[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 59.148949][ T27] audit: type=1800 audit(1585740533.307:25): pid=7617 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 59.169809][ T27] audit: type=1800 audit(1585740533.307:26): pid=7617 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 59.211244][ T27] audit: type=1800 audit(1585740533.307:27): pid=7617 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.208' (ECDSA) to the list of known hosts. 2020/04/01 11:29:01 fuzzer started 2020/04/01 11:29:04 dialing manager at 10.128.0.105:45605 2020/04/01 11:29:04 syscalls: 2955 2020/04/01 11:29:04 code coverage: enabled 2020/04/01 11:29:04 comparison tracing: enabled 2020/04/01 11:29:04 extra coverage: enabled 2020/04/01 11:29:04 setuid sandbox: enabled 2020/04/01 11:29:04 namespace sandbox: enabled 2020/04/01 11:29:04 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/01 11:29:04 fault injection: enabled 2020/04/01 11:29:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/01 11:29:04 net packet injection: enabled 2020/04/01 11:29:04 net device setup: enabled 2020/04/01 11:29:04 concurrency sanitizer: enabled 2020/04/01 11:29:04 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 72.676273][ T7788] KCSAN: could not find function: '_find_next_bit' [ 74.153490][ T7788] KCSAN: could not find function: 'poll_schedule_timeout' 2020/04/01 11:29:10 adding functions to KCSAN blacklist: 'find_get_pages_range_tag' 'ext4_has_free_clusters' 'run_timer_softirq' 'echo_char' '__filemap_fdatawrite_range' 'wbt_done' 'shmem_getpage_gfp' 'atime_needs_update' 'shmem_file_read_iter' 'blk_mq_get_request' 'ondemand_readahead' 'xas_find_marked' '__ext4_new_inode' 'ep_poll' 'alloc_empty_file' 'do_exit' 'copy_process' 'dd_has_work' '__snd_rawmidi_transmit_ack' 'add_timer' '_find_next_bit' 'tick_sched_do_timer' 'ext4_free_inodes_count' '__wb_update_bandwidth' 'snd_seq_prioq_cell_out' 'timer_clear_idle' '__mark_inode_dirty' 'generic_write_end' 'generic_fillattr' 'mod_timer' 'audit_log_start' 'list_lru_count_one' 'ext4_mark_iloc_dirty' 'ext4_nonda_switch' 'poll_schedule_timeout' 'kauditd_thread' 'lruvec_lru_size' 'do_syslog' 'blk_mq_dispatch_rq_list' 'ktime_get_real_seconds' 'generic_file_read_iter' 'tick_nohz_idle_stop_tick' 'xas_clear_mark' 'copyout' 'do_nanosleep' 'blk_mq_sched_dispatch_requests' 'snd_seq_check_queue' '__delete_from_page_cache' 11:32:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0xfc}}, 0x1c}}, 0x0) 11:32:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="74000000240007050000c0000000000000010000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_CT_LABELS={0x14, 0x61, "6d25e3c961b5a51f459eb592d0fe3b4f"}]}}]}, 0x48}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 249.935187][ T7793] IPVS: ftp: loaded support on port[0] = 21 [ 250.007573][ T7793] chnl_net:caif_netlink_parms(): no params data found [ 250.115089][ T7793] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.132038][ T7793] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.140177][ T7793] device bridge_slave_0 entered promiscuous mode [ 250.153086][ T7799] IPVS: ftp: loaded support on port[0] = 21 [ 250.160505][ T7793] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.167725][ T7793] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.179596][ T7793] device bridge_slave_1 entered promiscuous mode 11:32:04 executing program 2: close(0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)=""/82, 0x52}], 0x1) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x7f9, 0x201d, 0x6, 0x0, 0x6, 0x1, 0x3}}) openat$vcsa(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c000000100001080000000000fb000000000000", @ANYRES32=0x0, @ANYBLOB="00000000020003001400140076657468315f746f5f6873720000000008001b0000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8800) [ 250.215486][ T7793] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.238002][ T7793] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.296209][ T7793] team0: Port device team_slave_0 added [ 250.311054][ T7799] chnl_net:caif_netlink_parms(): no params data found [ 250.330822][ T7793] team0: Port device team_slave_1 added [ 250.357939][ T7793] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.366134][ T7793] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.392955][ T7793] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.407647][ T7793] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.414820][ T7793] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.441205][ T7793] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 11:32:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d020000000000005ab527ee3697f57fe12ea7509e1fcff1ed4436f7054f26b0b3f4279e7b34603cdd37536bedf6ba6b34f981aa2563e96dda6d2afee33025a30b45bdcf1d273683626ef100dc254d570dca6b78ad833488cfe4109ed2049edd0d69613d3cd61f00158e6eee8532151d72ab8abaa9652300cc587424363dc6ad9522a73c4c6e6cafbe9309aaa218a52001a3cd753441f0db7459f8c182497d2e13c504000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/133, 0x85}], 0x1}, 0x0) recvmmsg(r2, &(0x7f00000002c0), 0x3ffffff00000076, 0x0, 0x0) [ 250.511824][ T7793] device hsr_slave_0 entered promiscuous mode [ 250.569103][ T7793] device hsr_slave_1 entered promiscuous mode [ 250.664142][ T7804] IPVS: ftp: loaded support on port[0] = 21 [ 250.677530][ T7799] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.685826][ T7799] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.693688][ T7799] device bridge_slave_0 entered promiscuous mode [ 250.713834][ T7799] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.729631][ T7799] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.743222][ T7799] device bridge_slave_1 entered promiscuous mode [ 250.778625][ T7807] IPVS: ftp: loaded support on port[0] = 21 [ 250.791028][ T7799] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.808072][ T7799] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:32:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$sock(r2, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000004c0)="af", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001b00)="8e", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000002080)="ef", 0x1}], 0x1}}], 0x3, 0x885) [ 250.862026][ T7799] team0: Port device team_slave_0 added [ 250.881884][ T7799] team0: Port device team_slave_1 added [ 250.906344][ T7793] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 250.973696][ T7793] netdevsim netdevsim0 netdevsim1: renamed from eth1 11:32:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c0000001a0001000000000000000000021900000000000400000000"], 0x1c}}, 0x0) [ 251.057108][ T7793] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 251.101147][ T7793] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 251.173667][ T7799] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.180894][ T7799] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.206857][ T7799] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.219002][ T7799] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.225973][ T7799] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.252077][ T7799] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.282172][ T7809] IPVS: ftp: loaded support on port[0] = 21 [ 251.294532][ T7812] IPVS: ftp: loaded support on port[0] = 21 [ 251.340776][ T7799] device hsr_slave_0 entered promiscuous mode [ 251.399240][ T7799] device hsr_slave_1 entered promiscuous mode [ 251.438931][ T7799] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.446499][ T7799] Cannot create hsr debugfs directory [ 251.464772][ T7804] chnl_net:caif_netlink_parms(): no params data found [ 251.535686][ T7807] chnl_net:caif_netlink_parms(): no params data found [ 251.601811][ T7804] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.609111][ T7804] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.616825][ T7804] device bridge_slave_0 entered promiscuous mode [ 251.625762][ T7804] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.632886][ T7804] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.640607][ T7804] device bridge_slave_1 entered promiscuous mode [ 251.694844][ T7799] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 251.731193][ T7799] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 251.784004][ T7804] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.804165][ T7799] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 251.852007][ T7799] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 251.892027][ T7804] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.908480][ T7807] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.915778][ T7807] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.923479][ T7807] device bridge_slave_0 entered promiscuous mode [ 251.934695][ T7807] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.941995][ T7807] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.950865][ T7807] device bridge_slave_1 entered promiscuous mode [ 251.968720][ T7812] chnl_net:caif_netlink_parms(): no params data found [ 252.003843][ T7809] chnl_net:caif_netlink_parms(): no params data found [ 252.032379][ T7807] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.045335][ T7807] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.055300][ T7804] team0: Port device team_slave_0 added [ 252.063031][ T7804] team0: Port device team_slave_1 added [ 252.072758][ T7793] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.108322][ T7804] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.115633][ T7804] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.142171][ T7804] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.157547][ T7804] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.164574][ T7804] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.190490][ T7804] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.212840][ T7807] team0: Port device team_slave_0 added [ 252.230311][ T7812] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.237418][ T7812] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.246970][ T7812] device bridge_slave_0 entered promiscuous mode [ 252.254997][ T7807] team0: Port device team_slave_1 added [ 252.265951][ T7812] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.273222][ T7812] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.283282][ T7812] device bridge_slave_1 entered promiscuous mode [ 252.370357][ T7804] device hsr_slave_0 entered promiscuous mode [ 252.419220][ T7804] device hsr_slave_1 entered promiscuous mode [ 252.478938][ T7804] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.486686][ T7804] Cannot create hsr debugfs directory [ 252.502490][ T7812] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.514060][ T7812] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.525598][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.533537][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.541526][ T7807] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.548485][ T7807] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.574797][ T7807] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.589752][ T7793] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.603306][ T7807] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.611677][ T7807] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.638032][ T7807] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.660542][ T7799] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.684905][ T7812] team0: Port device team_slave_0 added [ 252.692972][ T7812] team0: Port device team_slave_1 added [ 252.699641][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.708079][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.716531][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.723570][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.742313][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.768914][ T7831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.777753][ T7831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.786913][ T7831] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.794144][ T7831] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.801877][ T7831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.819444][ T7809] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.826496][ T7809] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.835799][ T7809] device bridge_slave_0 entered promiscuous mode [ 252.844491][ T7809] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.851622][ T7809] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.859483][ T7809] device bridge_slave_1 entered promiscuous mode [ 252.930974][ T7807] device hsr_slave_0 entered promiscuous mode [ 252.969430][ T7807] device hsr_slave_1 entered promiscuous mode [ 253.008939][ T7807] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.016570][ T7807] Cannot create hsr debugfs directory [ 253.022990][ T7812] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.030149][ T7812] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.056482][ T7812] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.069343][ T7812] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.076355][ T7812] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.102636][ T7812] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.113959][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.121995][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.136361][ T7799] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.157037][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.194143][ T7809] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.203666][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.214250][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.222672][ T7810] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.229721][ T7810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.237738][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.246192][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.254798][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.263450][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.272060][ T7810] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.279097][ T7810] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.286710][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.295296][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.380834][ T7812] device hsr_slave_0 entered promiscuous mode [ 253.419392][ T7812] device hsr_slave_1 entered promiscuous mode [ 253.458943][ T7812] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.466552][ T7812] Cannot create hsr debugfs directory [ 253.482924][ T7809] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.492325][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.500617][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.508785][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.517804][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.526996][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.535786][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.544594][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.552991][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.574108][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.582256][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.590881][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.610981][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.636780][ T7804] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 253.705889][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.715158][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.732369][ T7804] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 253.811484][ T7804] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 253.851597][ T7809] team0: Port device team_slave_0 added [ 253.857268][ T7804] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 253.932506][ T7809] team0: Port device team_slave_1 added [ 253.952723][ T7799] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 253.963335][ T7799] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.975814][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.984211][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.992867][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.001134][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.009425][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.022079][ T7807] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 254.074683][ T7807] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 254.121501][ T7807] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 254.200934][ T7807] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 254.242811][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.250782][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.273261][ T7793] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.280769][ T7809] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.287742][ T7809] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.314011][ T7809] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.326523][ T7809] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.333556][ T7809] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.360781][ T7809] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.431128][ T7809] device hsr_slave_0 entered promiscuous mode [ 254.469382][ T7809] device hsr_slave_1 entered promiscuous mode [ 254.509147][ T7809] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.516723][ T7809] Cannot create hsr debugfs directory [ 254.522505][ T7812] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 254.581388][ T7812] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 254.654914][ T7812] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 254.692987][ T7812] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 254.752768][ T7799] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.771197][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.779827][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.787382][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.796033][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.868959][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.877271][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.886698][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.894675][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.912811][ T7793] device veth0_vlan entered promiscuous mode [ 254.948913][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.957542][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.973086][ T7793] device veth1_vlan entered promiscuous mode [ 255.014769][ T7809] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 255.042482][ T7809] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 255.101440][ T7809] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 255.143873][ T7807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.162270][ T7804] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.171534][ T7809] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 255.227929][ T7812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.240111][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.248350][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.256893][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.265370][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.274019][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.282797][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.292009][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.300022][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.313145][ T7793] device veth0_macvtap entered promiscuous mode [ 255.326598][ T7799] device veth0_vlan entered promiscuous mode [ 255.347578][ T7804] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.355324][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.365423][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.373204][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.380869][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.388557][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.396208][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.403788][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.413382][ T7793] device veth1_macvtap entered promiscuous mode [ 255.425758][ T7807] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.441777][ T7812] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.461703][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.470330][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.478645][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.485697][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.494333][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.503122][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.511556][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.518572][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.526481][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.535020][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.543341][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.550400][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.558356][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.567376][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.575394][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.587710][ T7799] device veth1_vlan entered promiscuous mode [ 255.606115][ T7793] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.613584][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.622805][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.631642][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.638665][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.646739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.655436][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.664078][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.671265][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.679927][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.688729][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.698454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.733073][ T7793] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.740651][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.753718][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.762530][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.771115][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.779624][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.788093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.796665][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.803701][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.811582][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.820852][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.829603][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.838970][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.881088][ T7799] device veth0_macvtap entered promiscuous mode [ 255.890666][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.904899][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.913853][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.922571][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.931291][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.940125][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.948469][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.957173][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.966059][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.974803][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.983661][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.992178][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.001133][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.009731][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.027980][ T7804] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 256.039256][ T7804] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.053885][ T7799] device veth1_macvtap entered promiscuous mode [ 256.069260][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.077563][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.087074][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.095116][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.103401][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.111853][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.120614][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.129213][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.137563][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.146165][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.154485][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.174547][ T7812] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.185929][ T7812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.195745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.204184][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.228154][ T7809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.258611][ T7799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.271996][ T7799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.283476][ T7799] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.293069][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.302004][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.310265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.317644][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.325210][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.333480][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.341902][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.350875][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.361876][ T7807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.379376][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.386853][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.397792][ T7799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.409436][ T7799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.420274][ T7799] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.428734][ T7804] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.444852][ T7812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.462573][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.472093][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.482093][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.489989][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.515667][ T7807] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.531038][ T7809] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.548893][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.557793][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.594261][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.603817][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.612640][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.619746][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.627931][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.636615][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.645355][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.652530][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.660599][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.669577][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.678089][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.687008][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.695800][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.735739][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.745024][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.754779][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.764062][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.773324][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.783780][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.794150][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.820624][ T7804] device veth0_vlan entered promiscuous mode [ 256.827309][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.837869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.856081][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.864960][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.873712][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.882552][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.891415][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.899870][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.909601][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.917438][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.928791][ T7807] device veth0_vlan entered promiscuous mode [ 256.958362][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.967308][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.983349][ T7809] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.994620][ T7809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.005048][ T7804] device veth1_vlan entered promiscuous mode [ 257.021150][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.030972][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.039659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.047801][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.056550][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.065628][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.073433][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.087551][ T7812] device veth0_vlan entered promiscuous mode [ 257.136275][ T7807] device veth1_vlan entered promiscuous mode [ 257.156188][ T7812] device veth1_vlan entered promiscuous mode [ 257.176710][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 11:32:11 executing program 0: [ 257.192188][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.200793][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.209334][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.218045][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.240669][ T7809] 8021q: adding VLAN 0 to HW filter on device batadv0 11:32:11 executing program 0: [ 257.274877][ T7804] device veth0_macvtap entered promiscuous mode [ 257.293092][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.303039][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.316749][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.326198][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.334151][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.352709][ T7804] device veth1_macvtap entered promiscuous mode [ 257.369194][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.377717][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.411459][ T7807] device veth0_macvtap entered promiscuous mode 11:32:11 executing program 0: [ 257.433861][ T7804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.444447][ T7804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.457118][ T7804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.467961][ T7804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:32:11 executing program 0: [ 257.503638][ T7804] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.529440][ T7807] device veth1_macvtap entered promiscuous mode [ 257.569128][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.577145][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.586279][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 11:32:11 executing program 0: [ 257.614494][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.635204][ T7804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.648425][ T7804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:32:11 executing program 0: [ 257.660655][ T7804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.683694][ T7804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.695144][ T7804] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.741740][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.753544][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.775927][ T7812] device veth0_macvtap entered promiscuous mode 11:32:11 executing program 0: [ 257.787445][ T7807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.801450][ T7807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.823871][ T7807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.834423][ T7807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.844527][ T7807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.855765][ T7807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.867791][ T7807] batman_adv: batadv0: Interface activated: batadv_slave_0 11:32:12 executing program 1: [ 257.899219][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.907857][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.926996][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.936380][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.945218][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.954167][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.981911][ T7812] device veth1_macvtap entered promiscuous mode [ 257.991891][ T7807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.007561][ T7807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.024705][ T7807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.035570][ T7807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.048155][ T7807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.058793][ T7807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.070463][ T7807] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.080091][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.088116][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.097453][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.106113][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.123349][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.134144][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.143056][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.151246][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.159461][ T7809] device veth0_vlan entered promiscuous mode [ 258.192230][ T7812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.210787][ T7812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.221139][ T7812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.231967][ T7812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.241861][ T7812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.252307][ T7812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.262434][ T7812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.273112][ T7812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.284180][ T7812] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.300859][ T7809] device veth1_vlan entered promiscuous mode [ 258.310119][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.318223][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.328518][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.349039][ T7812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.360724][ T7812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.370887][ T7812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.382080][ T7812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.392456][ T7812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.403021][ T7812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.413012][ T7812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.423633][ T7812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.434662][ T7812] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.450959][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.463493][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.482545][ T7809] device veth0_macvtap entered promiscuous mode [ 258.492150][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.501563][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.516468][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.541521][ T7809] device veth1_macvtap entered promiscuous mode [ 258.588405][ T7809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.599535][ T7809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.609929][ T7809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.621049][ T7809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.631225][ T7809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.641860][ T7809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.651829][ T7809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.662618][ T7809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.672670][ T7809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.683145][ T7809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.694322][ T7809] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.705637][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.714975][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.724145][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.735895][ T7809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.747134][ T7809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.757344][ T7809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.768130][ T7809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.778160][ T7809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.789315][ T7809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.799638][ T7809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.810206][ T7809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.820036][ T7809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.830651][ T7809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.841733][ T7809] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.855952][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.871200][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.072567][ T7978] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 259.081764][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 259.113752][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.121851][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.138852][ C0] hrtimer: interrupt took 28772 ns 11:32:13 executing program 2: close(0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)=""/82, 0x52}], 0x1) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x7f9, 0x201d, 0x6, 0x0, 0x6, 0x1, 0x3}}) openat$vcsa(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c000000100001080000000000fb000000000000", @ANYRES32=0x0, @ANYBLOB="00000000020003001400140076657468315f746f5f6873720000000008001b0000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8800) 11:32:13 executing program 0: [ 259.365593][ T8001] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 259.396869][ T8001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.405246][ T8001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:32:13 executing program 4: 11:32:13 executing program 1: 11:32:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d020000000000005ab527ee3697f57fe12ea7509e1fcff1ed4436f7054f26b0b3f4279e7b34603cdd37536bedf6ba6b34f981aa2563e96dda6d2afee33025a30b45bdcf1d273683626ef100dc254d570dca6b78ad833488cfe4109ed2049edd0d69613d3cd61f00158e6eee8532151d72ab8abaa9652300cc587424363dc6ad9522a73c4c6e6cafbe9309aaa218a52001a3cd753441f0db7459f8c182497d2e13c504000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/133, 0x85}], 0x1}, 0x0) recvmmsg(r2, &(0x7f00000002c0), 0x3ffffff00000076, 0x0, 0x0) 11:32:13 executing program 0: 11:32:13 executing program 5: 11:32:13 executing program 2: [ 259.540706][ T8008] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:32:13 executing program 1: 11:32:13 executing program 2: 11:32:13 executing program 0: 11:32:13 executing program 3: 11:32:13 executing program 5: 11:32:13 executing program 4: 11:32:14 executing program 2: 11:32:14 executing program 0: 11:32:14 executing program 3: 11:32:14 executing program 5: 11:32:14 executing program 1: 11:32:14 executing program 4: 11:32:14 executing program 2: 11:32:14 executing program 3: 11:32:14 executing program 0: 11:32:14 executing program 5: 11:32:14 executing program 4: 11:32:14 executing program 1: 11:32:14 executing program 3: 11:32:14 executing program 0: 11:32:14 executing program 5: 11:32:14 executing program 2: 11:32:14 executing program 4: 11:32:14 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$pokeuser(0x6, r0, 0x388, 0xb8) 11:32:14 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000040)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x28, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @empty, @loopback}}}}}}, 0x0) 11:32:14 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x6, 0x10000}) 11:32:14 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000180)) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, 0x0) 11:32:14 executing program 4: 11:32:14 executing program 2: 11:32:15 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000240)='cpuacct.usage_sys\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:32:15 executing program 5: r0 = socket$packet(0x11, 0x808000000002, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x200000c, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x9, 0x0, &(0x7f0000000080)) 11:32:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 11:32:15 executing program 4: unshare(0x20000400) unshare(0x40000200) 11:32:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000001a000100000000000000000002000000000200000001000008000300", @ANYRES32=r3, @ANYBLOB="4132d222aebd53d2560093d8deec86deda00642f6009edac7b7dda16eed8c9a099336c0872d3c04addc04639597cee1e87eb7c8dfc7bf17513e76b72096340f97c51ef3390e5610f308436f4ace1b6fc9186a64154e4"], 0x24}, 0x1, 0x0, 0x0, 0x20040801}, 0x0) [ 261.054533][ T8091] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000400) [ 261.066753][ T8091] FAT-fs (loop3): Filesystem has been set read-only [ 261.073732][ T8091] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000024f) [ 261.113462][ T8104] IPVS: ftp: loaded support on port[0] = 21 11:32:15 executing program 4: unshare(0x20000400) unshare(0x40000200) 11:32:15 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x4, 0xff2f) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0xa4) 11:32:15 executing program 5: r0 = socket(0x400000010, 0x2, 0x0) write(r0, &(0x7f0000000800)="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", 0xfc) 11:32:15 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioprio_set$uid(0x0, 0x0, 0x211d) [ 261.236961][ T8111] IPVS: ftp: loaded support on port[0] = 21 [ 261.302008][ T7857] tipc: TX() has been purged, node left! [ 261.375895][ T8121] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.5'. 