[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.110' (ECDSA) to the list of known hosts. 2020/07/19 00:15:37 fuzzer started 2020/07/19 00:15:38 dialing manager at 10.128.0.26:36697 2020/07/19 00:15:38 syscalls: 3206 2020/07/19 00:15:38 code coverage: enabled 2020/07/19 00:15:38 comparison tracing: enabled 2020/07/19 00:15:38 extra coverage: enabled 2020/07/19 00:15:38 setuid sandbox: enabled 2020/07/19 00:15:38 namespace sandbox: enabled 2020/07/19 00:15:38 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/19 00:15:38 fault injection: enabled 2020/07/19 00:15:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/19 00:15:38 net packet injection: enabled 2020/07/19 00:15:38 net device setup: enabled 2020/07/19 00:15:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/19 00:15:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/19 00:15:38 USB emulation: enabled 00:18:04 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x181040, 0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x92) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x280000, 0x0) connect$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0x401, @empty, 0xffff1823}}, 0x24) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100)=0xb4, 0x4) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x400001, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x2000}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x82000, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r4, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="58e566b1e3d1"}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x14001, 0x0) recvfrom$netrom(r5, &(0x7f0000000380)=""/250, 0xfa, 0x0, &(0x7f0000000480)={{0x3, @bcast, 0x3}, [@bcast, @bcast, @null, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000500)='/dev/input/mice\x00', 0x20000) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x2c, r7, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1cd}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) r8 = syz_open_dev$vcsu(&(0x7f0000000680)='/dev/vcsu#\x00', 0x7, 0x200) r9 = accept4$x25(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000700)=0x12, 0x180c00) write$binfmt_elf64(r9, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x82, 0x1f, 0x9, 0x2, 0x0, 0x3, 0x6, 0x2, 0x98, 0x40, 0x168, 0x2, 0x800, 0x38, 0x2, 0x3ff, 0xfff, 0xa2}, [{0x6474e551, 0x2bd2, 0x7ff, 0x8000, 0x7, 0x1, 0x80}, {0x6474e551, 0x6, 0x0, 0x8, 0xfffffffffffffffb, 0x9, 0x4, 0x10000}], "cb0da20ff4e9cb4b176c116aba9c9e971ac13595fcd5c56c1b93aeb49a0270fdc0b787ced2ab0ed3ba9f426074a0afae864f036b0af2d21f3f01c3e024de2151a3315580dadea5e6e7a40f39ddd68d5195f40810bc2c270f5ee74234b4475258f543d95e2e486c5b480796905f4e52670980f81277f71e835f0b112c45364b0486938b97bd7a1c41bfcfca06a3f3407b065550b14885dab7cc4b192575ae3981cf09d6132ae0c61212f5a6c80661c791d1fd122eb69e1f10343b27cffe509936956b6e22c236b62a1dfe9c1ea23f981dcbace35f9d4c6d743a9c1fe2b22dd69c", [[]]}, 0x290) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000a00)={0x0, 0x0, @ioapic={0x3000, 0x5, 0x6, 0x7, 0x0, [{0x91, 0x6b, 0x80, [], 0x8}, {0x80, 0x9, 0x2, [], 0x4}, {0x80, 0x13, 0x3, [], 0x6a}, {0x2, 0xcc, 0x9, [], 0x41}, {0x7f, 0x40, 0xe0, [], 0xc1}, {0x81, 0x4, 0x7, [], 0x7}, {0x8, 0x40, 0x3f, [], 0x81}, {0x4, 0xcf, 0x6, [], 0x7}, {0x7, 0x9, 0x0, [], 0x80}, {0x1, 0x4, 0xfd, [], 0x2}, {0x1, 0x9, 0xed, [], 0x81}, {0x1, 0x1, 0x1, [], 0x8}, {0x2, 0x1a, 0x7, [], 0x5}, {0x1f, 0x81, 0x0, [], 0x7}, {0x4, 0x7f, 0x1, [], 0x1}, {0xb8, 0xff, 0x7, [], 0x6}, {0x0, 0x58, 0x1, [], 0x7}, {0xa5, 0x8, 0x6}, {0x13, 0x20, 0x4, [], 0xfe}, {0x4, 0x4, 0x8, [], 0x4}, {0x7, 0x20, 0x7, [], 0x20}, {0x7, 0x4, 0x8, [], 0x7}, {0x4, 0xed, 0x16, [], 0xd5}, {0x9, 0x3f, 0x2, [], 0xff}]}}) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000c80)) syzkaller login: [ 205.263856][ T6817] IPVS: ftp: loaded support on port[0] = 21 00:18:05 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2080, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x2}, {0xa, 0x4e20, 0xf023, @local, 0x8000}, r1, 0x7ff}}, 0x48) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000180)) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x2002, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f0000000200)) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r4, 0x103, 0x1, &(0x7f0000000240)=0x6, 0x4) syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x7f, 0x15b840) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x16000, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r5, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x3, 0x2, 0x101, 0x0, 0x0, {0x2, 0x0, 0x2}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x3c, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000500)={0xffffffffffffffff, 0x5, 0x3, 0x13}) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x4e24, @broadcast}}, 0x0, 0x0, 0x3a, 0x0, "21d6ca76863a139904de0a0ea407c1ec01391f506bf44b536dab31e6aa488ef64052c21e9cb30458837885336c303cb88b037f7d61ee727ffad9a7f3813e3c1ef2f2fdff13d5bbf7ce0dacb7e306eb75"}, 0xd8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000640)=@assoc_id=0x0, &(0x7f0000000680)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000006c0)={r7, 0x1000, "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"}, &(0x7f0000001700)=0x1008) r8 = accept4$packet(r3, 0x0, &(0x7f0000001740), 0x80800) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r8, 0xf504, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)={0x10, 0x1405, 0x2, 0x70bd2b, 0x25dfdbfd}, 0x10}, 0x1, 0x0, 0x0, 0x8c}, 0x44) [ 205.382304][ T6817] chnl_net:caif_netlink_parms(): no params data found [ 205.456230][ T6817] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.463855][ T6817] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.474616][ T6817] device bridge_slave_0 entered promiscuous mode [ 205.483866][ T6817] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.492828][ T6817] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.501335][ T6817] device bridge_slave_1 entered promiscuous mode [ 205.530699][ T6817] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.542506][ T6817] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.578312][ T6817] team0: Port device team_slave_0 added [ 205.586619][ T6817] team0: Port device team_slave_1 added [ 205.610570][ T6817] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.618908][ T6817] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.649028][ T6817] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.663331][ T6817] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.672037][ T6817] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.700638][ T6817] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.719121][ T6965] IPVS: ftp: loaded support on port[0] = 21 00:18:05 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000040)="d32d3741b15ad63d07f852a9fe2f8fcc5dab0fe2644e5c01324be6e49824667465a41aca6cb37145b93aa76b2414324f", 0x30) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x111800, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)={0x1005}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0xa040, 0x0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x70, r4, 0x104, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_SECCTX={0x22, 0x7, 'system_u:object_r:device_t:s0\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x40}, 0x40000) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x10202, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000380)={0x4, 0x2, {0x2, 0x3, 0x9, 0x3, 0x8000}, 0x8}) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x42, 0x0) ioctl$VIDIOC_G_EDID(r6, 0xc0285628, &(0x7f0000000480)={0x0, 0x4, 0x1, [], &(0x7f0000000440)}) recvfrom$netrom(0xffffffffffffffff, &(0x7f00000004c0)=""/53, 0x35, 0x10000, &(0x7f0000000500)={{0x3, @null, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) io_setup(0x6, &(0x7f0000000580)=0x0) r8 = socket$l2tp6(0xa, 0x2, 0x73) r9 = creat(&(0x7f0000000600)='./file0\x00', 0x101) io_cancel(r7, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x7ff, r8, &(0x7f00000005c0)="1477fefe77c649cf83ebbaccce6d914f", 0x10, 0x9, 0x0, 0x1, r9}, &(0x7f0000000680)) arch_prctl$ARCH_GET_CPUID(0x1011) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ocfs2_control\x00', 0x68000, 0x0) [ 205.777213][ T6817] device hsr_slave_0 entered promiscuous mode [ 205.825930][ T6817] device hsr_slave_1 entered promiscuous mode [ 206.050600][ T7011] IPVS: ftp: loaded support on port[0] = 21 [ 206.138556][ T6965] chnl_net:caif_netlink_parms(): no params data found 00:18:06 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x100) read(r0, &(0x7f0000000040)=""/148, 0x94) socket$caif_stream(0x25, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000140)=0xca5, 0x4) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001440)='/dev/vga_arbiter\x00', 0xa202, 0x0) bind$rxrpc(r3, &(0x7f0000001480)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e24, 