[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.32' (ECDSA) to the list of known hosts. 2020/07/09 17:33:50 fuzzer started 2020/07/09 17:33:50 dialing manager at 10.128.0.26:35237 2020/07/09 17:33:50 syscalls: 3150 2020/07/09 17:33:50 code coverage: enabled 2020/07/09 17:33:50 comparison tracing: enabled 2020/07/09 17:33:50 extra coverage: enabled 2020/07/09 17:33:50 setuid sandbox: enabled 2020/07/09 17:33:50 namespace sandbox: enabled 2020/07/09 17:33:50 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/09 17:33:50 fault injection: enabled 2020/07/09 17:33:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/09 17:33:50 net packet injection: enabled 2020/07/09 17:33:50 net device setup: enabled 2020/07/09 17:33:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/09 17:33:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/09 17:33:50 USB emulation: enabled 17:36:40 executing program 0: r0 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x420000, 0x8, 0x10}, 0x18) ioctl$TIOCCONS(r0, 0x541d) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f0000000140)={0x4, 0x4, &(0x7f0000000080)=[0x6, 0x100, 0x3f, 0x117a], &(0x7f00000000c0)=[0x7ff, 0x7, 0x1, 0x3, 0x6], &(0x7f0000000100)=[0x8, 0xff, 0x9, 0x3, 0x5, 0xfff, 0xb0, 0x20, 0x1000]}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x2, 0x0) futimesat(r1, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000240)={0x0, 0xffff, 0xffff}) r3 = userfaultfd(0x400) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x400, 0x400, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair(0x6, 0x5, 0x3, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$midi(&(0x7f00000005c0)='/dev/midi#\x00', 0x4, 0x400002) r9 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r10 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000600)={0x1f, 0x0, @fixed}, &(0x7f0000000640)=0xe, 0x80000) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000680)={0x1, 0xd4, {0xffffffffffffffff}, {0xffffffffffffffff}, 0x2e}) getgroups(0x1, &(0x7f00000006c0)=[0x0]) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000700)=0x0) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbff, 0x40430850}, 0xc, &(0x7f0000000340)=[{&(0x7f00000002c0)={0x80, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, "", [@typed={0x14, 0x83, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @typed={0x8, 0x20, 0x0, 0x0, @ipv4=@private=0xa010100}, @typed={0x4, 0x88}, @generic="d0e14dccbbaba754e7fdfe40a2530e3665c90be5a2fd37ba79d1162bb6168f91f4ad79f4c4a39b0f6e747dd7efbed6152b8aaac4d57f0c5c3e82cac1e32a749ee2233ad34ad24f01e65ae9ddddd30f"]}, 0x80}], 0x1, &(0x7f0000000800)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r3]}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [r7, r8, r2, r9, r10]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r11, r12}}}, @cred={{0x1c, 0x1, 0x2, {r13, 0x0, r14}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0xc8, 0x40048d1}, 0x10) syzkaller login: [ 228.876891][ T6808] IPVS: ftp: loaded support on port[0] = 21 17:36:40 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x180, 0x0) read$qrtrtun(r0, &(0x7f0000000040)=""/4096, 0x1000) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001080)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000001180)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001140)={&(0x7f00000010c0)={0x48, r1, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0x41}}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x7f}, @L2TP_ATTR_DATA_SEQ={0x5}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}]}, 0x48}, 0x1, 0x0, 0x0, 0x20004000}, 0x4000080) r2 = accept$inet(r0, &(0x7f0000001200)={0x2, 0x0, @dev}, &(0x7f0000001240)=0x10) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000011c0)=',L\x00', 0x0, r2) prctl$PR_GET_FPEMU(0x9, &(0x7f0000001280)) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000012c0)) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000001340)={0x990000, 0x5, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000001300)={0x990a63, 0x1ff, [], @ptr=0x7}}) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000001380)={0x6c, 0x1, [], [@jumbo={0xc2, 0x4, 0x7fff}, @ra={0x5, 0x2, 0x401}, @ra={0x5, 0x2, 0x5}]}, 0x18) r4 = syz_open_dev$vcsu(&(0x7f00000013c0)='/dev/vcsu#\x00', 0xfff, 0x40) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000001480)={r4, r2, 0x4, 0x48, &(0x7f0000001400)="4ee97baeb40583c21fa101e3fe6abe27fb8fa12294dcdfb37302c3cf5a8a7f9173bca225967127671c99c513f6a5550070d8e257772d7daeaa51d227739cf147177625b1b69072a4", 0x3f, 0x3, 0xca, 0x8, 0x3, 0x2, 0x5, 'syz0\x00'}) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, &(0x7f0000001540), &(0x7f0000001580)=0x4) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001600)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x18288d0346f82eb7}, 0xc, &(0x7f0000001680)={&(0x7f0000001640)={0x3c, r5, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x4}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x67}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040004}, 0x40000) r6 = openat2(0xffffffffffffff9c, &(0x7f0000001700)='./file0\x00', &(0x7f0000001740)={0x8200, 0x40, 0xe}, 0x18) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000017c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r6, &(0x7f0000001880)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)={0x14, r7, 0x100, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x24004011}, 0x8080) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001900)={0xa4, r7, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "f8aa1a265dc2b3b12d27e8adae"}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "5cde36dade"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY={0x38, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x2}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "a75dfefa26"}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @random="9c4af4bc65a9"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000001a80)={&(0x7f0000001a40)=[0x1, 0x1ff, 0x8], 0x3, 0x0, 0x0, r0}) [ 229.018392][ T6808] chnl_net:caif_netlink_parms(): no params data found [ 229.137606][ T6808] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.154316][ T6808] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.174322][ T6808] device bridge_slave_0 entered promiscuous mode [ 229.195947][ T6808] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.203415][ T6808] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.228744][ T6808] device bridge_slave_1 entered promiscuous mode 17:36:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000040)={'broute\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0x408001, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000140)={0x6, 0x1f, 0x7, 0x1b, 0x0, "ca43f2bbf187150d65fe9bd1e18858d6fd69ef"}) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000180)={0x0, 0x7, 0x7}) ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, &(0x7f00000001c0)={0xb13, "475a0a38775dfb7ed237479cedfb3b6d9b87c1880f7cadeb5837b74c229c3e25d2eae2be32e0400130d226f1a1a8eec8b86e7e9cac074ab8e9626562be995b7fdc9c883242ce059f2f32b353de6281197bf51eb10eebb05e3c43e16965900380c967740d7985d982425a9f9b33e60dabed813f76b59f787f34e9244d9ad8df78fad522f897006c87cec3e3585a0f699bcf604c324fe032c6c75081ced14f6020fa69de5ff6e49cdecb8e4f0e4ffb7b3fd18e029a1affcfb00eec4ac91428a51b2c7e8aed640f8acc3ce55e41653ed97fe34f3c25a3a73470da03ca5962991ade6fafb7d50d1a791b9de7b2311e5eb8bd3acc98a2ed729395b380c1362d73780787f6409499342e65ac9828987b1e7912bd0413a2ef508275c95119fa048a1539a1287d5e8c4ddb7179ffd56e8a52cf065cee544c8886e2866b8b7227bfa3b5ed56f0c11da5bf7b8a6f3127886c133079853ad4d7db353bc71ead10f983f8ef455f2afa06a236fadf5fa3ed225eebd271f6c26ce30bf4f2ebfe669bdf727b288804c33b9f6264b64dd3280ae68f55e85c2dfa5a3d5e4e5047f1f66ba1f8ae92e7bce5cb736cce7274009b7ee010e3956d3f58edbdcf085c45e7ae44e7ec315b31b3623355ac1a176d160777ab72837d7581edb33b1457b41062aaac8c5a46c8de08a60acc675c0085aae93219c634f977b6bc30fa9cbd77f6057e919cddd4b21894356e2d286c5159f27fc1e07ff5b389f12ff3b0d8989cbd3c21b5c885238866f3825ea48ee946201b3888130ccfcd07f493af926cf24b77435a872e4588bbbe619c62b81e75175b423e28c22e975f4357f0be44ad8d3c088750ea768d04fc78d490734c35d7b30dff6649fdf5be658bcd21b20a825022531717f010be9c10a55cd8819ec44bf522be25583c886044e1f68260e7a7ac1ca0b0398bc87febd4c4f9b62c9d0b63ed7f7aa44a49037ac70edddb97d95f1d2caeb7e104e37114635ed5b3666742a88b9e9f874a78cdf9dc49b3f3d9e8f5249a4c573b54118351fc784ba4e54b3b81de83d34603069cc3e1973f55d95aad9923c8d52cb804682655f3e1951c27de389b4284558de098581383a797cf892cf71d60453d49d6082410e0077c1c58c06365d9a39a621b065fa26bb62fa7014bc3592023e692eaad26ae3cb7ab69bdade50de95ef58ca68cfd45f58af93e4f2bb20bcbdb04755636a69fe73997855879dcf3e9a0afe866940716ba7ce833639db84c7d5f18604e870af806b34a803e585dc19c53ed857a628ea26d94b1240925a6d261ad304d18e03d4d9bd1b79f05a723378cd1d7c1f7dcaf655affce8e07d2462a0c2c8a9ecd41f3bf2738d8e23a1059fc8b52a40363ce438659214197715c34948a053a67bcf4f681e10dee933b4dac716e756121e4676cae2a72a5e143998cc8cf7a3fe7fbb52fab9e7d0bc845281f0d2363530cc9e7fd94944ccf52eb2f3b7d83f1c93c7911f489c7e6daed7ca443643367bde8bb59869992cdbab731af7473c7835027bd62cf3eaa12c0fc0e5e4c48040a56ff581fa79e65f9e8a6057a25db1368ef91697a3f16da2af92766bc7d0bfe4a9ce4f44bea2f91172d485ef116992f0a56786d891d6d0a3cdb8cc24ce3d868b6e72c6d1e5512ec9a63dcec31a3d504f7db1bca021e4c0309f669437f3c0115a0d6f37bb04081a48c90fc4d93e42bbedcbb4e4ffcd8273aeb731ac3df86542a727588938ca77e8d49eae2648a33ad14a242b5c2ffdee9e331a2e05bbd525652af5d77ef1d38d777636dd63ae86a4c22a7012aa1cf3c30a8e09e42eda7860b4374c488eb767d3d887a15e5276255cdc50568377ddd4b5b6a48b2369593bbda1c0b3c410a72ee3d3dbac0c3e2a03e8fbc6ebccf6c0d56fee537b205f3b28df8470e8656c38144667dffeb1aa9a882141e30c25a687f749a7ffa150f853e16686068f5d02ac28ec3bd72fa83535dd9dd513b9373ed195cca370d338508c156ef3dca6d717fcd2b882339e4ddd885a604fb4f48d2d993cc92c99703218ad23f8d33f98481a7c84813d7fd474695f68b08dd1a162c2a225028bb3c11e8762986cdcc6ec522e3561393a4221ed6b87b2b04b342d3c4109e84ae32d7c9293ac24ccf000128bd1750a14c7e9456ab05028fb30483fc76582d6bd4a92f03737e5d1ff71ef968f80651359730766ea61534d29337cd1292cade36a476605c4ff6815fe1206909cb05c164a57cacdf2392c92845e05772f93600f4cf4a2c4dfb118e12ac051d90a036d8bc81718a19f69e7f7b5d7286f5820cf22ce2e489c83143c8b6a578713d8b42651409e64e4d013fc0bc9a5929a56ee21e4c55a9985f762797c20d450e244fcd74b3ee97f1c565357d351e728df12ad34e0bd69be435f33b24cdaa0e514fa1f18032328cb13d099bafad52f6238beefbe7de233ed124ae02120289527afe0a781452e13fe8846fd98cc3b6d822e732ab00c41dd07fafe1229b5394ba9b6f40e265b0704896b3b55ade9751c7db1cf3bf359da45574fe9a2b4203a554db77782698ae0f60392c51066289ded4da48b8f5df786f82a39132859b88fc06ad56a61f715dc3ed6043c1da292f7484621ecbcae4ab48d61e8d3ae1e4207af43ecf61166ed86c33b80288e47cda345406483170730964620fcd069e258abed2370fe0f88930b55df96ef09498967baae0a8bb698dc17f519985e295fa9bd9a5966bafe1d05b8910695c411766277e7c01de915d237398264af7b818c3757d2cf9e4b4ab17b588d686ffdf9cbd39ecdbd0acb721661bb12ca1c1c347b1170dbaebf3b6b08aaa9c953855780cdcf053c5e6edec24d4de89ef736e8c312f7b0180459467ffd789e757b55c8766c9a04fe3036d48d4aef879084bb73e889a6ccb4b4b5dc4bc084975a29cba9490b64ae1bf6a07a19a76c0694b7122a27b8c30554d99fc2b0e09731d92a17949adb19f3c3fd9716644a31f909ab78a7d8327f93075ad1f361c6c3029dc2dca923c719825fef1b4278f8143819c372b81e50473f82ebdff4f82a60a3adbd1b6e23a70b9c28ce5cad9bf2e2da616b9496472f379b6e5b4abae7ccd323e2b30bc17acbd407b30178fa1b0d5a0a6b55e656dd02a132c9c0ca2146a1aa4e4233f4196389321e804217bf0a7d7fa99119fb842a85363b15d195cee1c356f02ff7aa30183044b71375f59d5d4fce05434f4ae7c0fceea3662ea36ba60d7c3767bb4d8a309664eee8f717068b50aad24cc8da898ac3474aea133a45fc906e0842b465453ed35ec62eed73959ab9b2b8747c64bbda7923f9d5bbe757fb5ec580052d0e1fb2f3f43087835cca72bd226439c42829ce401465ad7ae1953ccf51468264e6de55c1b78c00b92a0df6cb910869edbc7f5d54016ec007569dac03d91a3bbc88931e36fe247d27775f42efb158ddd6c033c7ec36dbf6fe28ce94b1df21b07597a238ea167fe19047f76932816095cb86b9efccd3835b90079a6108842d45fb8e649e9aa5f6732e53e1388747e06f4f145dfbcc352f32013027479d78d5893808f4cda3ecf0e9206d4c57bddb4c09b845c38fc1fddf108a20f3ba53086f1be9036c5e3374d6638407b94ded470e9c0726df0667fe47ae873261b806b9384abcb6c4455e620507f4deac5c5e4b70d26ed099c040543a74de18de9e35637c0c09c3e579a98e5058448aa995493764773c05c132baa40c34e0c9ccc7eb4ba7df8f8cae96585502a5d45f7ed02c46f1db3de8cf57fc8e7c40b68575de7b52fb222586f57ac2022d5560816045181a7dd15dd6b04be13c430e1cea283fda218a82e57b5b1ee1dffac98e149d18d6bad8cd291d6fe4a87d1ddab393a9ce2c351f337274ba70f95f236266e270928530ade0c8a39cc4d5ca38d243134c0b992ae5ad7aad4804f7586ded9eaedc2a3a77ea311dce5013f54f5b4c23db55093ae1be0f0589c09f63c9a0e099843bf1146d73c4f23fd06eff664ea73da55e6ae82b893280109a5"}) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/autofs\x00', 0x101000, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000d80)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000dc0)={'vxcan1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000e00)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ec0)={{{@in6=@private2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in=@empty}}, &(0x7f0000000fc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001000)={'vcan0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000001040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001080)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000010c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000001100)={'batadv_slave_1\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000001200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001240)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000001280)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r2, &(0x7f00000018c0)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001880)={&(0x7f0000001600)={0x248, r3, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x40084}, 0x10) [ 229.281683][ T6808] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.311632][ T6808] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.330347][ T6938] IPVS: ftp: loaded support on port[0] = 21 [ 229.366123][ T6808] team0: Port device team_slave_0 added [ 229.394012][ T6808] team0: Port device team_slave_1 added [ 229.439360][ T6808] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.447624][ T6808] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.476654][ T6808] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.504352][ T6808] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.511459][ T6808] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.543165][ T6808] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.599601][ T6984] IPVS: ftp: loaded support on port[0] = 21 17:36:41 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200081, 0x0) sendto$ax25(r0, &(0x7f0000000040)="5740a930bc59776200f6f6c724ba34a2f89b72d512434a312995108058fe97f97cc5d8e96b7ffe90d01ad1854ab70fd149fd976bc6deadff8b8f44fc5af1e98eebccf4a94a8b3b4ff999ee9e5b60c23fa2476f37383f9c8c2edde168fe7a381832d315d3667d5db12cd2d878964bc27a1048cbd923628367739ffec5d8ad726009d715a5f7dc6d4ac8a9a834524a73519a87201af793eab57e0bf3fc8b6ec6404515a692a1", 0xa5, 0xc000, &(0x7f0000000100)={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x3) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ocfs2_control\x00', 0x40080, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000280)={0x4, 0x0, 0x4, 0x10, 0x8, {0x0, 0xea60}, {0x2, 0x1, 0x7, 0x0, 0x49, 0xe4, "d5e06613"}, 0x5, 0x2, @planes=&(0x7f0000000200)={0x5c6fc589, 0x5ab, @fd=r1}, 0x2, 0x0, r3}) ioctl$HIDIOCGFEATURE(r0, 0xc0404807, &(0x7f0000000300)={0x7, "cb751149e2bc8e96bf0c84b379a5cf6989d9e0fb84c7bcfeaaf9c505416fd8567bed76eaa1ff4d5a0ef2e8f43037376234327e2fe2d2e6245eb16fc1ee6a6d6d"}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000380)={0x0, 0x0, 0xffffffffffffffff}) ioctl(r4, 0x7, &(0x7f00000003c0)="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") bpf$OBJ_GET_MAP(0x7, &(0x7f0000001400)={&(0x7f00000013c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000001440)={0xb, 0x30, 0xd, 0x1c, 0x0, 0x1, 0x0, 0x77, 0x1}) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001480)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_RESET(r5, 0x5000, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r1, 0x4140, 0x0) unshare(0x40800) socket$kcm(0x29, 0x7, 0x0) r6 = creat(&(0x7f00000014c0)='./file0\x00', 0x12d) getsockopt$netrom_NETROM_IDLE(r6, 0x103, 0x7, &(0x7f0000001500)=0x5a5, &(0x7f0000001540)=0x4) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001580)='/dev/dlm-monitor\x00', 0x800, 0x0) [ 229.689001][ T6808] device hsr_slave_0 entered promiscuous mode [ 229.745774][ T6808] device hsr_slave_1 entered promiscuous mode [ 229.844097][ T6998] IPVS: ftp: loaded support on port[0] = 21 [ 229.996772][ T6938] chnl_net:caif_netlink_parms(): no params data found 17:36:41 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x4000, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xc4, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x72}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_REG_RULES={0x24, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xfffffffd}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x2155}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9}]}, @NL80211_ATTR_REG_RULES={0x24, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_RULES={0x34, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3ff}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfffff801}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x2f4}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x10000}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x54}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xfffffffd}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4081}, 0x800) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x553040, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f00000004c0)) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000500)=""/4096, &(0x7f0000001500)=0x1000) r3 = syz_open_dev$audion(&(0x7f0000001540)='/dev/audio#\x00', 0x6, 0x48000) mq_getsetattr(r3, &(0x7f0000001580)={0x7, 0x6, 0x8001, 0x9}, &(0x7f00000015c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000001600)={0x0, 0x3}, &(0x7f0000001640)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000001680)={r4, @in6={{0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}, 0x75d9eff0}}, [0x7, 0x1, 0x0, 0x5, 0x8000, 0xdd9, 0x800, 0x6, 0xffffffff, 0x6, 0x0, 0x1f, 0x4, 0x7, 0x52]}, &(0x7f0000001780)=0x100) connect$ax25(r3, &(0x7f00000017c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x6}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001840)='/dev/vcsa\x00', 0x440000, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000001880)={r5, 0x2}, &(0x7f00000018c0)=0x8) r7 = openat(0xffffffffffffff9c, &(0x7f0000001900)='./file0\x00', 0x129082, 0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001980)={r4, 0x30, &(0x7f0000001940)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000019c0)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f0000001a00)={r8, @in={{0x2, 0x4e24, @rand_addr=0x64010100}}, 0x1, 0xba1, 0x6, 0xb2, 0x200}, &(0x7f0000001ac0)=0x98) r9 = syz_open_dev$mouse(&(0x7f0000001b00)='/dev/input/mouse#\x00', 0x1ff, 0xc402) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r9, 0x84, 0x22, &(0x7f0000001b40)={0x9d2, 0x4, 0x1f, 0x90000}, &(0x7f0000001b80)=0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000001c40)={0xa10000, 0x0, 0x1, r7, 0x0, &(0x7f0000001c00)={0xa20920, 0x6, [], @p_u16=&(0x7f0000001bc0)=0x7ff}}) sendmsg$nl_crypto(r10, &(0x7f0000001e00)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001cc0)=@getstat={0xe0, 0x15, 0x2, 0x70bd2a, 0x25dfdbfc, {{'lrw-serpent-sse2\x00'}, [], [], 0x2000, 0x2000}, ["", "", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x1}, 0x80) [ 230.315684][ T6938] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.323115][ T6938] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.337771][ T6938] device bridge_slave_0 entered promiscuous mode [ 230.371367][ T7259] IPVS: ftp: loaded support on port[0] = 21 [ 230.401782][ T6984] chnl_net:caif_netlink_parms(): no params data found [ 230.422889][ T6938] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.434538][ T6938] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.444048][ T6938] device bridge_slave_1 entered promiscuous mode [ 230.555830][ T6808] netdevsim netdevsim0 netdevsim0: renamed from eth0 17:36:42 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x60) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40340, 0x0) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000100)=0xc81b) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000140)={0x6, "bc1f28"}, 0x6) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000001c0)={0x9f0000, 0x8, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x9b0906, 0x7, [], @value=0x3f}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000200)={{0xffffffffffffffff, 0x2, 0x9, 0x2, 0x5}}) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x3, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xffffffff}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x2000c000}, 0x20000014) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000340)={0x6, 0xa, 0x4, 0x10000, 0xfffffff9, {0x77359400}, {0x5, 0xc, 0x1f, 0x3, 0x2, 0x8, "79f31ced"}, 0x5, 0x3, @userptr=0x1000, 0x8, 0x0, 0xffffffffffffffff}) fsetxattr$trusted_overlay_upper(r3, &(0x7f00000003c0)='trusted.overlay.upper\x00', &(0x7f0000000400)={0x0, 0xfb, 0x1015, 0x7, 0x1f, "23f6c22be97ab7bef6822ea6696e00af", "89a86eb92eaf25575cafc945b0c57fbd4bf4219d57dc5a7d4e3bf870976fbd9eaf49fa84320972a34680e84c85006b468f38529fe469c1ba90db26fd6c81aebd3157f1a00f557f2490bef4a42012cbcbf733886e8223cef48b039d8e7ebdb94ab5e1e65bd0dde54133f9c827a718f525be0b422fab3559d50d1013da86edf97f25e442afebacd13d0d713bbe658a2c52258352058e0b2d1477cd93240df3edcee6232a3e541c755f336e486a783d7f3350a447754396aae1fb7598f0407cedb285d707532804b92218bb1dc89540019931eb31bde9b157562e325c639e4f9f882d877b28235481f00dfb8de5de23f08b8a585f0c3d57c9ad9413871aa94a18bdec54fd6b20b9e52996c59d83c30182f49e15ff02510ee7e3c7629dc167344d34b628f0debd80378e60115b0f2cf7e18c3f2813efbe5badac0df61ad49f8a32f02501bf5c8ae791c88a7a6d93d5444cee8eaa760459d475ac37bb9f0892a8a15e9da87e0b556b709bfe9033aaae2c71dd737e9a4081ec148307134ed2271f092fbd36c3e7a69bea99b326fbac8a21d9fdcc079ce8f4755b48315f4cd222d4baa0a3cce55dcad5060e77335a58496d2dc4f15d40bb4fd705ac5f08b827a9bc78c703f95b136b0aec8894cc34398c7c494e8f5c1c0e41291e278fbfcc8178765b04be0c59a41755b33dd740d19f7afe8e12900bb134a6c4184ed46191e9074065db02b9e53cd031571e8216ac562c6d84fc2662cdf1880e5d0d890807c271caba9b0214e06de02d9e570c5e91b1627fbb7c958f7e77e0ac48f8118bb39032f5d21a137a4330457c4f0e859558b6f0c281f41b0e7c771b806ac06ff3e96d42ac8cd697fd64a4b37f2cd15c010150cd1265ed53bf46d6e7afe8bed7f701cb1a6bcb21266d02cc4af4905b04f05fd3d39365996810d6a85068557a74d924682d39df0a54bda8ac3e739aec0625046ce4eda0b1d32c3b688098ca911214c2d91502b7e3a6d7b81098351939a527305f409ee237d246290749c4dff999a8a7bb2685fc6f33d10c07ba12662c98ca7d310ba4c980881111e8af44692b0a6b65df9267cd7535ba4906511b234bbd1ccb09278674b67f492f28d37b1253941a06ecd3191f0ad42eb6f6f5423075c8a6d09d027264ec8633d2c91f3783cc8969c22f000108e80311b8a2cc619c55f49e7091b423815d72728681880f2ae4210daf010009806d48197a9c3001aa01850c76ac6fc4a02aeb96ffb5b39a62f333fac369841b471c15439d04561e3d49d032062dc2fcf80a493a5dc028f7a19e511fc4fe5e05838b9a286c6090e130dff5e26df9ac79286db5cbc10181b320d2a8a52d9615854b3d5a523790d4f034c82145bf700587e02b6141183afdadb9214cf4f9577e49ce9f6d962dd0a2335d9220955431dd0082c876cfba007d165b988ce59d9f06c6446d4d6d6fdcbdb553e15f65c3ae4cc02cbed2767598de56c88254754375c69f4e78b0db5d9a33bf03a71fc85392681d67af67f13cf71f1469bf35942849135e7622f9e0d7ea1fd2745b0d5b083c2e8f1399f3b5455e66e4af71b6868777d21afe831758ae57b2e02dacfacd63dc6e8506a6cf160a02ab8e0e34098ccee7762a5fa23fcc03dfe351f26f51c5ab25e83f97dcab94ba7db19e174fd583c3392295160b848d6aa23d78062633a9d6b5c1dffa9f9a169f88e1faa1a0d3de50afa5384fbf6a196f7581ad857cd3a9f5fba97a739efda1281f40bdaf0bc02310dadbd0a90698640e622f8d08be12acc7cdeae4e237af433f7e38f7aed26c44fd816bbc0ad7851f7bf873180261bd9052828da677179989d6ef74874665f6213ed9b104a3d2968b860ecef78f6daa84d58314a8d721bfd9e2a65e12b99d4fc6847a17658c9a8173f9f70a8641028ab2c634eddddefe340bc8862f89fe7fc7723a9ba3fb0449533cbb977a8a306d8d828faffe47d07ecd468181d2c533c1c701ba36f68e8fdad4860c0044db03d6dbda29d159da16e6d511952317661e7cd813f5ac26f0289bed633787de4df40bed4614775da3f3897d0b0ef3b1675c2733e3abd6be414c43b914b3d0898bfb27ad498bbf7446633b566acf2210e3a0b87696127a16f19788e19aa57f3e7e067f3dc650d3d6d4daf240f5253659d02b59ddd6ab26d36e6f7d5f1ca4cf6069d7a3b4d93eaafb932abfa24720fcac94eaaa06eb276708d8e4d269d01aabe0a85068abb6914361912f0414aec684bb8719dc61a4db54cde34844b7ecaa85dabca5da33a3f8627a9a2d036a3b73760d651ecee72852cdfa314a2b6ca3e7863c826b5de48b21875bd0bad7bfc9d599ed420d84e3d0f7564f4cbf805a2be0b441d66d538a1b9423535d3ef7cb117d2c15ae9b396b03233d2fd0fd0fc7adfcb5f58bc22bd7e150233b39891c5033c29d6c8ebeab9175bee6915b270ae12c62c1d3df1457f497c01a5bc4e81b5ac4175e5e98c004b37c3102e9d4e8a2075a4ab2740252f17e22bbfbbaaece421c9c18561e55cddb0200007369ecdf5f7fab9862af5ff65f03b38c6c05cd0d0a94ffa485c90109aa820489e3e34b5294d912bca1aa3110be54fce6d1e27b77e17392ef5a688fb4108bbc906d140a98c8692210f511c3452b882971c638b01af888f76be27d888e111e3025631f8572b222e634e78e10c7db5f39aadf737249e4b543935b0d83e8617e2265d28bfea2516246d8a3917db0b708b8540bfe266d7e5a3cd13fc7fa73bc1a0f96ac88e0f8bf6bc40888b256b026eb3238101b0ece321a90342b3ef30a899e127cf41f4083dd580cca3d289cfc4c2d2125bc2d61daf55163ae348607a1dc58aeceb6a9eb9fbca167c45c3a626f9bdfdd4d8bdd00babeb39d7d6119927e2b0573cee2ece249bba65324f7a41261bb2117775d175d765d6a8e9f4aca0b872a42af8a4aae5110c61e48cf2e11c529b6f40dc4fd2a4686a8ffa935cc854aea86556776fdc27903597c19112dd86f0ff1d7dc8f6742effdd9be8e596ac53d1d2302344f4434a82d7a142cc6cb4b542c43eb5ddb20f64a4515f942e2e07b79bbcec786a1b2b85844b2b5cfee73045eec93181066c664bb03b7ff29ca932aab5a125be40c21ef466a256b04c1acfb6cd4a65f12721147b5e362fbde3b16eed025984f3eff3241653a3bd6021670ada951ee14c099d8c4d91742a72ea5b8803521df1d25777409ede234203217ef0af35b2bf8edd22113e7e36acd1f93da0ad69bdb9e021a7d5bdb10826baf5372eddbbe560d55970a1c75ff9aef69f1908663bef231dffe09b93f675889cc4f7329de627bc202c9e60f966d6b8b36a72dc6d1cadc332610add113e88e03495caaced83c68a9106230ab90bc20f6956f2f83a64a12f2d850f954214e7c8556f008cabc9c21d78ea0541242b2c279b9b190cd55ffaf487441be6b49de1f28b6e48d128c370fcaad58832e303ab844a4295603b86f7750a97e7bd1fc836cd9101edc5770d6e33bccaa45d1093ef31dd6e63e358a7ef3d784769197ba6805482fc6ca26b5ac84d1fa1e73a58a4aef7e695d24f3960bd011799325d6672a7a897fd1373530ec2a977131769a766c3c71f271dfe97eb0753b8e995a010ca74e2fd6a84530bbfd870dd713358b2a0d2b129fdb9166f7655d688a49b64a9f5358a6baa6192d82afeb14569c2c6a9334b9bb3701d67bcbbbbb2a90b872d1ae530fd24f92e190356ca9b980b1edae8cd19b2c80aa763c4d0341db77f34e13f54c62731a8c1442e4626c296a356756ca7eb90b24a1bb1451e7dfd061d94fa62309d10a48e7c255f60cf4bd0c726b04f2f2dec95e826ad7fc138c7640aa1afd318ab6d156d202c512aa4654e010c16aced642fa337ae4197593d9178b11deeeff83531fe3a2329361ce6950b2a56cdcdccf62482b104243e283730b72add6cbea3dffbe6cdd6283df2a24e17840f7e1d91e2aa35413fce28f42480ea49320bd059cd841339e6d4bbe251088ada0e10fe56fa22c6aec961656534cc50d0a559bc565e42d2910883bb8e6791d02620d9062e2fa864c72264f4e61cd108ccaa5194cc854ebd3270ccad6f7b3a9fcb2cc5ab419212e65299db82c100bacd4fe0cc8be0f3d4b7ff29751fba4119672810fc4128f3bcc65ab137800d7934c2773eea6be2207865a97cb9a77cda9e19a48e9e6138e9407b276ae931fd23f1acdba437eec81f527250851421464bc9dd97156abb952804c418556a910259d1ea4d964e2b94b5b98eb3b45a0b6976b67b8e02320a1c2fd0cd1736f88931117de917010b6bbfcf8182db922ce7af24d2163f6db0705a282a4e8c3e01bf2577acd60f311f46446f73ac2306a6cb9727e15b8ea652afbf8b9af2872d3f8cab2fc95fe3f379b78eab8d2f334134cc3da2547e380afdfe5b5e44e8b4d041f4788f8f3b1283874bbdd6b7a5783a8573c78f93e4203641c86893a465cb2118a7a4c32424256b3d9010349f7d7ab5a59b6b31ee2bf098937d6ea21dd2711598fb6580d9be029ccae176a36f6727fd89528ebeceae853dd82db77de3f873013965533f8399a0c1a98392260e49a9307e3ffc98cc0cbbb68d04f88ae75d29b459f455540349027854cf71cc69bd855c73a0b7c4e07540c2f2e6173567f39a64