11:32:15 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000180)) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, 0x0) 11:32:15 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x5423, 0x0) 11:32:15 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400012300000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000a6ec97493db10a46d1dffe219d5654fa1910f3a7dc85b3027331f3b7747426c2a2c7e49fbddc67e30e88"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x3, &(0x7f0000000280)=[0x0, 0x0, r2]) fchown(r0, 0x0, r2) 11:32:15 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r0+10000000}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 11:32:15 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 11:32:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f0000000040)={@void, @val, @mpls={[], @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0xcc0, 0x0, 0x0, 0x0, 0x84, 0x0, @broadcast, @empty}, "919dba22000000009bef99e301000300"}}}, 0xfdef) 11:32:15 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x5423, 0x0) [ 261.741957][ T8148] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 11:32:15 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400012300000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000a6ec97493db10a46d1dffe219d5654fa1910f3a7dc85b3027331f3b7747426c2a2c7e49fbddc67e30e88"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x3, &(0x7f0000000280)=[0x0, 0x0, r2]) fchown(r0, 0x0, r2) 11:32:16 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) [ 261.808078][ T8143] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 261.835621][ T8143] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:32:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x7, 0x0}) socketpair$unix(0x1, 0x1, 0x0, 0x0) 11:32:16 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000180)) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, 0x0) [ 261.927414][ T8143] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 11:32:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9}, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0105512, 0x0) 11:32:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x1c, r3, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x1c}}, 0x0) [ 262.291022][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:32:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0105512, 0x0) [ 262.339304][ T8148] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 262.354924][ T8177] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 11:32:16 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f00000001c0)=0x1000) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") connect$inet6(r2, &(0x7f0000000140), 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 11:32:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="600000002000010008000000fddbdf250a100000070000000910008f080017004e224e2314000100fe8800000000000000000000000000011400020000000100008000000000ffffe000000214001800ff010000000000000000000000040001"], 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x40) 11:32:16 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) sendfile(r0, r0, &(0x7f0000001000)=0x4, 0x100000000000fec) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:32:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9}, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0x4004550c, 0x0) 11:32:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9}, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0105512, 0x0) 11:32:17 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000180)) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, 0x0) 11:32:17 executing program 5: getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000280)='./file1\x00', &(0x7f0000000040)='cgroup\x00', 0x0, 0x0) 11:32:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) 11:32:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185502, 0x0) 11:32:17 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1}, 0x2c) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000280)='./file0/file0\x00', r0}, 0x10) 11:32:17 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) poll(&(0x7f0000000040)=[{r1, 0x24}], 0x1, 0x0) close(r0) 11:32:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x0, 0x0) 11:32:17 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fsync(r0) 11:32:17 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x54a3, 0x0) 11:32:17 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) poll(&(0x7f0000000040)=[{r1, 0x24}], 0x1, 0x0) close(r0) 11:32:17 executing program 2: open(&(0x7f0000000080)='./bus\x00', 0x103042, 0x0) utime(&(0x7f0000000000)='./bus\x00', 0x0) 11:32:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) 11:32:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$inet(r0, &(0x7f0000000980)={&(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000940)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}, 0x0) 11:32:17 executing program 0: r0 = socket$packet(0x11, 0x808000000002, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x200000c, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x17, 0x0, &(0x7f0000000080)) [ 263.807272][ T8257] ptrace attach of "/root/syz-executor.5"[8255] was attempted by "/root/syz-executor.5"[8257] 11:32:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) 11:32:18 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x28, 0x3a, 0xff, @initdev={0xfe, 0x88, [0xff], 0x0, 0x0}, @local, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local={0xfe, 0x80, [0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8]}}}}}}}, 0x0) 11:32:18 executing program 5: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x1810801, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x26e1, 0x0) 11:32:18 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) poll(&(0x7f0000000040)=[{r1, 0x24}], 0x1, 0x0) close(r0) 11:32:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x8000) 11:32:18 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000440), 0x24, 0x0) 11:32:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[@dstopts={{0x18}}], 0x18}, 0x0) 11:32:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0x80045510, 0x0) 11:32:18 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r1, &(0x7f0000000140), 0x1c) 11:32:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0x4004550c, 0x0) 11:32:18 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) poll(&(0x7f0000000040)=[{r1, 0x24}], 0x1, 0x0) close(r0) [ 264.248870][ T2514] tipc: TX() has been purged, node left! 11:32:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000980)={&(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000940)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 11:32:18 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 11:32:18 executing program 2: r0 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = pidfd_open(r0, 0x0) pidfd_send_signal(r3, 0x0, &(0x7f0000000ac0)={0x0, 0x0, 0xffff}, 0x0) 11:32:18 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) poll(&(0x7f0000000040)=[{r1, 0x24}], 0x1, 0x0) 11:32:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="600000002000010008000000fddbdf250a100000070000000910008f080017004e224e2314000100fe88000000000000000000000000000114000a0000000100008000000000ffffe000000214000200ff010000000000000000000000040001"], 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x40) 11:32:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0x80045510, 0x0) [ 264.855293][ T8321] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 11:32:19 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x208200) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000200)={0x0, 0x7ffffffe, 0x5}) 11:32:19 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {}, [], {0x8}}, 0x24, 0x0) 11:32:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:32:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0x80045510, 0x0) 11:32:19 executing program 4: r0 = socket$packet(0x11, 0x808000000002, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x200000c, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x15, 0x0, &(0x7f0000000080)) 11:32:19 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r1, r0, &(0x7f00000000c0)=0x302, 0xb00) 11:32:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[@dstopts={{0x18}}, @hoplimit_2292={{0x14}}], 0x30}, 0x0) 11:32:19 executing program 3: r0 = socket(0x400000010, 0x2, 0x0) write(r0, &(0x7f0000000800)="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", 0xfc) 11:32:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0x80045510, 0x0) [ 265.485403][ T8358] netlink: 29 bytes leftover after parsing attributes in process `syz-executor.3'. 