0x200, @mcast1, 0x3}}, 0x24) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000014c0)='/proc/schedstat\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, &(0x7f0000001500)={0x7, 0x0, 0xb3, 0x200}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000001540)={0x4, [0x1, 0x856, 0x8ee, 0x7fff]}, 0xc) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001580)='fd\x00') ioctl$DRM_IOCTL_INFO_BUFS(r5, 0xc0106418, &(0x7f00000015c0)={0x2, 0x14, 0x100, 0x97a, 0x4, 0x3}) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000001600)={0x0, 0x1000}) r6 = syz_open_dev$vcsu(&(0x7f0000001640)='/dev/vcsu#\x00', 0x8, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001680)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r6, &(0x7f0000001700)={0x4, 0x8, 0xfa00, {r7, 0x3}}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000017c0)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f00000018c0)=0xe8) setxattr$security_capability(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)='security.capability\x00', &(0x7f0000001900)=@v3={0x3000000, [{0x96, 0xbab}, {0xfff, 0x3}], r8}, 0x18, 0x1) ioctl$KVM_GET_XSAVE(r5, 0x9000aea4, &(0x7f0000001940)) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000002940)="4464402857897b1c8788", 0xa) [ 206.196063][ T6817] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 206.236340][ T6817] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 206.281515][ T6817] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 206.361744][ T6817] netdevsim netdevsim0 netdevsim3: renamed from eth3 00:18:06 executing program 4: ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x1) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x420002, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000000c0)={0x35c, r1, 0x300, 0x70bd28, 0x80, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x348, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x103, 0x5, "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"}, @ETHTOOL_A_BITSET_MASK={0xfc, 0x5, "43e20607422e721e9ab907ea38ea88c33dce42c6d5b0127e97fd35b3718efc61c7d9c19fd410ba00ce4f80ebe08f2447420a0a30797172133c0b1c61fbc7b3ab3f191f5e562d0ea3afca484415dcb822344d8456d9aa787e7240aaa517dc4c3ba77b320552b99cfcdd9eb5869b8778353468b60e036c3d1f00dfd9626fac61c863d4212cad20a0538d4808b69cb577523288285d967b89395ca96dcca08c8f4c3978c78b0b1359db32951fd8a10086b1f70117cd6b828210d87c1ea52389bff17494562bd001b81b00e75466140fbc403c8c02f89b80edff00390006d9d19b10841e6131059d3f983c297c5a9d01af13261305087b8b9ac8"}, @ETHTOOL_A_BITSET_MASK={0x48, 0x5, "144c1a00f3713c71736574a985197d626496b48889db7497b194a8d5a2ec4fe0cedf074e68e77aab115e12d06acfdd0e9ca4215b7da1ab14655d895b6b5a37abf6c02445"}, @ETHTOOL_A_BITSET_VALUE={0xfc, 0x4, "47ad413a235476210184a9712707aac458aea796f428917124e16ccf3138020ae9f65cad7156fd49832524ca8f8449429d63e154ff39a4c242e412cd8f228c316a67d8623a98da32dc7ea74dbe614f5b745c0c4ba2e1e99c2c22a7743fec8a846a83075c47d3d5d75ea1c9a1719aea3ddaac38b8552c84990b0b5841d2d95e3553394db915c0629359c75f7bf762309b68aa6de96a1e9e2565842fa93b266118409dc1136a8148c14922c5815a3eb650d6303559266d2878476beed12df1997c3dd373361ddd4cc2bc656cfb65ec30b772b933fe5471cd6b5fcc2963e7c44724be90d3d54da0647c158d97da5d70a9a4b84f35ae2deff34a"}]}]}, 0x35c}, 0x1, 0x0, 0x0, 0x40001}, 0x20000040) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000500)=0x3) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0xc6000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000600)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@private1}}, &(0x7f00000007c0)=0xe8) mount$fuse(0x0, &(0x7f0000000540)='./file0\x00', 0xfffffffffffffffe, 0x100030, &(0x7f0000000800)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize'}}, {@blksize={'blksize'}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfstransmute={'smackfstransmute'}}, {@euid_eq={'euid', 0x3d, r7}}, {@smackfsdef={'smackfsdef', 0x3d, 'ethtool\x00'}}]}}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000b00)={0x5, 0x1, {0xffffffffffffffff}, {0xffffffffffffffff}, 0x4, 0xe5}) clone3(&(0x7f0000000b80)={0x80000, &(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0), {0x3}, &(0x7f0000000a00)=""/9, 0x9, &(0x7f0000000a40)=""/172, &(0x7f0000000b40)=[0xffffffffffffffff, r8, 0xffffffffffffffff, r4, r4], 0x5, {r2}}, 0x58) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f0000000c00)={0x5, 0x0, 0x5, 0x2, 0x400, 0x7, 0x3}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/zero\x00', 0x40, 0x0) ioctl$SIOCPNENABLEPIPE(r9, 0x89ed, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000c80)=@known='trusted.overlay.nlink\x00', &(0x7f0000000cc0)='rootmode', 0x8, 0x3) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001080)='/dev/sequencer\x00', 0x424400, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f00000010c0)='vegas\x00', 0x6) [ 206.479658][ T7148] IPVS: ftp: loaded support on port[0] = 21 [ 206.611553][ T6965] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.636467][ T6965] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.657840][ T6965] device bridge_slave_0 entered promiscuous mode [ 206.665913][ T7011] chnl_net:caif_netlink_parms(): no params data found [ 206.705217][ T6965] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.712293][ T6965] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.735122][ T6965] device bridge_slave_1 entered promiscuous mode [ 206.788108][ T6965] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.790699][ T7251] IPVS: ftp: loaded support on port[0] = 21 [ 206.847683][ T6965] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.940385][ T6965] team0: Port device team_slave_0 added [ 206.965397][ T6965] team0: Port device team_slave_1 added 00:18:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r1, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x8, @private0, 0x34}, {0xa, 0x4e20, 0x10658f4f, @ipv4={[], [], @multicast2}, 0xe475}, r2, 0x1}}, 0x48) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000340)=""/58) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000380)='/dev/bsg\x00', 0x240040, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000440)={0x9e0000, 0x40, 0xfff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x980900, 0x9, [], @p_u16=&(0x7f00000003c0)=0x4}}) ioctl$SCSI_IOCTL_STOP_UNIT(r4, 0x6) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000000480)) sched_setscheduler(0x0, 0x3, &(0x7f00000004c0)=0x4b) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000500)={0x4, 0x8, 0xfa00, {r2, 0x6}}, 0x10) ioctl$VHOST_GET_VRING_BASE(r4, 0xc008af12, &(0x7f0000000540)) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0xd, &(0x7f0000000580)=""/4096, &(0x7f0000001580)=0x1000) r5 = getpgrp(0xffffffffffffffff) capset(&(0x7f00000015c0)={0x19980330, r5}, &(0x7f0000001600)={0xff, 0x8000, 0x401, 0x81, 0x7f, 0x5}) bind$inet6(0xffffffffffffffff, &(0x7f0000001640)={0xa, 0x4e21, 0x7f, @loopback, 0x3}, 0x1c) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000001940)={0x5, 0x10, 0xfa00, {&(0x7f00000016c0), 0xffffffffffffffff, 0x2}}, 0x18) [ 207.044446][ T6965] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.051401][ T6965] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.090864][ T6965] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.119926][ T6965] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.134387][ T6965] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.161331][ T6965] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.185414][ T7011] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.192475][ T7011] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.224982][ T7011] device bridge_slave_0 entered promiscuous mode [ 207.259869][ T7148] chnl_net:caif_netlink_parms(): no params data found [ 207.277120][ T7011] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.287534][ T7011] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.297928][ T7011] device bridge_slave_1 entered promiscuous mode [ 207.377377][ T6965] device hsr_slave_0 entered promiscuous mode [ 207.424429][ T6965] device hsr_slave_1 entered promiscuous mode [ 207.468786][ T6965] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.476604][ T6965] Cannot create hsr debugfs directory [ 207.550379][ T7251] chnl_net:caif_netlink_parms(): no params data found [ 207.561535][ T7413] IPVS: ftp: loaded support on port[0] = 21 [ 207.612570][ T7011] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.648212][ T7011] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.763610][ T7011] team0: Port device team_slave_0 added [ 207.778923][ T7148] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.787185][ T7148] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.796378][ T7148] device bridge_slave_0 entered promiscuous mode [ 207.824840][ T7011] team0: Port device team_slave_1 added [ 207.838590][ T7148] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.845981][ T7148] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.853595][ T7148] device bridge_slave_1 entered promiscuous mode [ 207.888077][ T7251] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.895718][ T7251] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.903314][ T7251] device bridge_slave_0 entered promiscuous mode [ 207.922627][ T7148] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.944579][ T7251] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.951652][ T7251] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.962319][ T7251] device bridge_slave_1 entered promiscuous mode [ 207.972864][ T7148] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.999055][ T7011] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.008359][ T7011] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.035580][ T7011] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.073053][ T7148] team0: Port device team_slave_0 added [ 208.101519][ T7011] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.109071][ T7011] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.135772][ T7011] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.148929][ T7251] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.159346][ T7148] team0: Port device team_slave_1 added [ 208.171439][ T6817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.198821][ T7251] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.297542][ T7011] device hsr_slave_0 entered promiscuous mode [ 208.334302][ T7011] device hsr_slave_1 entered promiscuous mode [ 208.383994][ T7011] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.391556][ T7011] Cannot create hsr debugfs directory [ 208.402270][ T7148] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.409815][ T7148] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.436425][ T7148] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.449369][ T7148] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.456781][ T7148] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.484672][ T7148] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.496172][ T7413] chnl_net:caif_netlink_parms(): no params data found [ 208.559021][ T7251] team0: Port device team_slave_0 added [ 208.567154][ T7251] team0: Port device team_slave_1 added [ 208.579108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.587390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.601840][ T6817] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.609097][ T6965] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 208.737414][ T7148] device hsr_slave_0 entered promiscuous mode [ 208.795088][ T7148] device hsr_slave_1 entered promiscuous mode [ 208.834036][ T7148] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.841680][ T7148] Cannot create hsr debugfs directory [ 208.850775][ T6965] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 208.910939][ T6965] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 208.998456][ T6965] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 209.041667][ T7251] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.048694][ T7251] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.075083][ T7251] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.086722][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.098712][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.108114][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.115453][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.130453][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.140483][ T7413] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.148593][ T7413] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.156759][ T7413] device bridge_slave_0 entered promiscuous mode [ 209.178596][ T7251] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.187132][ T7251] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.213419][ T7251] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.228689][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.238379][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.247411][ T2572] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.254516][ T2572] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.266167][ T7413] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.273308][ T7413] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.283542][ T7413] device bridge_slave_1 entered promiscuous mode [ 209.343044][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.353036][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.408394][ T7251] device hsr_slave_0 entered promiscuous mode [ 209.434798][ T7251] device hsr_slave_1 entered promiscuous mode [ 209.483950][ T7251] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.491519][ T7251] Cannot create hsr debugfs directory [ 209.504815][ T7413] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.517753][ T7413] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.549236][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.565690][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.579132][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.587770][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.648589][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.690158][ T7413] team0: Port device team_slave_0 added [ 209.712764][ T6817] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 209.727638][ T6817] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.753408][ T7413] team0: Port device team_slave_1 added [ 209.760523][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.769203][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.780444][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.789092][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.801266][ T7011] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 209.887884][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.895854][ T7011] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 209.938276][ T7011] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 209.992772][ T7011] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 210.081756][ T7413] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.093637][ T7413] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.121804][ T7413] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.135969][ T7413] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.142909][ T7413] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.171308][ T7413] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.186950][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.194565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.206146][ T6817] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.304294][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.313115][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.359701][ T7413] device hsr_slave_0 entered promiscuous mode [ 210.414330][ T7413] device hsr_slave_1 entered promiscuous mode [ 210.453920][ T7413] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.461499][ T7413] Cannot create hsr debugfs directory [ 210.501722][ T7148] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 210.528907][ T7148] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 210.609576][ T7148] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 210.676720][ T7148] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 210.750439][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.759623][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.768587][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.778999][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.798021][ T6817] device veth0_vlan entered promiscuous mode [ 210.833309][ T6817] device veth1_vlan entered promiscuous mode [ 210.895855][ T7251] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 210.940374][ T7251] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 211.049115][ T6965] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.063951][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.072448][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.091483][ T6817] device veth0_macvtap entered promiscuous mode [ 211.103139][ T7251] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 211.146047][ T7251] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 211.197422][ T6817] device veth1_macvtap entered promiscuous mode [ 211.270208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.280112][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.288695][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.297290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.323569][ T6817] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.336217][ T6965] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.365201][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.374626][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.388850][ T6817] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.425176][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.435759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.447441][ T6817] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.458466][ T6817] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.468717][ T6817] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.477892][ T6817] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.510813][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.520766][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.529441][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.536542][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.544606][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.553043][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.561564][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.568672][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.576636][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.585431][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.594216][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.634059][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.642634][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.736550][ T7413] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 211.765708][ T7413] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 211.822035][ T7413] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 211.886657][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.894679][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.903090][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.912793][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.921518][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.986527][ T7011] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.997377][ T7413] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 212.142113][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.160300][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.193790][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.202340][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.238626][ T7011] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.250327][ T6965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.280520][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.304830][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.313281][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.320430][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state 00:18:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$SIOCRSSCAUSE(r1, 0x5411, &(0x7f0000000000)) [ 212.394917][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.402914][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.422156][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 00:18:12 executing program 0: [ 212.441974][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.449129][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.480525][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 00:18:12 executing program 0: [ 212.504703][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.513478][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.522788][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.544428][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.551942][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.590439][ T6965] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.610164][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.621328][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 00:18:12 executing program 0: [ 212.648096][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.664612][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.673270][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 00:18:12 executing program 0: [ 212.742829][ T7420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.756808][ T7420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.772977][ T7011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:18:12 executing program 0: [ 212.793937][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.802804][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.826395][ T7148] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.844353][ T7251] 8021q: adding VLAN 0 to HW filter on device bond0 00:18:12 executing program 0: [ 212.942270][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.961024][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.972962][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.989710][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.012126][ T6965] device veth0_vlan entered promiscuous mode [ 213.028733][ T7148] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.062369][ T7251] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.073495][ T7420] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.082278][ T7420] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.091397][ T7420] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.101122][ T7420] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.110187][ T7420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.118488][ T7420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.135556][ T6965] device veth1_vlan entered promiscuous mode [ 213.151934][ T7011] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.184945][ T7420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.193527][ T7420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.202694][ T7420] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.209897][ T7420] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.219338][ T7420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.229265][ T7420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.237926][ T7420] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.245032][ T7420] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.252507][ T7420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.261218][ T7420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.269747][ T7420] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.276879][ T7420] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.284614][ T7420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.293034][ T7420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.301473][ T7420] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.308562][ T7420] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.316251][ T7420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.355216][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.363053][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.372369][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.382868][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.392321][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.401396][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.410188][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.420146][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.428882][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.438367][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.466093][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.475779][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.487170][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.498041][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.506520][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.515952][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.535860][ T7011] device veth0_vlan entered promiscuous mode [ 213.551140][ T7148] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 213.565988][ T7148] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.581380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.589612][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.598167][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.609054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.617866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.626870][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.635749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.644109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.652429][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.661040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.669531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.678262][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.687083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.701869][ T6965] device veth0_macvtap entered promiscuous mode [ 213.735360][ T7011] device veth1_vlan entered promiscuous mode [ 