f97879567cd410786462a73cd45f494c9659488ce2450fc7403a899c5569b97901ee207698ecc7ef40d91bc74d876ea88f3c639ac5add215ee0caa6402ab5a64ae000928a0a2697d964ad4e189d515a0635c73302af3a6b1b136bda33e4e23578f6cf37e597f4ba4c991de573512beed0e4496b697033a8091293e681bf8d5466389984879ed262c06ab95fca6de4cafecfb08ad4e0e224669948a32fb4e46dc1b0ac03792bec14a54f9dbb174beeaf4d117630760ffdedba2f9012f1826899ce27f7f5fc78b48e6d2a4b2f62b16794fae98d08dcf4eb6767cfb25a51c60e384c33f40b7560bed88327df8dd42d6869ed404357ecb3b5a0eb98db33e92b46ebcdc7129ec9767a43b3ee5169f9b1170441c765317701152aed99d5be7b7fbca227e938d3a29cde947b60849dc0eb5fedd9a4839ea442002329ae5f1108b55ecc939818635850344203172c253f2c66fb4700776bfa42ea4ab87a26aa5be911c1e39946de12941f4b21d70f63f3609d0504f3e81d58498ecfc1523ca0895b140c09c33cc338ca64459c6e588a2044eff7c11fab18993f89378cbb62730ef3dfb8c2c881ac1fd32019bfdf83007623e9f8b9858bd24a5dac9cf48b048109a299f2cf949a6f2327373662750dfc8c490610f00aa0f1343e7c19aaf4b48575bf63781e7435bf4a1f4b9f4068d2fb512871689102e612ed356a47105a11016afb3fc2f9a49951f2ccdc824e030312295baa1e81f6b3fe89b2ca58c68e652fa881e12a9b96fa5d6a110e2fc327bc35a21613c38627b2c5936e574765cae933139286a48c1ffac3d23569866f21ca25ade10b26079f15676aac5d6371658a83a579d3b692cf95de393b4a7191e2eef3f04f7dda27772115026390944eca70d5ba8ef72e24e6fa51ac25c782dc530fb07800469cffcffce81e16ebc226671599b5d6eb3ad8c2b13522bfd6629b3a0a7a10604ee6ed89fb845c5a3f3c2c2ab9b6e5595961ee89bc71693e17f836127077d2349169d718ff04e057d04148f55b8ebb199d6c488a8e278f06a03c8363537ff35a8a6148ceff0aa02d43b238880c02af369533193e05603ed9491097ad15294c58ab8cd470d50f60f0ba96b2df16f49492f5794678ebb0773d40388311bdc8e1"}, 0x1015, 0x3) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000001440)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r4, 0x40045613, &(0x7f0000001480)) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/sequencer\x00', 0x10080, 0x0) ioctl$IOC_PR_PREEMPT(r5, 0x401870cb, &(0x7f0000001500)={0x9, 0x0, 0x7, 0x7}) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001540)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$VIDIOC_G_CROP(r6, 0xc014563b, &(0x7f0000001580)={0x2, {0x6, 0x2, 0x2cd6, 0x6}}) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vcs\x00', 0x50300, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r7, 0xc0c85666, &(0x7f0000001600)={{0x4, @addr=0x3f}, "ad17825e5d54d6a715baf80dd94b72b2fad3e7419a2d13dc38ce449d6cafa180", 0x2}) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 230.600820][ T6808] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 230.653903][ T6808] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 230.718945][ T6938] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.740784][ T6998] chnl_net:caif_netlink_parms(): no params data found [ 230.756336][ T6808] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 230.810623][ T6938] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.893694][ T6938] team0: Port device team_slave_0 added [ 230.909371][ T7376] IPVS: ftp: loaded support on port[0] = 21 [ 230.937404][ T6938] team0: Port device team_slave_1 added [ 230.962772][ T6998] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.971062][ T6998] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.979610][ T6998] device bridge_slave_0 entered promiscuous mode [ 230.988680][ T6984] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.996746][ T6984] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.005316][ T6984] device bridge_slave_0 entered promiscuous mode [ 231.040388][ T6998] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.050544][ T6998] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.059541][ T6998] device bridge_slave_1 entered promiscuous mode [ 231.073850][ T6984] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.082390][ T6984] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.092846][ T6984] device bridge_slave_1 entered promiscuous mode [ 231.128087][ T6938] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.135565][ T6938] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.162750][ T6938] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.208583][ T6938] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.216742][ T6938] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.244352][ T6938] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.258795][ T6998] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.279922][ T6984] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.342086][ T6998] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.353616][ T6984] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.410052][ T6938] device hsr_slave_0 entered promiscuous mode [ 231.465809][ T6938] device hsr_slave_1 entered promiscuous mode [ 231.514413][ T6938] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 231.522221][ T6938] Cannot create hsr debugfs directory [ 231.563448][ T6984] team0: Port device team_slave_0 added [ 231.586148][ T6998] team0: Port device team_slave_0 added [ 231.605608][ T7259] chnl_net:caif_netlink_parms(): no params data found [ 231.619827][ T6984] team0: Port device team_slave_1 added [ 231.629577][ T6998] team0: Port device team_slave_1 added [ 231.728347][ T6998] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.737051][ T6998] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.764072][ T6998] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.803707][ T6984] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.810746][ T6984] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.837389][ T6984] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.853771][ T6984] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.862400][ T6984] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.888878][ T6984] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.915192][ T6998] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.922166][ T6998] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.948481][ T6998] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.030638][ T7376] chnl_net:caif_netlink_parms(): no params data found [ 232.087011][ T6998] device hsr_slave_0 entered promiscuous mode [ 232.134782][ T6998] device hsr_slave_1 entered promiscuous mode [ 232.204433][ T6998] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.212018][ T6998] Cannot create hsr debugfs directory [ 232.297799][ T6984] device hsr_slave_0 entered promiscuous mode [ 232.364876][ T6984] device hsr_slave_1 entered promiscuous mode [ 232.404337][ T6984] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.412201][ T6984] Cannot create hsr debugfs directory [ 232.446699][ T7259] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.454002][ T7259] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.463755][ T7259] device bridge_slave_0 entered promiscuous mode [ 232.494857][ T7259] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.501935][ T7259] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.521347][ T7259] device bridge_slave_1 entered promiscuous mode [ 232.582755][ T7259] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.636646][ T7259] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.677978][ T6808] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.700667][ T7376] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.712007][ T7376] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.720855][ T7376] device bridge_slave_0 entered promiscuous mode [ 232.732134][ T7376] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.741201][ T7376] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.749307][ T7376] device bridge_slave_1 entered promiscuous mode [ 232.781002][ T7259] team0: Port device team_slave_0 added [ 232.790685][ T7259] team0: Port device team_slave_1 added [ 232.819687][ T6938] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 232.841651][ T7376] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.864748][ T7259] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.871730][ T7259] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.899211][ T7259] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.912675][ T6938] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 232.962531][ T6938] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 233.024187][ T6938] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 233.069540][ T7376] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.079741][ T7259] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.087157][ T7259] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.114284][ T7259] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.129366][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.141423][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.151350][ T6808] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.224709][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.233514][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.243445][ T3066] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.250911][ T3066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.270391][ T7376] team0: Port device team_slave_0 added [ 233.325988][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.334050][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.346406][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.355955][ T3066] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.363118][ T3066] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.370891][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.381081][ T7376] team0: Port device team_slave_1 added [ 233.457752][ T7259] device hsr_slave_0 entered promiscuous mode [ 233.505625][ T7259] device hsr_slave_1 entered promiscuous mode [ 233.544421][ T7259] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.552007][ T7259] Cannot create hsr debugfs directory [ 233.559676][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.608788][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.626959][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.653862][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.664683][ T7376] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.671850][ T7376] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.698700][ T7376] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.711782][ T7376] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.718997][ T7376] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.746691][ T7376] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.760703][ T6998] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 233.806474][ T6998] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 233.850252][ T6998] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 233.907694][ T6998] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 234.021265][ T6808] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 234.032284][ T6808] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 234.046797][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.056057][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.068544][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.077683][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.089410][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.098120][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.151164][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.220659][ T7376] device hsr_slave_0 entered promiscuous mode [ 234.264730][ T7376] device hsr_slave_1 entered promiscuous mode [ 234.305239][ T7376] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.312812][ T7376] Cannot create hsr debugfs directory [ 234.361474][ T6984] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 234.431855][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.439467][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.492942][ T6984] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 234.539557][ T6808] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.572042][ T6984] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 234.608858][ T6984] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 234.692228][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.702846][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.791666][ T7376] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 234.859116][ T7376] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 234.918555][ T6938] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.927539][ T7376] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 234.993500][ T7376] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 235.053129][ T6808] device veth0_vlan entered promiscuous mode [ 235.069233][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.080266][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.119461][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.128855][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.145217][ T7259] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 235.208155][ T6808] device veth1_vlan entered promiscuous mode [ 235.226051][ T6938] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.233772][ T7259] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 235.288645][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.298927][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.307243][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.318388][ T6998] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.341956][ T7259] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 235.380738][ T7259] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 235.461699][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.471032][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.480992][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.490492][ T3066] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.497914][ T3066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.507195][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.515682][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.546562][ T6998] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.558608][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.567251][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.577139][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.586426][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.593468][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.602028][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.640754][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.651494][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.661740][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.671204][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.680222][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.693454][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.709712][ T6808] device veth0_macvtap entered promiscuous mode [ 235.752840][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.762166][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.771760][ T38] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.778915][ T38] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.787002][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.795810][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.804725][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.813179][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.821638][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.830901][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.839500][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.848281][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.857218][ T38] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.864417][ T38] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.872100][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.887997][ T6984] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.909455][ T6808] device veth1_macvtap entered promiscuous mode [ 235.928020][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.936594][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.945142][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.965703][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.975045][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.983719][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.992530][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.002569][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.011423][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.020202][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.031150][ T6938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.071722][ T6808] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.090604][ T6808] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.107244][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.118205][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.128092][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.136914][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.145739][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.153896][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.163169][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.172504][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.181943][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.194025][ T6998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.209889][ T6984] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.266084][ T7376] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.273753][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.288559][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.297449][ T3066] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.304606][ T3066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.346038][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.357273][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.366611][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.375672][ T38] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.382733][ T38] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.390789][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.400043][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.409407][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.417123][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.450177][ T6938] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.506827][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.516459][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.526926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.536440][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.548538][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.557624][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.566870][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.574863][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.582321][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.607238][ T6984] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 236.621589][ T6984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.675604][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.684065][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.694779][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.705322][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.717604][ T6998] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.730577][ T7259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.780519][ T7376] 8021q: adding VLAN 0 to HW filter on device team0 17:36:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20040084, &(0x7f0000000e00)={0x2, 0x4e20, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000280)="8f", 0x1}], 0x1}}], 0x1, 0x6009854) write(r0, &(0x7f0000000340)='\t', 0x1) [ 236.884836][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.894562][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.902562][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.912734][ T8068] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 236.934857][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.955598][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 17:36:48 executing program 0: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x8040) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0101000000000000000031000000"], 0x14}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x98, 0x198, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0x98, 0x0, {0x0, 0x600000000000000}}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x98, 0x198, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0x98, 0x0, {0x0, 0x600000000000000}}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) fcntl$dupfd(r2, 0x0, r3) sendfile(r1, r0, 0x0, 0x20000000000000d8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x98, 0x198, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0x98, 0x0, {0x0, 0x600000000000000}}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r5 = dup2(0xffffffffffffffff, r4) ioctl$sock_ax25_SIOCDELRT(r5, 0x890c, &(0x7f0000000000)={@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x8, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @null]}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) r6 = dup(r3) bind$bt_rfcomm(r6, &(0x7f0000000080)={0x1f, @any, 0x3}, 0xa) [ 236.981763][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.028409][ T7259] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.050335][ C0] hrtimer: interrupt took 28557 ns [ 237.059386][ T6984] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.095895][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.115878][ T8073] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 237.128171][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.139807][ T7150] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.141218][ T8071] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 237.147217][ T7150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.188235][ T8073] splice write not supported for file /ttyS3 (pid: 8073 comm: syz-executor.0) [ 237.197793][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.208303][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.219967][ T8073] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 237.233456][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.255511][ T8073] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 237.266968][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.274085][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.282997][ T8073] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 237.295028][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.303895][ T8073] splice write not supported for file /ttyS3 (pid: 8073 comm: syz-executor.0) [ 237.313905][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.322791][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.331562][ T8073] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 237.331925][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.353943][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.361202][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.369884][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.379221][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 17:36:49 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000040)=@v2={0x2000000, [{0x1, 0x6}, {0x5, 0x1}]}, 0x14, 0x2) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000140)="bf", 0x1}], 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x4) [ 237.436587][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.447048][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.456901][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.466123][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.476581][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.488180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.504059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.524740][ T5] bridge0: port 2(bridge_slave_1) entered blocking state 17:36:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) read$usbmon(r2, &(0x7f0000000040)=""/45, 0x2d) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000380)={0xffffff7f, 0x1, 0x0, 0x9, &(0x7f0000000300)=[{0x400, 0x1, 0x4, 0x8}, {0x7, 0x0, 0x4, 0x7}, {0x7, 0x0, 0xffff, 0x5b48}, {0x9064, 0x3, 0x100, 0x5}, {0x9, 0x5, 0x400, 0x26e}, {0x1, 0xfffe, 0x92a}, {0x6, 0xfe01, 0x46e6, 0x6}, {0x0, 0xc3a, 0x6, 0x1}, {0x1, 0x19, 0x93ea, 0x2}]}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xf9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00036fa0b3b5fbd3df250100000028000180080008000001000008000b005a0b1d83bb7379d8718ad2ee077392e7d4f34398c7f8736970000800010034000000090006006e6f"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) [ 237.532185][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.545304][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.569616][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.589292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.640528][ T6998] device veth0_vlan entered promiscuous mode [ 237.662040][ T6938] device veth0_vlan entered promiscuous mode [ 237.674701][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.683098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.692799][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.701631][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.711033][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.722756][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.738699][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.750016][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.763494][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.779197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.790086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.803711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.820523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.833124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.849435][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.868792][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.901184][ T6998] device veth1_vlan entered promiscuous mode [ 237.932855][ T7376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.960624][ T7259] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 237.982621][ T7259] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.997520][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.009256][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.019209][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.030275][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.040403][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.053167][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.064755][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.083130][ T6984] device veth0_vlan entered promiscuous mode [ 238.105233][ T6938] device veth1_vlan entered promiscuous mode [ 238.121264][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.131208][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.140451][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.149701][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.159337][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.180987][ T6984] device veth1_vlan entered promiscuous mode 17:36:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) read$usbmon(r2, &(0x7f0000000040)=""/45, 0x2d) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000380)={0xffffff7f, 0x1, 0x0, 0x9, &(0x7f0000000300)=[{0x400, 0x1, 0x4, 0x8}, {0x7, 0x0, 0x4, 0x7}, {0x7, 0x0, 0xffff, 0x5b48}, {0x9064, 0x3, 0x100, 0x5}, {0x9, 0x5, 0x400, 0x26e}, {0x1, 0xfffe, 0x92a}, {0x6, 0xfe01, 0x46e6, 0x6}, {0x0, 0xc3a, 0x6, 0x1}, {0x1, 0x19, 0x93ea, 0x2}]}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xf9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00036fa0b3b5fbd3df250100000028000180080008000001000008000b005a0b1d83bb7379d8718ad2ee077392e7d4f34398c7f8736970000800010034000000090006006e6f"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) [ 