Starting System Logging Service... [ OK ] Started Daily Cleanup of Temporary Directories. [ OK ] Reached target Timers. Starting Permit User Sessions... [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.39' (ECDSA) to the list of known hosts. 2020/05/23 12:39:42 fuzzer started 2020/05/23 12:39:42 dialing manager at 10.128.0.26:38661 2020/05/23 12:39:42 syscalls: 3055 2020/05/23 12:39:42 code coverage: enabled 2020/05/23 12:39:42 comparison tracing: enabled 2020/05/23 12:39:42 extra coverage: enabled 2020/05/23 12:39:42 setuid sandbox: enabled 2020/05/23 12:39:42 namespace sandbox: enabled 2020/05/23 12:39:42 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/23 12:39:42 fault injection: enabled 2020/05/23 12:39:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/23 12:39:42 net packet injection: enabled 2020/05/23 12:39:42 net device setup: enabled 2020/05/23 12:39:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/23 12:39:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/23 12:39:42 USB emulation: enabled 12:42:01 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x400c4152, 0x0) syzkaller login: [ 193.949222][ T6833] IPVS: ftp: loaded support on port[0] = 21 12:42:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f00000000c0)=0x1041d, 0x2) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 194.106289][ T6833] chnl_net:caif_netlink_parms(): no params data found [ 194.240881][ T6833] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.250694][ T6833] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.270734][ T6833] device bridge_slave_0 entered promiscuous mode [ 194.292324][ T6833] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.309605][ T6833] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.330448][ T6833] device bridge_slave_1 entered promiscuous mode [ 194.365984][ T6833] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.380465][ T6833] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.416467][ T6833] team0: Port device team_slave_0 added [ 194.425453][ T6833] team0: Port device team_slave_1 added [ 194.429101][ T6963] IPVS: ftp: loaded support on port[0] = 21 12:42:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f00000000c0), 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 194.461835][ T6833] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.476452][ T6833] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.508886][ T6833] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.526631][ T6833] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.542029][ T6833] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.598321][ T6833] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 12:42:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="abc13459ed6b770711ec13ed2427a297108f69ab91dd01e677a0cb220c147fb42844c952f1b08e49fb18ddcb27de4ac2d55a40a5d78287085e8d10eb0b6ac031200405e5523547e9ef729470a3496989957a87d83e1da482957b96048af6d9f08f3261a1b1bf20771a16f42fe88dbf027c4e0f21fb245acc171419728af089338af7556915eee0fad57ce2edae59b7d383146e89ba034a68618988351cec3f026d2d39530742918feffac3ae80", 0xad}, {&(0x7f0000000000)="75dbf4a2f66a8ce7764c81977ef04d9e6c3a79a0e7a4c7a4e7965ec33b", 0x1d}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000001080)="7b36c3d2ca14520606860bcabcb3e2ff90e896ad28776db4daee0dea34e0543d756a4494e7d6091c79214266babbd3e507d596f10888ebf9e50c4a109ed5679fa0640e906e528d2630acb46dcca267f760c4c13c1ab1bbf178be964a78fb758beedfce081f67a806f9c168b7c58c8845519404297a94134cc559245c06e6ad95fffad56697ceb9d9ca43c1f5299005d4f91b438830af41ffe3ec4433ed403062f7d6ebeaef9b60bb04b2c44f3cce0f1827311aa15ec255f98b313317c916c70d7a3d5088142dfcd4d32a0cca7a5213ee6dae4067a4c4799d8e1377466afac7e34e5931e2e353572278b685792a89dacc20df4fe2a993a965ac4b564718525dba9eed8e173e385cf22f05aa85c514d94bae2c5db7c46e432ea48fc0d602cb715c5c8d576aef0224c6094e581f416dedbc6f2c0ca24c18fbf586e41aaf2fb2b42b935f05352586bee4e1ac571542fe1d2eda461ed3e90722ab2468c69af7ff9e5dd7b40e169ff635aab68625569f045164e9934e80bf5a6b31e3e24e2fb59cf0bf2feafd147f1502f8a7166014ef880c0ad89a610b18d8e836c6cad1ae9c2aeced3330fba832b8e032fc3c1c2bfd56f6357490d8bf", 0x1b4}], 0x1}}], 0x2, 0x0) [ 194.792838][ T6833] device hsr_slave_0 entered promiscuous mode [ 194.848822][ T6833] device hsr_slave_1 entered promiscuous mode [ 194.960149][ T7007] IPVS: ftp: loaded support on port[0] = 21 [ 194.972727][ T7023] IPVS: ftp: loaded support on port[0] = 21 [ 195.194163][ T6963] chnl_net:caif_netlink_parms(): no params data found 12:42:03 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)=@usbdevfs_connect={0x6}) connect$inet(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000000c0)={[{0x0, 0x3, 0x20, 0x0, 0x81, 0xfc, 0x2, 0x7f, 0x4, 0x81, 0x0, 0x62, 0xb6e}, {0x0, 0x2, 0x0, 0xf0, 0xb8, 0x0, 0x0, 0xaa, 0x32, 0xc3, 0x8, 0x3, 0x1}, {0x7f, 0x657, 0x56, 0xfb, 0x0, 0x8, 0x4a, 0x40, 0x9, 0x0, 0x40, 0x7f, 0xba}], 0x6}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) [ 195.373042][ T6833] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 195.527781][ T6833] netdevsim netdevsim0 netdevsim1: renamed from eth1 12:42:03 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') [ 195.705671][ T6833] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 195.751919][ T6963] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.759446][ T6963] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.767626][ T6963] device bridge_slave_0 entered promiscuous mode [ 195.792142][ T7007] chnl_net:caif_netlink_parms(): no params data found [ 195.803769][ T6833] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 195.862289][ T6963] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.869163][ T7271] IPVS: ftp: loaded support on port[0] = 21 [ 195.872587][ T6963] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.883887][ T6963] device bridge_slave_1 entered promiscuous mode [ 195.903860][ T7023] chnl_net:caif_netlink_parms(): no params data found [ 195.960303][ T6963] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.977694][ T6963] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.007099][ T7366] IPVS: ftp: loaded support on port[0] = 21 [ 196.044296][ T6963] team0: Port device team_slave_0 added [ 196.052858][ T6963] team0: Port device team_slave_1 added [ 196.108169][ T7007] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.116390][ T7007] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.125776][ T7007] device bridge_slave_0 entered promiscuous mode [ 196.172717][ T7007] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.182339][ T7007] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.191893][ T7007] device bridge_slave_1 entered promiscuous mode [ 196.200322][ T6963] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.207294][ T6963] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.234554][ T6963] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.246247][ T7023] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.253855][ T7023] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.265402][ T7023] device bridge_slave_0 entered promiscuous mode [ 196.301274][ T6963] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.308587][ T6963] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.336534][ T6963] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.354240][ T7023] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.361610][ T7023] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.372233][ T7023] device bridge_slave_1 entered promiscuous mode [ 196.412373][ T7023] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.453037][ T7007] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.464126][ T7023] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.512235][ T6963] device hsr_slave_0 entered promiscuous mode [ 196.558720][ T6963] device hsr_slave_1 entered promiscuous mode [ 196.598499][ T6963] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.606266][ T6963] Cannot create hsr debugfs directory [ 196.634473][ T7007] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.730895][ T7023] team0: Port device team_slave_0 added [ 196.744002][ T7007] team0: Port device team_slave_0 added [ 196.759222][ T7007] team0: Port device team_slave_1 added [ 196.786631][ T7023] team0: Port device team_slave_1 added [ 196.812934][ T7007] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.820093][ T7007] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.846509][ T7007] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.860922][ T7007] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.867870][ T7007] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.894759][ T7007] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.917056][ T7023] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.928167][ T7023] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.955747][ T7023] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.967976][ T7271] chnl_net:caif_netlink_parms(): no params data found [ 197.011078][ T7023] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.018056][ T7023] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.044171][ T7023] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.123739][ T7007] device hsr_slave_0 entered promiscuous mode [ 197.168815][ T7007] device hsr_slave_1 entered promiscuous mode [ 197.208426][ T7007] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.215997][ T7007] Cannot create hsr debugfs directory [ 197.318230][ T7271] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.326097][ T7271] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.334349][ T7271] device bridge_slave_0 entered promiscuous mode [ 197.344977][ T7271] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.352511][ T7271] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.360762][ T7271] device bridge_slave_1 entered promiscuous mode [ 197.440521][ T7271] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.492500][ T7023] device hsr_slave_0 entered promiscuous mode [ 197.569309][ T7023] device hsr_slave_1 entered promiscuous mode [ 197.628504][ T7023] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.636165][ T7023] Cannot create hsr debugfs directory [ 197.684042][ T7271] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.734539][ T7366] chnl_net:caif_netlink_parms(): no params data found [ 197.749476][ T7271] team0: Port device team_slave_0 added [ 197.798228][ T7271] team0: Port device team_slave_1 added [ 197.824837][ T6833] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.883976][ T7271] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.896101][ T7271] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.926702][ T7271] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.993955][ T7271] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.002167][ T7271] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.031786][ T7271] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.055155][ T7007] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 198.135074][ T7007] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 198.184404][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.193115][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.242813][ T7271] device hsr_slave_0 entered promiscuous mode [ 198.291186][ T7271] device hsr_slave_1 entered promiscuous mode [ 198.359375][ T7271] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.366980][ T7271] Cannot create hsr debugfs directory [ 198.378406][ T7366] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.385522][ T7366] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.394658][ T7366] device bridge_slave_0 entered promiscuous mode [ 198.402536][ T7007] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 198.477372][ T7007] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 198.535634][ T6833] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.556899][ T7366] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.564341][ T7366] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.574670][ T7366] device bridge_slave_1 entered promiscuous mode [ 198.610683][ T7366] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.623787][ T7366] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.662021][ T7366] team0: Port device team_slave_0 added [ 198.683890][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.693778][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.703331][ T2477] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.710804][ T2477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.726146][ T7366] team0: Port device team_slave_1 added [ 198.733097][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.756042][ T6963] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 198.800652][ T6963] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 198.824796][ T6963] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 198.862500][ T6963] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 198.926509][ T7366] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.934247][ T7366] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.960539][ T7366] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.974276][ T7366] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.981961][ T7366] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.007957][ T7366] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.059544][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.069746][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.078337][ T2800] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.085438][ T2800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.094117][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.135755][ T7023] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 199.241584][ T7366] device hsr_slave_0 entered promiscuous mode [ 199.268835][ T7366] device hsr_slave_1 entered promiscuous mode [ 199.308558][ T7366] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.316140][ T7366] Cannot create hsr debugfs directory [ 199.323089][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.343655][ T7023] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 199.434117][ T7023] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 199.509449][ T7023] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 199.567116][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.575980][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.590292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.665384][ T7271] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 199.701646][ T7271] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 199.779510][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.790328][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.807878][ T6833] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 199.819089][ T6833] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 199.833124][ T7271] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 199.895098][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.903780][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.914163][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.923191][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.932341][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.949608][ T7271] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 200.022926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.032855][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.046901][ T6833] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.126108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.136208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.185222][ T6963] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.234130][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.244560][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.275956][ T6833] device veth0_vlan entered promiscuous mode [ 200.293041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.301860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.319767][ T6963] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.332375][ T7007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.355886][ T7366] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 200.394253][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.402111][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.421757][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.431157][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.441344][ T2789] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.448524][ T2789] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.460330][ T7023] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.467254][ T7366] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 200.544212][ T6833] device veth1_vlan entered promiscuous mode [ 200.564212][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.572755][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.581585][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.589976][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.597662][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.606823][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.616138][ T2789] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.623279][ T2789] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.635557][ T7366] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 200.710707][ T7366] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 200.773916][ T7007] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.797679][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.806613][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.817525][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.850484][ T7023] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.869830][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.880375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.889555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.897989][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.905124][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.941933][ T7271] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.956707][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.965531][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.974583][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.986881][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.996418][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.005497][ T2579] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.012640][ T2579] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.021202][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.030237][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.038866][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.047382][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.056253][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.076236][ T6833] device veth0_macvtap entered promiscuous mode [ 201.096174][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.107518][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.117956][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.127889][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.136937][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.149700][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.158171][ T2786] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.165427][ T2786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.203339][ T6833] device veth1_macvtap entered promiscuous mode [ 201.219043][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.227092][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.241924][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.251547][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.264219][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.273708][ T2786] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.280833][ T2786] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.295063][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.303727][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.312562][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.321354][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.330437][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.338133][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.346063][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.354882][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.363695][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.372840][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.381579][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.390839][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.401375][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.409613][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.420101][ T6963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.457566][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.466377][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.477332][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.486472][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.497918][ T7271] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.519116][ T6833] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.538516][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.546981][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.560608][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.571267][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.602628][ T6833] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.635635][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.644892][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.655447][ T2579] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.662651][ T2579] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.670550][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.679446][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.687668][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.696989][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.706086][ T2579] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.713247][ T2579] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.721099][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.729823][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.738223][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.747173][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.756307][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.763914][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.783008][ T7023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.803851][ T6963] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.822366][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.834390][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.843574][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.883820][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.892831][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.988639][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.996549][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.011421][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.022919][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.032280][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.041608][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.049506][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.056965][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.065205][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.159059][ T7271] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 202.173559][ T7271] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.188559][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.199645][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.208100][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.220167][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.232584][ T7023] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.295654][ T7007] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.311739][ T7366] 8021q: adding VLAN 0 to HW filter on device bond0 12:42:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805aba434d6c460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafcc7aeeb72e4f050feace34b52d9e5f755563698c7e12ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e51ffcb6bdd01cb88570b2a7db1a20d9e4e0595baf525fce3a65be60ab038abb471b2233e706a6d91fcd7d4e64f7c4d359503a1436e01b9390102a7cc9cee721056e4c452c8e88b52c2f8808f0969c5a613a037d240e9b8754c280986af1e3cd051e04fdfeb1aa981a24dcf", 0x13f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x63, 0x10, &(0x7f0000000000), 0x10}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 202.407204][ T7366] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.457496][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.468014][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.505269][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.521852][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.629117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.637461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.651856][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.662427][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.671956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.679991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.687440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.696759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.705717][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.712850][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.720978][ T6963] device veth0_vlan entered promiscuous mode [ 202.731488][ T7271] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.775636][ T6963] device veth1_vlan entered promiscuous mode [ 202.796415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.805894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.814987][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.825952][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.836613][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.845611][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.852732][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.876763][ T7023] device veth0_vlan entered promiscuous mode [ 202.906134][ T7007] device veth0_vlan entered promiscuous mode [ 202.918168][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.929996][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.948585][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.957346][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.967058][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.975918][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.006214][ T7023] device veth1_vlan entered promiscuous mode [ 203.025730][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.042535][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.053662][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.063447][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.072371][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.081309][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.091560][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.101048][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.110914][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.120034][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.129668][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.147150][ T6963] device veth0_macvtap entered promiscuous mode [ 203.166671][ T7366] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.180172][ T7366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.192722][ T7007] device veth1_vlan entered promiscuous mode [ 203.207626][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.217801][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.227387][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.235767][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.247892][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.256691][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.265526][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.277798][ T6963] device veth1_macvtap entered promiscuous mode [ 203.312688][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.321154][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.329799][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.337840][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.347155][ T2477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.380507][ T7366] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.421312][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.429720][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.440135][ T6963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.451429][ T6963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.465430][ T6963] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.494557][ T7023] device veth0_macvtap entered promiscuous mode [ 203.514999][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.525020][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.537698][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.547784][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.557548][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.566768][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.576017][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.584831][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.596520][ T6963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.615221][ T6963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.634395][ T6963] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.646262][ T7271] device veth0_vlan entered promiscuous mode [ 203.658992][ T7023] device veth1_macvtap entered promiscuous mode [ 203.668896][ T7007] device veth0_macvtap entered promiscuous mode [ 203.679026][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.687134][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.696814][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.706179][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.714597][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.722961][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.732510][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.762107][ T7007] device veth1_macvtap entered promiscuous mode [ 203.803327][ T7271] device veth1_vlan entered promiscuous mode [ 203.832844][ T7023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.844503][ T7023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.856488][ T7023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.868787][ T7023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.880810][ T7023] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.980432][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.992860][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.003679][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.015238][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.026173][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.037234][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.051430][ T7007] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.058900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.067577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.077288][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.086398][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.096707][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.105637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.117538][ T7023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.132752][ T7023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.143095][ T7023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.157880][ T7023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.170662][ T7023] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.261326][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.274058][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.319814][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.334910][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.358386][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.378735][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.394217][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.405839][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.431457][ T7007] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.442157][ C0] hrtimer: interrupt took 31619 ns [ 204.541275][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.550644][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.560637][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.569722][ T2800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.581184][ T7366] device veth0_vlan entered promiscuous mode 12:42:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000ac0)=[{&(0x7f0000000540)="9aaa287e3ac33705b7cbdc647c08b7691727db343dff1ca435654e3317f13dfbb2161a82a0bfe8f6fe60a82ad4c5a6a5b347aa1e57eef67ceb4647c52802474be13563188fad3de3f4736abd7bb275db3d18a385cc4f0c94a76c0a86b6abe9cc401d5ff1ddc2d267ef4b5ed0ac720dc3c2c5c5259d4b3c2936f13ea39f99f07f17c88950ab4845d26cc96f481bdbbd7bc7424f4bf9d75cd5dfb4c783", 0x9c}, {&(0x7f0000000640)="495ee77df8bbc3a1c7cab0e3171d189fcc1d7cd6af7a38ffbfd9d6e85b094ae2cc507aa956d91de08860a75a9d5eca4c93cb8692dbd79c11139953643104c08463a83595e3bc593cfe2cc3dd48f6f8f5c17d69d4631c0d52c604a1786b1d1103ec590061f3de1935031eafadd26ae0697048478e7c75b5def2c881923a4873a444c27f3adffcc8f8f9be65d1b87a30686f4709f58925329786e0c0cef8d398c6df5add4a088e8a949283f012bdfcfd70", 0xb0}, {&(0x7f0000000780)="0abd053b2d43af253019db278f6b1a4072aeb3456252241181657e29972d20258fcd04fe7d924fe4b340e43afe590baefaba291597cf0137ee0afb6bac25f300080000fe4678db65", 0x48}, {&(0x7f0000000c00)="03dca56a4757446a21aed9631d162e4ee5983c3b8a771e4bae32546c9c0a51e319cb3e89a78825d5af800fa11e84f735429c4abdd3873c55679db4655ff32e710ee03ece7727cadd83e578babb10444374174a8f8d480ffe2578e3d4b72b1e95a32d80d3010ace2b6e43124fa989a70acea3a1d82e", 0x75}], 0x4) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendmsg$inet(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000004c0)="a7eaf44df5c63a43bc391dbdf2564bb1ca99219da3166afc33bc4c004b8a7328bcefbb3275b2c6864ae74c07bea9e63f2be75cef7223c65145f0a0bfc16b2f5709180a15198437db95c56456d08fc2f97f736ff1550694deee175276a1", 0x5d}], 0x1}, 0x4000085) [ 204.606063][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.614820][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.646986][ T7271] device veth0_macvtap entered promiscuous mode [ 204.696578][ T7366] device veth1_vlan entered promiscuous mode 12:42:12 executing program 1: syz_emit_ethernet(0x33, &(0x7f0000000080)={@local, @link_local={0x6, 0x80, 0xc2, 0x21}, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "008000", 0x0, "4265fc"}, '<'}}}}}, 0x0) [ 204.824841][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.828333][ T8124] dccp_v4_rcv: dropped packet with invalid checksum [ 204.835578][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.848105][ T8124] dccp_v4_rcv: dropped packet with invalid