213.746190][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.754086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.761939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.770616][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.778328][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.787203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.795959][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.803344][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.813554][ T7251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.825261][ T6965] device veth1_macvtap entered promiscuous mode [ 213.842736][ T7413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.868621][ T7148] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.897296][ T7413] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.913464][ T7251] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.924565][ T6965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.939982][ T6965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.952516][ T6965] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.965435][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.973277][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.981860][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.989706][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.997696][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.005486][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.014457][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.031517][ T7011] device veth0_macvtap entered promiscuous mode [ 214.054539][ T6965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.068767][ T6965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.082228][ T6965] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.094048][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.102521][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.115960][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.126471][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.137412][ T2521] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.144532][ T2521] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.155836][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.165422][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.177373][ T2521] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.184425][ T2521] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.193122][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.205959][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.216353][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.229747][ T7011] device veth1_macvtap entered promiscuous mode [ 214.253498][ T6965] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.272896][ T6965] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.281994][ T6965] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.292432][ T6965] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.302569][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.311612][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.320768][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.328945][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.387264][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.399175][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.408848][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.420148][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.432737][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.444141][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.458691][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.472610][ T7011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.486829][ T7011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.497561][ T7011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.509088][ T7011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.520658][ T7011] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.582392][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.591494][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.600492][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.610152][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.619072][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.628200][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.659188][ T7413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.670522][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.680307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.700782][ T7251] device veth0_vlan entered promiscuous mode [ 214.714817][ T7011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.729082][ T7011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.739406][ T7011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.750620][ T7011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.762490][ T7011] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.817575][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.831095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.841493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.856677][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.868541][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.888188][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.902359][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 00:18:14 executing program 1: [ 214.918575][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.932783][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.946539][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.967199][ T7148] device veth0_vlan entered promiscuous mode [ 214.993316][ T7251] device veth1_vlan entered promiscuous mode [ 215.018249][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.028661][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.055347][ T7413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.065402][ T7011] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.085845][ T7011] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.102279][ T7011] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.116705][ T7011] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.160690][ T7148] device veth1_vlan entered promiscuous mode [ 215.323484][ T7148] device veth0_macvtap entered promiscuous mode [ 215.331852][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.341114][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.349945][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.359375][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.371415][ T7251] device veth0_macvtap entered promiscuous mode [ 215.447885][ T7148] device veth1_macvtap entered promiscuous mode [ 215.459416][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.472892][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.503926][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.512886][ T7251] device veth1_macvtap entered promiscuous mode [ 215.541534][ T7148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.562077][ T7148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.572831][ T7148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.590244][ T7148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.601107][ T7148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 00:18:15 executing program 2: [ 215.612248][ T7148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.626780][ T7148] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.637979][ T7148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.649732][ T7148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.669585][ T7148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.682509][ T7148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.721376][ T7148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.744000][ T7148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.762353][ T7148] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.807939][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.815968][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.825707][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.834784][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.843183][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.852149][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.860830][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.872945][ T7148] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.881786][ T7148] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.890860][ T7148] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.901110][ T7148] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.913080][ T7251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.927464][ T7251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.938383][ T7251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.950634][ T7251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.960502][ T7251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.970953][ T7251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.980838][ T7251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.991410][ T7251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.002442][ T7251] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.018245][ T7413] device veth0_vlan entered promiscuous mode [ 216.066536][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.078320][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.087280][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.098738][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.111251][ T7251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.123589][ T7251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.133408][ T7251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.144414][ T7251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.154330][ T7251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.164924][ T7251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.174824][ T7251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.185526][ T7251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.196793][ T7251] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.256007][ T7413] device veth1_vlan entered promiscuous mode [ 216.263009][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.270871][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.278792][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.287582][ T2572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.300187][ T7251] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.309422][ T7251] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.318862][ T7251] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.327663][ T7251] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:18:16 executing program 3: [ 216.498251][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.510897][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.606171][ T7413] device veth0_macvtap entered promiscuous mode [ 216.636827][ T7413] device veth1_macvtap entered promiscuous mode 00:18:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) [ 216.687675][ T7413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.729544][ T7413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.769218][ T7413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.793807][ T7413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.813716][ T7413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.833480][ T7413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.843299][ T7413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.885170][ T7413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.904901][ T7413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.923503][ T7413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.939482][ T7413] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.950713][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.961176][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.970974][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.991361][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.009289][ T7413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.022431][ T7413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.054241][ T7413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.067339][ T7413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.083173][ T7413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.099412][ T7413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.109492][ T7413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.129242][ T7413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.149003][ T7413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.161523][ T7413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.179335][ T7413] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.190337][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.214570][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.231766][ T7413] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.247089][ T7413] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.269032][ T7413] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.282244][ T7413] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:18:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) rt_sigqueueinfo(0x0, 0x0, 0x0) ioprio_get$pid(0x1, 0x0) 00:18:17 executing program 0: 00:18:17 executing program 1: 00:18:17 executing program 2: 00:18:17 executing program 3: dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r1, 0x1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) fstat(0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 217.520142][ T8213] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 00:18:17 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x21880, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000240)='./file0\x00', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x5}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 00:18:17 executing program 0: socketpair(0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@initdev, @remote, @dev}, &(0x7f0000000080)=0xc) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x6, 0x402280) ioctl$MON_IOCX_GETX(r1, 0x4018920a, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x7f, 0x0, 0x8, 0x1}, &(0x7f0000000300)=0x18) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, 0x0, 0x4000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000140)='-', 0x1}, {&(0x7f0000000180)='n', 0x1}], 0x2}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:18:17 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socket(0x0, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 00:18:17 executing program 2: socketpair(0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@initdev, @remote, @dev}, &(0x7f0000000080)=0xc) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x6, 0x402280) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000280)={&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, 0x0}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x7f, 0x0, 0x8, 0x1}, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x4c, 0x0, 0x8, 0x70bd27, 0x0, {}, [@ETHTOOL_A_COALESCE_TX_USECS_LOW={0x8, 0x10, 0x5}, @ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RATE_SAMPLE_INTERVAL={0x8, 0x17, 0x80000000}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_HIGH={0x8, 0x16, 0xff}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8, 0x3, 0x7}, @ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8, 0x13, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) bind$alg(0xffffffffffffffff, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet6(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000012c0)}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, &(0x7f00000000c0)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) [ 217.687409][ C0] hrtimer: interrupt took 47032 ns 00:18:17 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@initdev, @remote, @dev}, &(0x7f0000000080)=0xc) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x6, 0x402280) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000280)={&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000240)=""/52, 0x34}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x7f, 0x0, 0x0, 0x1}, &(0x7f0000000300)=0x18) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000140)='-', 0x1}, {&(0x7f0000000180)='n', 0x1}], 0x2}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:18:17 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x6, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000280)={&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000240)=""/52, 0x34}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x1}, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x4c, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_COALESCE_TX_USECS_LOW={0x8, 0x10, 0x5}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES={0x8}, @ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8, 0x12, 0x3}, @ETHTOOL_A_COALESCE_RATE_SAMPLE_INTERVAL={0x8, 0x17, 0x80000000}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_HIGH={0x8, 0x16, 0xff}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8, 0x3, 0x7}, @ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8, 0xe, 0x1ff}]}, 0x4c}}, 0x4000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000140)='-', 0x1}, {&(0x7f0000000180)='n', 0x1}], 0x2}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:18:17 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x6) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x12) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r2, r1) 00:18:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 00:18:18 executing