238.241312][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 238.252510][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 238.268836][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.280462][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.319344][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.327721][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.351645][ T6998] device veth0_macvtap entered promiscuous mode [ 238.403229][ T7259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.423741][ T7376] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.473255][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.539379][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.547030][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.562693][ T6998] device veth1_macvtap entered promiscuous mode [ 238.627594][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.660077][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.683105][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.695543][ T6938] device veth0_macvtap entered promiscuous mode [ 238.709933][ T6998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.736962][ T6998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.749759][ T6998] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.772402][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.788955][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.804037][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.831388][ T6984] device veth0_macvtap entered promiscuous mode [ 238.857114][ T6998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.870874][ T6998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.883108][ T6998] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.892838][ T6938] device veth1_macvtap entered promiscuous mode [ 238.926585][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.939451][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.948812][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.957907][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.967445][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 17:36:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) read$usbmon(r2, &(0x7f0000000040)=""/45, 0x2d) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000380)={0xffffff7f, 0x1, 0x0, 0x9, &(0x7f0000000300)=[{0x400, 0x1, 0x4, 0x8}, {0x7, 0x0, 0x4, 0x7}, {0x7, 0x0, 0xffff, 0x5b48}, {0x9064, 0x3, 0x100, 0x5}, {0x9, 0x5, 0x400, 0x26e}, {0x1, 0xfffe, 0x92a}, {0x6, 0xfe01, 0x46e6, 0x6}, {0x0, 0xc3a, 0x6, 0x1}, {0x1, 0x19, 0x93ea, 0x2}]}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xf9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00036fa0b3b5fbd3df250100000028000180080008000001000008000b005a0b1d83bb7379d8718ad2ee077392e7d4f34398c7f8736970000800010034000000090006006e6f"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) [ 238.994299][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.003082][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.015598][ T6984] device veth1_macvtap entered promiscuous mode [ 239.122063][ T6938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.154234][ T6938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.204498][ T6938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.229075][ T6938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.258236][ T6938] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.346369][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.369003][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.378126][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.394764][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.403521][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.427234][ T6938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.438611][ T6938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.450276][ T6938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.461196][ T6938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.473348][ T6938] batman_adv: batadv0: Interface activated: batadv_slave_1 17:36:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) read$usbmon(r2, &(0x7f0000000040)=""/45, 0x2d) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000380)={0xffffff7f, 0x1, 0x0, 0x9, &(0x7f0000000300)=[{0x400, 0x1, 0x4, 0x8}, {0x7, 0x0, 0x4, 0x7}, {0x7, 0x0, 0xffff, 0x5b48}, {0x9064, 0x3, 0x100, 0x5}, {0x9, 0x5, 0x400, 0x26e}, {0x1, 0xfffe, 0x92a}, {0x6, 0xfe01, 0x46e6, 0x6}, {0x0, 0xc3a, 0x6, 0x1}, {0x1, 0x19, 0x93ea, 0x2}]}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xf9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00036fa0b3b5fbd3df250100000028000180080008000001000008000b005a0b1d83bb7379d8718ad2ee077392e7d4f34398c7f8736970000800010034000000090006006e6f"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) [ 239.504659][ T6984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.522451][ T6984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.550618][ T6984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.563160][ T6984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.595780][ T6984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.614231][ T6984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.627681][ T6984] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.637662][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.651547][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.676719][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.687583][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.698170][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.708898][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.718061][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.727483][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.771451][ T7259] device veth0_vlan entered promiscuous mode [ 239.809957][ T7376] device veth0_vlan entered promiscuous mode [ 239.847033][ T6984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.905407][ T6984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.925919][ T6984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.945131][ T6984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.965550][ T6984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.980945][ T6984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.006431][ T6984] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.013795][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.025821][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.041470][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.052523][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.065782][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.075969][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.150752][ T7259] device veth1_vlan entered promiscuous mode [ 240.210665][ T7376] device veth1_vlan entered promiscuous mode 17:36:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x98, 0x198, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0x98, 0x0, {0x0, 0x600000000000000}}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfffffda0) setsockopt$ax25_SO_BINDTODEVICE(r3, 0x101, 0x19, &(0x7f0000000040)=@bpq0='bpq0\x00', 0x10) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x98, 0x198, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0x98, 0x0, {0x0, 0x600000000000000}}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r4 = dup3(r0, r1, 0x0) write$eventfd(r4, &(0x7f0000000000)=0xfff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x200002) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) sendfile(r5, r7, 0x0, 0x80001d00c0d0) [ 240.451505][ T8127] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 240.514776][ T7376] device veth0_macvtap entered promiscuous mode [ 240.528965][ T8129] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 240.553721][ T7259] device veth0_macvtap entered promiscuous mode 17:36:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) read$usbmon(r2, &(0x7f0000000040)=""/45, 0x2d) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000380)={0xffffff7f, 0x1, 0x0, 0x9, &(0x7f0000000300)=[{0x400, 0x1, 0x4, 0x8}, {0x7, 0x0, 0x4, 0x7}, {0x7, 0x0, 0xffff, 0x5b48}, {0x9064, 0x3, 0x100, 0x5}, {0x9, 0x5, 0x400, 0x26e}, {0x1, 0xfffe, 0x92a}, {0x6, 0xfe01, 0x46e6, 0x6}, {0x0, 0xc3a, 0x6, 0x1}, {0x1, 0x19, 0x93ea, 0x2}]}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xf9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00036fa0b3b5fbd3df250100000028000180080008000001000008000b005a0b1d83bb7379d8718ad2ee077392e7d4f34398c7f8736970000800010034000000090006006e6f"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) 17:36:52 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x18, 0x0, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x2a3) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 240.579903][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.599671][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.636071][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.669084][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.698397][ T7259] device veth1_macvtap entered promiscuous mode [ 240.751049][ T7376] device veth1_macvtap entered promiscuous mode [ 