checksum [ 204.854315][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 12:42:12 executing program 1: syz_emit_ethernet(0x33, &(0x7f0000000080)={@local, @link_local={0x6, 0x80, 0xc2, 0x21}, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "008000", 0x0, "4265fc"}, '<'}}}}}, 0x0) [ 204.877771][ T7271] device veth1_macvtap entered promiscuous mode [ 204.895571][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 12:42:12 executing program 1: syz_emit_ethernet(0x33, &(0x7f0000000080)={@local, @link_local={0x6, 0x80, 0xc2, 0x21}, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "008000", 0x0, "4265fc"}, '<'}}}}}, 0x0) [ 204.939789][ T8128] dccp_v4_rcv: dropped packet with invalid checksum 12:42:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0x136}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x63, 0x10, &(0x7f0000000000), 0x10}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 205.034478][ T8132] dccp_v4_rcv: dropped packet with invalid checksum [ 205.076351][ T7271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:42:12 executing program 1: syz_emit_ethernet(0x33, &(0x7f0000000080)={@local, @link_local={0x6, 0x80, 0xc2, 0x21}, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "008000", 0x0, "4265fc"}, '<'}}}}}, 0x0) [ 205.121608][ T7271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.151058][ T7271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.169078][ T7271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.188080][ T7271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.197587][ T8144] dccp_v4_rcv: dropped packet with invalid checksum 12:42:12 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) [ 205.228586][ T7271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.256483][ T7271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.274939][ T7271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.296405][ T7271] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.322587][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.336206][ T2579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.374204][ T7271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.397581][ T7271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.410524][ T7271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.447489][ T7271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.468368][ T7271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.488363][ T7271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.498204][ T7271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.528370][ T7271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.559581][ T7271] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.587648][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.609472][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.629348][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.639886][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.655305][ T7366] device veth0_macvtap entered promiscuous mode [ 205.690021][ T7366] device veth1_macvtap entered promiscuous mode [ 205.826240][ T7366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.843211][ T7366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.876426][ T7366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.907285][ T7366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.927458][ T7366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.946312][ T7366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.957237][ T7366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:42:13 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141242, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:42:13 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) [ 205.976978][ T7366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.987808][ T7366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.012488][ T7366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.026366][ T7366] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.038910][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.049327][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 206.060540][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.094051][ T2789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.132878][ T7366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 12:42:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 206.176043][ T7366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.215800][ T7366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.255668][ T7366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.288982][ T7366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.310140][ T7366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.329645][ T7366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.358908][ T7366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.369977][ T7366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.381692][ T7366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.395573][ T7366] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.453123][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.462926][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.483981][ T29] audit: type=1800 audit(1590237734.189:2): pid=8163 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15756 res=0 12:42:14 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) socket$inet_sctp(0x2, 0x0, 0x84) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) 12:42:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0x13f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x63, 0x10, &(0x7f0000000000), 0x10}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:42:14 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 12:42:14 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)=@usbdevfs_connect={0x6}) connect$inet(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) 12:42:14 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) bind$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x10001, 0x800) ioctl$USBDEVFS_IOCTL(r1, 0xc00c5512, &(0x7f0000000180)=@usbdevfs_connect={0x6}) openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) 12:42:14 executing program 1: syz_emit_ethernet(0x33, &(0x7f0000000080)={@local, @link_local={0x6, 0x80, 0xc2, 0x21}, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "008000", 0x0, "4265fc"}, '<'}}}}}, 0x0) [ 206.971662][ T8192] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 12:42:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="c4860332", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x75, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x90) 12:42:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924924bd, 0x0) 12:42:15 executing program 1: syz_emit_ethernet(0x33, &(0x7f0000000080)={@local, @link_local={0x6, 0x80, 0xc2, 0x21}, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "008000", 0x0, "4265fc"}, '<'}}}}}, 0x0) 12:42:15 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)=@usbdevfs_connect={0x6}) connect$inet(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) 