program 5: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r1, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) 00:18:18 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0\x04\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 00:18:18 executing program 1: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0x1fe0000000000000}, 0x0, 0x0, 0xfffffffd, 0x0, 0x28}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x3, 0x3, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xccdd}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfffffff8}, @NFQA_MARK={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4008000) [ 218.382898][ T8281] splice write not supported for file /vbi1 (pid: 8281 comm: syz-executor.0) 00:18:18 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 00:18:18 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r1, 0x1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) fstat(0xffffffffffffffff, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) 00:18:18 executing program 4: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r1, 0x1) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x6) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) fstat(0xffffffffffffffff, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) 00:18:18 executing program 2: socketpair(0x1e, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@initdev, @remote, @dev}, &(0x7f0000000080)=0xc) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x6, 0x402280) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000280)={&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000240)=""/52, 0x34}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x7f, 0x0, 0x8, 0x1}, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x54, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_COALESCE_TX_USECS_LOW={0x8, 0x10, 0x5}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES={0x8, 0x7, 0x6}, @ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8, 0x12, 0x3}, @ETHTOOL_A_COALESCE_RATE_SAMPLE_INTERVAL={0x8, 0x17, 0x80000000}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_HIGH={0x8, 0x16, 0xff}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8, 0x3, 0x7}, @ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8, 0xe, 0x1ff}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8, 0x13, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) bind$alg(0xffffffffffffffff, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet6(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000140)='-', 0x1}, {&(0x7f0000000180)='n', 0x1}], 0x2}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:18:18 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) 00:18:18 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 00:18:18 executing program 0: socketpair(0x1e, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@initdev, @remote, @dev}, &(0x7f0000000080)=0xc) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x6, 0x402280) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000280)={&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000240)=""/52, 0x34}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x7f, 0x0, 0x0, 0x1}, &(0x7f0000000300)=0x18) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$inet6(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000140)='-', 0x1}, {&(0x7f0000000180)='n', 0x1}], 0x2}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:18:18 executing program 1: socketpair(0x1e, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@initdev, @remote, @dev}, &(0x7f0000000080)=0xc) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x6, 0x402280) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000280)={&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000240)=""/52, 0x34}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x1}, &(0x7f0000000300)=0x18) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$inet6(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000140)='-', 0x1}, {&(0x7f0000000180)='n', 0x1}], 0x2}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:18:18 executing program 5: r0 = io_uring_setup(0x196, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0xa, 0x0, 0x0) 00:18:18 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e5000807ff00001f00000000000009200000000000020001000000000000000002000098a805000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="02020409100000000000004c9e0000000200130002000000000000000000004105000600200000000a000000000000000005000000080700e0001f00000000000009200000000000020001000000000000000002000098a805000500000000000a"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000180), 0x393, 0x0) [ 218.990325][ T8337] ================================================================== [ 218.998570][ T8337] BUG: KASAN: use-after-free in __xfrm6_tunnel_spi_lookup+0x3a9/0x3b0 [ 219.006723][ T8337] Read of size 8 at addr ffff888088e8d850 by task syz-executor.3/8337 [ 219.014892][ T8337] CPU: 1 PID: 8337 Comm: syz-executor.3 Not tainted 5.8.0-rc5-next-20200716-syzkaller #0 [ 219.024691][ T8337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.034747][ T8337] Call Trace: [ 219.038044][ T8337] dump_stack+0x18f/0x20d [ 219.042379][ T8337] ? __xfrm6_tunnel_spi_lookup+0x3a9/0x3b0 [ 219.048326][ T8337] ? __xfrm6_tunnel_spi_lookup+0x3a9/0x3b0 [ 219.054130][ T8337] print_address_description.constprop.0.cold+0xae/0x497 [ 219.061145][ T8337] ? __xfrm6_tunnel_spi_lookup+0x142/0x3b0 [ 219.066953][ T8337] ? lockdep_hardirqs_off+0x66/0xa0 [ 219.072157][ T8337] ? vprintk_func+0x97/0x1a6 [ 219.076757][ T8337] ? __xfrm6_tunnel_spi_lookup+0x3a9/0x3b0 [ 219.082565][ T8337] ? __xfrm6_tunnel_spi_lookup+0x3a9/0x3b0 00:18:18 executing program 1: socketpair(0x1e, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@initdev, @remote, @dev}, &(0x7f0000000080)=0xc) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x6, 0x402280) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000280)={0x0, 0x0}) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x54, 0x0, 0x8, 0x70bd27, 0x0, {}, [@ETHTOOL_A_COALESCE_TX_USECS_LOW={0x8, 0x10, 0x5}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES={0x8, 0x7, 0x6}, @ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RATE_SAMPLE_INTERVAL={0x8, 0x17, 0x80000000}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8, 0x3, 0x7}, @ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8, 0xe, 0x1ff}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8, 0x13, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x40800}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) bind$alg(0xffffffffffffffff, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet6(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000012c0)=[{0x0}, {&(0x7f0000000180)='n', 0x1}], 0x2}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, &(0x7f00000000c0)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) [ 219.088391][ T8337] kasan_report.cold+0x1f/0x37 [ 219.093162][ T8337] ? __xfrm6_tunnel_spi_lookup+0x3a9/0x3b0 [ 219.098974][ T8337] __xfrm6_tunnel_spi_lookup+0x3a9/0x3b0 [ 219.104613][ T8337] xfrm6_tunnel_spi_lookup+0x8a/0x1d0 [ 219.109989][ T8337] ipcomp6_init_state+0x1de/0x700 [ 219.115020][ T8337] __xfrm_init_state+0x9a6/0x14b0 [ 219.120057][ T8337] xfrm_init_state+0x1a/0x70 [ 219.124648][ T8337] pfkey_add+0x1a10/0x2b70 [ 219.129160][ T8337] ? pfkey_get+0x700/0x700 [ 219.133577][ T8337] ? kfree_skbmem+0xef/0x1b0 [ 219.138179][ T8337] ? kfree_skb+0x7d/0x100 [ 219.142506][ T8337] ? pfkey_broadcast+0x3e1/0x630 [ 219.147441][ T8337] ? pfkey_get+0x700/0x700 [ 219.151867][ T8337] pfkey_process+0x66d/0x7a0 [ 219.156459][ T8337] ? pfkey_broadcast+0x630/0x630 [ 219.161386][ T8337] ? __mutex_lock+0x626/0x10d0 [ 219.166223][ T8337] ? _copy_from_iter_full+0x247/0x890 [ 219.171569][ T8337] ? __phys_addr+0x9a/0x110 [ 219.176047][ T8337] ? __phys_addr_symbol+0x2c/0x70 [ 219.181048][ T8337] ? __check_object_size+0x171/0x3e4 [ 219.186328][ T8337] pfkey_sendmsg+0x42d/0x800 [ 219.190906][ T8337] ? pfkey_send_new_mapping+0x11b0/0x11b0 [ 219.196621][ T8337] sock_sendmsg+0xcf/0x120 [ 219.201028][ T8337] ____sys_sendmsg+0x331/0x810 [ 219.205766][ T8337] ? kernel_sendmsg+0x50/0x50 [ 219.210416][ T8337] ? do_recvmmsg+0x6d0/0x6d0 [ 219.214985][ T8337] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 219.220939][ T8337] ? migrate_swap_stop+0x9f0/0x9f0 [ 219.226025][ T8337] ? lock_downgrade+0x820/0x820 [ 219.230853][ T8337] ? lock_is_held_type+0xb0/0xe0 [ 219.235777][ T8337] ___sys_sendmsg+0xf3/0x170 [ 219.240377][ T8337] ? sendmsg_copy_msghdr+0x160/0x160 [ 219.245665][ T8337] ? __fget_files+0x272/0x400 [ 219.250327][ T8337] ? lock_downgrade+0x820/0x820 [ 219.255158][ T8337] ? __fget_files+0x294/0x400 [ 219.259815][ T8337] ? __fget_light+0xea/0x280 [ 219.264560][ T8337] __sys_sendmmsg+0x195/0x480 [ 219.269219][ T8337] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 