11:32:19 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) poll(&(0x7f0000000040)=[{r1, 0x24}], 0x1, 0x0) 11:32:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0x41045508, 0x0) 11:32:19 executing program 2: r0 = socket$packet(0x11, 0x808000000002, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x200000c, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000080)) 11:32:19 executing program 3: r0 = socket$packet(0x11, 0x808000000002, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x200000c, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000080)) 11:32:19 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) fchmod(r0, 0x0) 11:32:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f0000000040)={@void, @val={0x0, 0x0, 0x13}, @mpls={[], @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0xcc0, 0x0, 0x0, 0x0, 0x84, 0x0, @broadcast, @empty}, "919dba22000000009bef99e301000300"}}}, 0xfdef) 11:32:20 executing program 3: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 11:32:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() write$binfmt_script(0xffffffffffffffff, 0x0, 0x29) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x100, 0x0) syz_open_procfs(0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001880)=ANY=[], 0x0) fchdir(r4) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x28100, 0x44) sendfile(r5, r6, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 11:32:20 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0xf0, 0xf0, 0xf0, 0x0, 0xf0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'ipvlan1\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0xd8, 0x8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 11:32:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x7fffffff, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e6661740002040100020002ed83f8", 0x16}], 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r4) creat(&(0x7f00000000c0)='./bus\x00', 0x0) [ 265.980477][ T8391] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 266.010145][ T8399] xt_time: unknown flags 0x8 11:32:20 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x2b) [ 266.047038][ T8388] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 266.082368][ T8388] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 266.139334][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 266.139356][ T27] audit: type=1804 audit(1585740740.287:31): pid=8410 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir363094431/syzkaller.b8alMV/23/file0/bus" dev="loop2" ino=26 res=1 [ 266.311412][ T27] audit: type=1804 audit(1585740740.337:32): pid=8415 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir363094431/syzkaller.b8alMV/23/file0/bus" dev="loop2" ino=26 res=1 [ 266.381863][ T8413] FAT-fs (loop5): bogus number of reserved sectors [ 266.391773][ T8388] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 11:32:20 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {}, [], {}, [], {0x2}}, 0x24, 0x0) [ 266.424046][ T8413] FAT-fs (loop5): Can't find a valid FAT filesystem [ 266.509619][ T8413] ================================================================== [ 266.517760][ T8413] BUG: KCSAN: data-race in __lru_cache_add / lru_add_drain_all [ 266.525298][ T8413] [ 266.527635][ T8413] write to 0xffff88812c029b60 of 1 bytes by task 8410 on cpu 0: [ 266.535273][ T8413] __lru_cache_add+0xb8/0x1c0 [ 266.539949][ T8413] lru_cache_add+0x1b/0x30 [ 266.544365][ T8413] add_to_page_cache_lru+0x16b/0x260 [ 266.549646][ T8413] generic_file_read_iter+0xf1a/0x1490 [ 266.555133][ T8413] generic_file_splice_read+0x2df/0x470 [ 266.560679][ T8413] do_splice_to+0xc7/0x100 [ 266.565100][ T8413] splice_direct_to_actor+0x1b9/0x540 [ 266.570499][ T8413] do_splice_direct+0x152/0x1d0 [ 266.575379][ T8413] do_sendfile+0x396/0x810 [ 266.579805][ T8413] __x64_sys_sendfile64+0x121/0x140 [ 266.585023][ T8413] do_syscall_64+0xc7/0x390 [ 266.589536][ T8413] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 266.595422][ T8413] [ 266.597761][ T8413] read to 0xffff88812c029b60 of 1 bytes by task 8413 on cpu 1: [ 266.605320][ T8413] lru_add_drain_all+0x169/0x3a0 [ 266.610267][ T8413] invalidate_bdev+0x65/0x90 [ 266.614870][ T8413] __loop_clr_fd+0x24e/0x710 [ 266.619677][ T8413] lo_ioctl+0x24a/0xc80 [ 266.623835][ T8413] blkdev_ioctl+0x1a1/0x420 [ 266.628343][ T8413] block_ioctl+0x91/0xb0 [ 266.632587][ T8413] ksys_ioctl+0x101/0x150 [ 266.636916][ T8413] __x64_sys_ioctl+0x47/0x60 [ 266.641543][ T8413] do_syscall_64+0xc7/0x390 [ 266.646069][ T8413] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 266.651946][ T8413] [ 266.654261][ T8413] Reported by Kernel Concurrency Sanitizer on: [ 266.660419][ T8413] CPU: 1 PID: 8413 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 266.668993][ T8413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.679041][ T8413] ================================================================== [ 266.687095][ T8413] Kernel panic - not syncing: panic_on_warn set ... [ 266.693685][ T8413] CPU: 1 PID: 8413 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 266.702263][ T8413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.712416][ T8413] Call Trace: [ 266.715716][ T8413] dump_stack+0x11d/0x187 [ 266.720072][ T8413] panic+0x210/0x640 [ 266.724595][ T8413] ? vprintk_func+0x89/0x13a [ 266.729217][ T8413] kcsan_report.cold+0xc/0xf [ 266.733826][ T8413] kcsan_setup_watchpoint+0x3fb/0x440 [ 266.739212][ T8413] lru_add_drain_all+0x169/0x3a0 [ 266.744160][ T8413] invalidate_bdev+0x65/0x90 [ 266.748757][ T8413] __loop_clr_fd+0x24e/0x710 [ 266.753351][ T8413] lo_ioctl+0x24a/0xc80 [ 266.757595][ T8413] ? blkdev_common_ioctl+0x86/0xea0 [ 266.762807][ T8413] ? loop_set_fd+0xa70/0xa70 [ 266.767398][ T8413] blkdev_ioctl+0x1a1/0x420 [ 266.771915][ T8413] block_ioctl+0x91/0xb0 [ 266.776162][ T8413] ? blkdev_fallocate+0x2e0/0x2e0 [ 266.781195][ T8413] ksys_ioctl+0x101/0x150 [ 266.785526][ T8413] __x64_sys_ioctl+0x47/0x60 [ 266.790123][ T8413] do_syscall_64+0xc7/0x390 [ 266.794636][ T8413] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 266.800522][ T8413] RIP: 0033:0x45c6b7 [ 266.804457][ T8413] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 266.824170][ T8413] RSP: 002b:00007f636be10a68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 266.832586][ T8413] RAX: ffffffffffffffda RBX: 00007f636be116d4 RCX: 000000000045c6b7 [ 266.840558][ T8413] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000007 [ 266.848527][ T8413] RBP: 000000000076bfa0 R08: 00007f636be10b40 R09: 00007f636be10ae0 [ 266.856716][ T8413] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 266.864694][ T8413] R13: 0000000000000beb R14: 00000000004ce0e8 R15: 000000000076bfac [ 266.873951][ T8413] Kernel Offset: disabled [ 266.878287][ T8413] Rebooting in 86400 seconds..