12:42:15 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) bind$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x10001, 0x800) ioctl$USBDEVFS_IOCTL(r1, 0xc00c5512, &(0x7f0000000180)=@usbdevfs_connect={0x6}) openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) [ 208.124493][ T8213] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 12:42:15 executing program 1: syz_emit_ethernet(0x33, &(0x7f0000000080)={@local, @link_local={0x6, 0x80, 0xc2, 0x21}, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "008000", 0x0, "4265fc"}, '<'}}}}}, 0x0) 12:42:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0x4, r3}]}, 0x28}}, 0x0) [ 208.443212][ T8223] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 12:42:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0x13f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x63, 0x10, &(0x7f0000000000), 0x10}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:42:17 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @link_local={0x6, 0x80, 0xc2, 0x21}, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "008000", 0x0, "4265fc"}}}}}}, 0x0) 12:42:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000240)="ba4300f32ef0f750b50f012a163066b969025eea0f3266b99f0000e740403266654757b8ec111000b1b101c10f23c80f21f866350800a0000f23f8b82b000f20d8663508000000bad0040f18c60f01bd0050", 0x52}], 0x1, 0x0, 0x0, 0x18) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x114000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:42:17 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) r2 = socket(0x10, 0x3, 0xc) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r3, r2) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) 12:42:17 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) bind$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x10001, 0x800) ioctl$USBDEVFS_IOCTL(r1, 0xc00c5512, &(0x7f0000000180)=@usbdevfs_connect={0x6}) openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) 12:42:17 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)=@usbdevfs_connect={0x6}) connect$inet(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) [ 209.736275][ T8239] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:42:17 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @link_local={0x6, 0x80, 0xc2, 0x21}, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "008000", 0x0, "4265fc"}}}}}}, 0x0) 12:42:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x600, 0x0, 0xff, 0x1}, 0x20) 12:42:17 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) r2 = socket(0x10, 0x3, 0xc) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r3, r2) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) 12:42:17 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @link_local={0x6, 0x80, 0xc2, 0x21}, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "008000", 0x0, "4265fc"}}}}}}, 0x0) [ 210.104113][ T8262] ubi0: attaching mtd0 [ 210.157227][ T8262] ubi0: scanning is finished 12:42:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x600, 0x0, 0xff, 0x1}, 0x20) [ 210.183951][ T8262] ubi0: empty MTD device detected 12:42:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x600, 0x0, 0xff, 0x1}, 0x20) [ 210.605600][ T8262] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 210.620802][ T8262] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 210.628088][ T8262] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 210.640255][ T8262] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 210.647707][ T8262] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 210.670331][ T8262] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 210.710062][ T8262] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 1159903182 [ 210.753774][ T8262] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 210.778821][ T8275] ubi0: background thread "ubi_bgt0d" started, PID 8275 12:42:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0x13f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x63, 0x10, &(0x7f0000000000), 0x10}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:42:20 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) socket$inet6(0xa, 0x1, 0x0) dup(0xffffffffffffffff) bind$can_j1939(r2, &(0x7f0000000040)={0x1d, r4}, 0x18) dup2(r1, r2) 12:42:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x600, 0x0, 0xff, 0x1}, 0x20) 12:42:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, 0x0, 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x74, 0x0, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_vlan\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x40040}, 0x40040) sendmmsg(0xffffffffffffffff, &(0x7f0000007b40)=[{}], 0x1, 0x0) 12:42:20 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) bind$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x10001, 0x800) ioctl$USBDEVFS_IOCTL(r1, 0xc00c5512, &(0x7f0000000180)=@usbdevfs_connect={0x6}) openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) 12:42:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x0, 0x0) 12:42:20 executing program 5: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x600, 0x0, 0xff, 0x1}, 0x20) 12:42:20 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x3008080, &(0x7f0000002d40)=ANY=[@ANYBLOB='n']) 12:42:20 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r5 = socket$inet6(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$can_j1939(r2, &(0x7f0000000040)={0x1d, r4}, 0x18) dup2(r1, r2) 12:42:20 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) socket$inet6(0xa, 0x1, 0x0) dup(0xffffffffffffffff) bind$can_j1939(r2, &(0x7f0000000040)={0x1d, r4}, 0x18) dup2(r1, r2) 12:42:20 executing program 5: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x600, 0x0, 0xff, 0x1}, 0x20) 12:42:20 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r5 = socket$inet6(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$can_j1939(r2, &(0x7f0000000040)={0x1d, r4}, 0x18) dup2(r1, r2) 12:42:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0x13f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x63, 0x10, &(0x7f0000000000), 0x10}, 0x78) ptrace$cont(0x20, r0, 0x0, 0x0) 12:42:23 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) socket$inet6(0xa, 0x1, 0x0) dup(0xffffffffffffffff) bind$can_j1939(r2, &(0x7f0000000040)={0x1d, r4}, 0x18) dup2(r1, r2) 12:42:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0x119}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:42:23 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r5 = socket$inet6(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$can_j1939(r2, &(0x7f0000000040)={0x1d, r4}, 0x18) dup2(r1, r2) 12:42:23 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) socket$inet_sctp(0x2, 0x0, 0x84) r2 = socket(0x10, 0x3, 0xc) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r3, r2) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0xf) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2, 0x0) 12:42:23 executing program 5: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x600, 0x0, 0xff, 0x1}, 0x20) [ 215.868330][ T8337] ubi0: detaching mtd0 [ 215.880560][ T8337] ================================================================== [ 215.888931][ T8337] BUG: KASAN: use-after-free in uif_close+0x15e/0x190 [ 215.895704][ T8337] Read of size 4 at addr ffff88805c7909e8 by task syz-executor.2/8337 [ 215.903855][ T8337] [ 215.906197][ T8337] CPU: 0 PID: 8337 Comm: syz-executor.2 Not tainted 5.7.0-rc6-next-20200522-syzkaller #0 [ 215.915997][ T8337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.926057][ T8337] Call Trace: [ 215.929358][ T8337] dump_stack+0x18f/0x20d [ 215.933701][ T8337] ? uif_close+0x15e/0x190 [ 215.938124][ T8337] ? uif_close+0x15e/0x190 [ 215.942552][ T8337] print_address_description.constprop.0.cold+0xd3/0x413 [ 215.949584][ T8337] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 215.955601][ T8337] ? vprintk_func+0x97/0x1a6 [ 215.960302][ T8337] ? uif_close+0x15e/0x190 [ 215.964723][ T8337] kasan_report.cold+0x1f/0x37 [ 215.969501][ T8337] ? uif_close+0x15e/0x190 [ 215.973925][ T8337] uif_close+0x15e/0x190 [ 215.978179][ T8337] ubi_detach_mtd_dev+0x226/0x432 [ 215.983212][ T8337] ctrl_cdev_ioctl+0x1bf/0x2b0 [ 215.987981][ T8337] ? vol_cdev_llseek+0x160/0x160 [ 215.992925][ T8337] ? __x64_sys_futex+0x380/0x4f0 [ 215.997877][ T8337] ? vol_cdev_llseek+0x160/0x160 [ 216.002826][ T8337] ksys_ioctl+0x11a/0x180 [ 216.007167][ T8337] __x64_sys_ioctl+0x6f/0xb0 [ 216.011765][ T8337] do_syscall_64+0xf6/0x7d0 [ 216.016285][ T8337] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 216.022180][ T8337] RIP: 0033:0x45ca29 [ 216.026082][ T8337] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 216.046307][ T8337] RSP: 002b:00007f164abe5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 216.054740][ T8337] RAX: ffffffffffffffda RBX: 00000000004e1080 RCX: 000000000045ca29 [ 216.062705][ T8337] RDX: 000000000076006e RSI: 0000000040046f41 RDI: 0000000000000003 [ 216.070663][ T8337] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 216.078635][ T8337] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 216.086611][ T8337] R13: 0000000000000209 R14: 00000000004c44c1 R15: 00007f164abe66d4 [ 216.094575][ T8337] [ 216.096893][ T8337] Allocated by task 8262: [ 216.101207][ T8337] save_stack+0x1b/0x40 [ 216.105346][ T8337] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 216.110954][ T8337] kmem_cache_alloc_trace+0x153/0x7d0 [ 216.116310][ T8337] ubi_attach_mtd_dev+0x2e7/0x27c0 [ 216.121398][ T8337] ctrl_cdev_ioctl+0x229/0x2b0 [ 216.126153][ T8337] ksys_ioctl+0x11a/0x180 [ 216.130463][ T8337] __x64_sys_ioctl+0x6f/0xb0 [ 216.135039][ T8337] do_syscall_64+0xf6/0x7d0 [ 216.139542][ T8337] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 216.145416][ T8337] [ 216.147738][ T8337] Freed by task 8337: [ 216.151699][ T8337] save_stack+0x1b/0x40 [ 216.156197][ T8337] __kasan_slab_free+0xf7/0x140 [ 216.161024][ T8337] kfree+0x109/0x2b0 [ 216.164903][ T8337] device_release+0x71/0x200 [ 216.169471][ T8337] kobject_put+0x1c8/0x2f0 [ 216.173866][ T8337] cdev_device_del+0x69/0x80 [ 216.178452][ T8337] uif_close+0xea/0x190 [ 216.182585][ T8337] ubi_detach_mtd_dev+0x226/0x432 [ 216.187586][ T8337] ctrl_cdev_ioctl+0x1bf/0x2b0 [ 216.192330][ T8337] ksys_ioctl+0x11a/0x180 [ 216.196640][ T8337] __x64_sys_ioctl+0x6f/0xb0 [ 216.201229][ T8337] do_syscall_64+0xf6/0x7d0 [ 216.205732][ T8337] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 216.211615][ T8337] [ 216.213925][ T8337] The buggy address belongs to the object at ffff88805c790000 [ 216.213925][ T8337] which belongs to the cache kmalloc-8k of size 8192 [ 216.227956][ T8337] The buggy address is located 2536 bytes inside of [ 216.227956][ T8337] 8192-byte region [ffff88805c790000, ffff88805c792000) [ 216.241402][ T8337] The buggy address belongs to the page: [ 216.247033][ T8337] page:ffffea000171e400 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 head:ffffea000171e400 order:2 compound_mapcount:0 compound_pincount:0 [ 216.262206][ T8337] flags: 0xfffe0000010200(slab|head) [ 216.267472][ T8337] raw: 00fffe0000010200 ffffea0001716308 ffffea00016cb908 ffff8880aa0021c0 [ 216.276061][ T8337] raw: 0000000000000000 ffff88805c790000 0000000100000001 0000000000000000 [ 216.284631][ T8337] page dumped because: kasan: bad access detected [ 216.291018][ T8337] [ 216.293324][ T8337] Memory state around the buggy address: [ 216.298952][ T8337] ffff88805c790880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 216.307005][ T8337] ffff88805c790900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 216.315059][ T8337] >ffff88805c790980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 216.323104][ T8337] ^ [ 216.330538][ T8337] ffff88805c790a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 216.338579][ T8337] ffff88805c790a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 216.346615][ T8337] ================================================================== [ 216.354682][ T8337] Disabling lock debugging due to kernel taint [ 216.377025][ T8337] Kernel panic - not syncing: panic_on_warn set ... [ 216.383650][ T8337] CPU: 0 PID: 8337 Comm: syz-executor.2 Tainted: G B 5.7.0-rc6-next-20200522-syzkaller #0 [ 216.394826][ T8337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.404877][ T8337] Call Trace: [ 216.408163][ T8337] dump_stack+0x18f/0x20d [ 216.412481][ T8337] ? uif_close+0x110/0x190 [ 216.416881][ T8337] panic+0x2e3/0x75c [ 216.420778][ T8337] ? __warn_printk+0xf3/0xf3 [ 216.425356][ T8337] ? preempt_schedule_common+0x5e/0xc0 [ 216.430794][ T8337] ? uif_close+0x15e/0x190 [ 216.435189][ T8337] ? uif_close+0x15e/0x190 [ 216.439611][ T8337] ? preempt_schedule_thunk+0x16/0x18 [ 216.444964][ T8337] ? trace_hardirqs_on+0x55/0x230 [ 216.449974][ T8337] ? uif_close+0x15e/0x190 [ 216.454366][ T8337] ? uif_close+0x15e/0x190 [ 216.458772][ T8337] end_report+0x4d/0x53 [ 216.462904][ T8337] kasan_report.cold+0xd/0x37 [ 216.467560][ T8337] ? uif_close+0x15e/0x190 [ 216.471970][ T8337] uif_close+0x15e/0x190 [ 216.476209][ T8337] ubi_detach_mtd_dev+0x226/0x432 [ 216.481219][ T8337] ctrl_cdev_ioctl+0x1bf/0x2b0 [ 216.485961][ T8337] ? vol_cdev_llseek+0x160/0x160 [ 216.490876][ T8337] ? __x64_sys_futex+0x380/0x4f0 [ 216.495792][ T8337] ? vol_cdev_llseek+0x160/0x160 [ 216.500711][ T8337] ksys_ioctl+0x11a/0x180 [ 216.505020][ T8337] __x64_sys_ioctl+0x6f/0xb0 [ 216.509590][ T8337] do_syscall_64+0xf6/0x7d0 [ 216.514074][ T8337] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 216.519956][ T8337] RIP: 0033:0x45ca29 [ 216.523832][ T8337] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 216.543498][ T8337] RSP: 002b:00007f164abe5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 216.551884][ T8337] RAX: ffffffffffffffda RBX: 00000000004e1080 RCX: 000000000045ca29 [ 216.559834][ T8337] RDX: 000000000076006e RSI: 0000000040046f41 RDI: 0000000000000003 [ 216.567781][ T8337] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 216.575762][ T8337] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 216.583716][ T8337] R13: 0000000000000209 R14: 00000000004c44c1 R15: 00007f164abe66d4 [ 216.593065][ T8337] Kernel Offset: disabled [ 216.597384][ T8337] Rebooting in 86400 seconds..