219.274219][ T8337] ? read_seqcount_begin.constprop.0+0xd9/0x1f0 [ 219.280445][ T8337] ? _copy_to_user+0x126/0x160 [ 219.285183][ T8337] ? put_timespec64+0xcb/0x120 [ 219.289918][ T8337] ? ns_to_timespec64+0xc0/0xc0 [ 219.294743][ T8337] ? __x64_sys_futex+0x382/0x4e0 [ 219.299667][ T8337] ? __x64_sys_clock_gettime+0x165/0x240 [ 219.305276][ T8337] ? lock_is_held_type+0xb0/0xe0 [ 219.310281][ T8337] __x64_sys_sendmmsg+0x99/0x100 [ 219.315244][ T8337] ? lockdep_hardirqs_on+0x6a/0xe0 [ 219.320328][ T8337] do_syscall_64+0x60/0xe0 [ 219.324723][ T8337] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 219.330603][ T8337] RIP: 0033:0x45c1d9 [ 219.334579][ T8337] Code: Bad RIP value. [ 219.338632][ T8337] RSP: 002b:00007fe925bfbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 219.347017][ T8337] RAX: ffffffffffffffda RBX: 0000000000025a40 RCX: 000000000045c1d9 [ 219.354973][ T8337] RDX: 0000000000000393 RSI: 0000000020000180 RDI: 0000000000000003 [ 219.362932][ T8337] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 219.371039][ T8337] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 219.378989][ T8337] R13: 00007fff27f7982f R14: 00007fe925bfc9c0 R15: 000000000078bf0c [ 219.386950][ T8337] Allocated by task 23: [ 219.391091][ T8337] kasan_save_stack+0x1b/0x40 [ 219.395744][ T8337] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 219.401358][ T8337] __alloc_skb+0xae/0x550 [ 219.405668][ T8337] __pskb_copy_fclone+0xf8/0xca0 [ 219.410601][ T8337] hsr_forward_skb+0x86d/0x1cdd [ 219.415425][ T8337] hsr_dev_xmit+0x78/0xd0 [ 219.419727][ T8337] dev_hard_start_xmit+0x193/0x950 [ 219.424808][ T8337] __dev_queue_xmit+0x2096/0x2d60 [ 219.429800][ T8337] neigh_connected_output+0x299/0x370 [ 219.435192][ T8337] ip6_finish_output2+0x8b6/0x17b0 [ 219.440277][ T8337] __ip6_finish_output+0x447/0xab0 [ 219.445370][ T8337] ip6_finish_output+0x34/0x1f0 [ 219.450200][ T8337] ip6_output+0x1db/0x520 [ 219.454504][ T8337] ndisc_send_skb+0xa69/0x1720 [ 219.459285][ T8337] ndisc_send_rs+0x12e/0x700 [ 219.463849][ T8337] addrconf_dad_completed+0x31b/0xcd0 [ 219.469193][ T8337] addrconf_dad_work+0x797/0x1280 [ 219.474192][ T8337] process_one_work+0x94c/0x1670 [ 219.479109][ T8337] worker_thread+0x64c/0x1120 [ 219.483763][ T8337] kthread+0x3b5/0x4a0 [ 219.487807][ T8337] ret_from_fork+0x1f/0x30 [ 219.492203][ T8337] Freed by task 23: [ 219.496000][ T8337] kasan_save_stack+0x1b/0x40 [ 219.500666][ T8337] kasan_set_track+0x1c/0x30 [ 219.505239][ T8337] kasan_set_free_info+0x1b/0x30 [ 219.510311][ T8337] __kasan_slab_free+0xd8/0x120 [ 219.515141][ T8337] kfree+0x103/0x2c0 [ 219.519011][ T8337] skb_release_data+0x6d9/0x910 [ 219.523837][ T8337] kfree_skb.part.0+0xc2/0x350 [ 219.528577][ T8337] kfree_skb+0x7d/0x100 [ 219.532708][ T8337] __netif_receive_skb_core+0x56b/0x3690 [ 219.538316][ T8337] __netif_receive_skb_one_core+0xae/0x180 [ 219.544108][ T8337] __netif_receive_skb+0x27/0x1c0 [ 219.549114][ T8337] process_backlog+0x28d/0x7f0 [ 219.553865][ T8337] net_rx_action+0x4a1/0xe80 [ 219.558431][ T8337] __do_softirq+0x34c/0xa60 [ 219.562913][ T8337] The buggy address belongs to the object at ffff888088e8d800 [ 219.562913][ T8337] which belongs to the cache kmalloc-512 of size 512 [ 219.576936][ T8337] The buggy address is located 80 bytes inside of [ 219.576936][ T8337] 512-byte region [ffff888088e8d800, ffff888088e8da00) [ 219.590088][ T8337] The buggy address belongs to the page: [ 219.595698][ T8337] page:0000000051e5d3c8 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x88e8d [ 219.605965][ T8337] flags: 0xfffe0000000200(slab) [ 219.610808][ T8337] raw: 00fffe0000000200 ffffea0002a25388 ffffea0002a253c8 ffff8880aa000600 [ 219.619375][ T8337] raw: 0000000000000000 ffff888088e8d000 0000000100000004 0000000000000000 [ 219.627928][ T8337] page dumped because: kasan: bad access detected [ 219.634313][ T8337] Memory state around the buggy address: [ 219.639916][ T8337] ffff888088e8d700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 219.647950][ T8337] ffff888088e8d780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 219.655990][ T8337] >ffff888088e8d800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 219.664023][ T8337] ^ [ 219.670668][ T8337] ffff888088e8d880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 219.678709][ T8337] ffff888088e8d900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 00:18:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYRES16, @ANYBLOB], 0x1b8}, 0x1, 0x0, 0x0, 0x40}, 0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 00:18:19 executing program 0: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x4004743a, 0x0) [ 219.686736][ T8337] ================================================================== [ 219.694774][ T8337] Disabling lock debugging due to kernel taint [ 219.701025][ T8337] Kernel panic - not syncing: panic_on_warn set ... [ 219.707606][ T8337] CPU: 1 PID: 8337 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-next-20200716-syzkaller #0 [ 219.718775][ T8337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.728812][ T8337] Call Trace: [ 219.732096][ T8337] dump_stack+0x18f/0x20d [ 219.736427][ T8337] ? __xfrm6_tunnel_spi_lookup+0x2f0/0x3b0 [ 219.742229][ T8337] panic+0x2e3/0x75c [ 219.746120][ T8337] ? __warn_printk+0xf3/0xf3 [ 219.750716][ T8337] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 219.756877][ T8337] ? trace_hardirqs_on+0x55/0x220 [ 219.761895][ T8337] ? __xfrm6_tunnel_spi_lookup+0x3a9/0x3b0 [ 219.767693][ T8337] ? __xfrm6_tunnel_spi_lookup+0x3a9/0x3b0 [ 219.773493][ T8337] end_report+0x4d/0x53 [ 219.777648][ T8337] kasan_report.cold+0xd/0x37 [ 219.782319][ T8337] ? __xfrm6_tunnel_spi_lookup+0x3a9/0x3b0 [ 219.788122][ T8337] __xfrm6_tunnel_spi_lookup+0x3a9/0x3b0 [ 219.793752][ T8337] xfrm6_tunnel_spi_lookup+0x8a/0x1d0 [ 219.799116][ T8337] ipcomp6_init_state+0x1de/0x700 [ 219.804133][ T8337] __xfrm_init_state+0x9a6/0x14b0 [ 219.809153][ T8337] xfrm_init_state+0x1a/0x70 [ 219.813738][ T8337] pfkey_add+0x1a10/0x2b70 [ 219.818150][ T8337] ? pfkey_get+0x700/0x700 [ 219.822564][ T8337] ? kfree_skbmem+0xef/0x1b0 [ 219.827163][ T8337] ? kfree_skb+0x7d/0x100 [ 219.831483][ T8337] ? pfkey_broadcast+0x3e1/0x630 [ 219.836424][ T8337] ? pfkey_get+0x700/0x700 [ 219.840825][ T8337] pfkey_process+0x66d/0x7a0 [ 219.845398][ T8337] ? pfkey_broadcast+0x630/0x630 [ 219.850324][ T8337] ? __mutex_lock+0x626/0x10d0 [ 219.855070][ T8337] ? _copy_from_iter_full+0x247/0x890 [ 219.860417][ T8337] ? __phys_addr+0x9a/0x110 [ 219.864897][ T8337] ? __phys_addr_symbol+0x2c/0x70 [ 219.869902][ T8337] ? __check_object_size+0x171/0x3e4 [ 219.875248][ T8337] pfkey_sendmsg+0x42d/0x800 [ 219.879814][ T8337] ? pfkey_send_new_mapping+0x11b0/0x11b0 [ 219.885508][ T8337] sock_sendmsg+0xcf/0x120 [ 219.889900][ T8337] ____sys_sendmsg+0x331/0x810 [ 219.894643][ T8337] ? kernel_sendmsg+0x50/0x50 [ 219.899296][ T8337] ? do_recvmmsg+0x6d0/0x6d0 [ 219.903864][ T8337] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 219.909814][ T8337] ? migrate_swap_stop+0x9f0/0x9f0 [ 219.914897][ T8337] ? lock_downgrade+0x820/0x820 [ 219.919724][ T8337] ? lock_is_held_type+0xb0/0xe0 [ 219.924640][ T8337] ___sys_sendmsg+0xf3/0x170 [ 219.929205][ T8337] ? sendmsg_copy_msghdr+0x160/0x160 [ 219.934465][ T8337] ? __fget_files+0x272/0x400 [ 219.939119][ T8337] ? lock_downgrade+0x820/0x820 [ 219.943947][ T8337] ? __fget_files+0x294/0x400 [ 219.948599][ T8337] ? __fget_light+0xea/0x280 [ 219.953166][ T8337] __sys_sendmmsg+0x195/0x480 [ 219.957820][ T8337] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 219.962820][ T8337] ? read_seqcount_begin.constprop.0+0xd9/0x1f0 [ 219.969040][ T8337] ? _copy_to_user+0x126/0x160 [ 219.973778][ T8337] ? put_timespec64+0xcb/0x120 [ 219.978516][ T8337] ? ns_to_timespec64+0xc0/0xc0 [ 219.983344][ T8337] ? __x64_sys_futex+0x382/0x4e0 [ 219.988261][ T8337] ? __x64_sys_clock_gettime+0x165/0x240 [ 219.993867][ T8337] ? lock_is_held_type+0xb0/0xe0 [ 219.998781][ T8337] __x64_sys_sendmmsg+0x99/0x100 [ 220.003707][ T8337] ? lockdep_hardirqs_on+0x6a/0xe0 [ 220.008805][ T8337] do_syscall_64+0x60/0xe0 [ 220.013211][ T8337] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 220.019082][ T8337] RIP: 0033:0x45c1d9 [ 220.022948][ T8337] Code: Bad RIP value. [ 220.026997][ T8337] RSP: 002b:00007fe925bfbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 220.035383][ T8337] RAX: ffffffffffffffda RBX: 0000000000025a40 RCX: 000000000045c1d9 [ 220.043421][ T8337] RDX: 0000000000000393 RSI: 0000000020000180 RDI: 0000000000000003 [ 220.051379][ T8337] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 220.059336][ T8337] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 220.067374][ T8337] R13: 00007fff27f7982f R14: 00007fe925bfc9c0 R15: 000000000078bf0c [ 220.076668][ T8337] Kernel Offset: disabled [ 220.080984][ T8337] Rebooting in 86400 seconds..