.cold+0xd/0x37 [ 185.059260][ T7677] ? __mutex_lock+0x1033/0x13c0 [ 185.064100][ T7677] __mutex_lock+0x1033/0x13c0 [ 185.068769][ T7677] ? mousedev_cleanup+0x21/0x180 [ 185.073701][ T7677] ? print_usage_bug+0x240/0x240 [ 185.078670][ T7677] ? trace_hardirqs_off+0x50/0x220 [ 185.083843][ T7677] ? mutex_trylock+0x2c0/0x2c0 [ 185.088715][ T7677] ? mark_held_locks+0x9f/0xe0 [ 185.093497][ T7677] ? kfree+0x1eb/0x2b0 [ 185.097558][ T7677] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 185.103547][ T7677] ? kfree_const+0x51/0x60 [ 185.107952][ T7677] ? mousedev_cleanup+0x21/0x180 [ 185.112867][ T7677] mousedev_cleanup+0x21/0x180 [ 185.117611][ T7677] mousedev_destroy+0x28/0xa0 [ 185.122274][ T7677] __input_unregister_device+0x1b0/0x430 [ 185.127900][ T7677] input_unregister_device+0xb4/0xf0 [ 185.133171][ T7677] hidinput_disconnect+0x15e/0x3d0 [ 185.138273][ T7677] ? kernfs_remove_by_name_ns+0x62/0xb0 [ 185.143795][ T7677] hid_disconnect+0x13f/0x1a0 [ 185.148537][ T7677] hid_device_remove+0x186/0x240 [ 185.153583][ T7677] ? hid_compare_device_paths+0xc0/0xc0 [ 185.159121][ T7677] device_release_driver_internal+0x231/0x500 [ 185.165182][ T7677] bus_remove_device+0x2dc/0x4a0 [ 185.170110][ T7677] device_del+0x481/0xd30 [ 185.174566][ T7677] ? device_link_add_missing_supplier_links+0x370/0x370 [ 185.181493][ T7677] ? mark_held_locks+0x9f/0xe0 [ 185.186454][ T7677] ? _raw_spin_unlock_irq+0x1f/0x80 [ 185.191638][ T7677] hid_destroy_device+0xe1/0x150 [ 185.196756][ T7677] usbhid_disconnect+0x9f/0xe0 [ 185.201515][ T7677] usb_unbind_interface+0x1bd/0x8a0 [ 185.206747][ T7677] ? __pm_runtime_idle+0xd1/0x320 [ 185.211758][ T7677] ? usb_autoresume_device+0x60/0x60 [ 185.217028][ T7677] device_release_driver_internal+0x432/0x500 [ 185.223079][ T7677] usb_driver_release_interface+0x102/0x180 [ 185.228953][ T7677] unbind_marked_interfaces.isra.0+0x170/0x1f0 [ 185.235107][ T7677] usb_unbind_and_rebind_marked_interfaces+0x34/0x70 [ 185.241766][ T7677] usb_reset_device+0x739/0x8d0 [ 185.246606][ T7677] __usb_queue_reset_device+0x68/0x90 [ 185.252049][ T7677] process_one_work+0x965/0x16a0 [ 185.256987][ T7677] ? lock_release+0x800/0x800 [ 185.261650][ T7677] ? pwq_dec_nr_in_flight+0x310/0x310 [ 185.267009][ T7677] ? rwlock_bug.part.0+0x90/0x90 [ 185.271933][ T7677] worker_thread+0x96/0xe20 [ 185.276416][ T7677] ? process_one_work+0x16a0/0x16a0 [ 185.281591][ T7677] kthread+0x3b5/0x4a0 [ 185.285637][ T7677] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 185.291336][ T7677] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 185.297046][ T7677] ret_from_fork+0x24/0x30 [ 185.302948][ T7677] Kernel Offset: disabled [ 185.307264][ T7677] Rebooting in 86400 seconds..