240.768770][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.780124][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.835224][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.843366][ T7927] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.003044][ T7376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.063366][ T7376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.102628][ T7376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.152923][ T7376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.189933][ T7376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.208706][ T7376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.226079][ T7376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.237194][ T7376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.249748][ T7376] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.260939][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.272576][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.282437][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.292894][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.305157][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.315637][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.326371][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.336871][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.346762][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.357233][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.369016][ T7259] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.380246][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.390320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.399262][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.409004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.437542][ T7376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.461790][ T7376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.471728][ T7376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.492637][ T7376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.503707][ T7376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.528332][ T7376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.540753][ T7376] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.551339][ T7376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.562785][ T7376] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.578303][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.588794][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.599229][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.610014][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.620022][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.630702][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.640560][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.653777][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.663627][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.674098][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.685716][ T7259] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.693004][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.702507][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.711284][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.720105][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:36:53 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x400000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) clock_gettime(0x0, &(0x7f0000000140)={0x0}) futex(&(0x7f0000000100), 0x0, 0x2, &(0x7f0000000180)={r1}, 0x0, 0x2) 17:36:53 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "070200"}, 0x28) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) r1 = socket(0x22, 0xa, 0x2) getsockopt$netlink(r1, 0x10e, 0x6, &(0x7f0000000140)=""/18, &(0x7f0000000180)=0x12) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 17:36:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x8, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 17:36:53 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="03070006000800fdff000600000004000180"], 0x18}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wg0\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0017010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b383600543ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e8189d0f8969b72d9c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x98, 0x198, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0x98, 0x0, {0x0, 0x600000000000000}}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0017010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b383600543ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e8189d0f8969b72d9c65400"}, 0x80) bind$packet(r7, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f00000007c0)) ioctl$sock_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={0x0, @can={0x1d, 0x0}, @phonet={0x23, 0x1f, 0x8, 0x40}, @in={0x2, 0x4e22, @local}, 0x1, 0x0, 0x0, 0x0, 0xbe8, &(0x7f0000000200)='hsr0\x00', 0x7fffffff, 0x7, 0x1000}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="04020000", @ANYRES16=0x0, @ANYBLOB="020027bd7000fbdbdf250d0000003c00018008000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000080003000500000008000300010000000800030003000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="18000180140002006261746164765f736c6176655f3100004000018008000100", @ANYRES32=0x0, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000140002006e657464657673696d300000000000006800018008000100", @ANYRES32=0x0, @ANYBLOB="140002006272696467653000000000000000000008000300010000001400020076657468315f746f5f7465616d000000080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f766972745f776966690008000100", @ANYRES32=0x0, @ANYBLOB="04008014000200766c6c6e300001000000000000000000080000001400020074756e6c30000000000000000000000008000100"/60, @ANYRES32=r2, @ANYBLOB="080003000100000008000100", @ANYRES32=r5, @ANYBLOB="08000300010000009c0001801400020065727370616e3000000000000000000008000300020000001400020073797a5f74756e0000000000000000001400020076657468305f746f5f7465616d000000080003000100000008000100", @ANYRES32=r9, @ANYBLOB="1400020076657468300000000000000000000000080003000300000014000200776731000000000000000000000000001400020076657468315f766972745f7769666900"], 0x204}, 0x1, 0x0, 0x0, 0x90}, 0x40) 17:36:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x20800, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000080)={0x0, r2}) 17:36:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfffffda0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001880)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="050400000000000000007e000007"], 0x14}, 0x1, 0xf}, 0x0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x1c, r3, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x8840) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c", 0x3a}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x9, 0x7fff}, 0x804, 0x0, 0x0, 0x3}, 0x0, 0xa, r5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x98, 0x198, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0x98, 0x0, {0x0, 0x600000000000000}}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) getpeername(0xffffffffffffffff, &(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000500)=0x80) getsockopt$bt_sco_SCO_CONNINFO(r6, 0x11, 0x2, &(0x7f0000000540)=""/89, &(0x7f00000005c0)=0x59) r7 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x24, r7, 0x10, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) 17:36:53 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a802}, 0x0, 0x0, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 17:36:54 executing program 3: r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x404400, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000080)={0x7ff, 0x0, 0x4}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0xa, &(0x7f00000001c0)={0x77359400}) 17:36:54 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa4ea30100008086dd60083ff200280600fc010000001852aee5176cbfda930000000000000000000000fe8000000000002000000000000000aa40010000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a0000000907800001312aecc83563b53d8a45aac35bb3aba304d0000"], 0x0) [ 242.254105][ T8165] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 17:36:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800000000020000000000000000000061522400"/32], &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x55) [ 242.312466][ T8175] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 17:36:54 executing program 5: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000006c0)='./file0\x00', 0x0, 0x8, &(0x7f0000000600)=[{&(0x7f0000000100)="d9670360e7c3c0b9ffd6254ed7791cfc732c4b736edb7efa1cd975167a8ed5e3ab500c1302545d4f22922072bf5006d96f13684e97bcda07eb70120df9268f2fdb4f7fb78a8e12a6d0035054881739512e41ead22009cba0331f683dccf9a7a130054ba9931b632c1266ee8d82596eeabd046f15f211057558c7ba", 0x7b, 0xfffffffffffffffa}, {&(0x7f0000000180)="80d3861bf1fc424b4ea7c197647c9fe0d498f4cee567f4ff9f4c317ae597a22e9b68f7c0bba2d966b4e2dfaa53510369afb206c74aebefb72a5d82f1a7088c22e90aef4cad505d02dc0eb54efa8a0112352883a887c1a9f366fc4c69b5", 0x5d, 0x100000001}, {&(0x7f0000000200)="2ac9eebb018374ac2692728902c7f4b9589d7d354da7aae0166018005225f01f394ee9a0d4f1cc599c4c69c509e5f238343f3466531f7e10afbaf98af13adc4ef3808bd0739bae2e1e0207e6e995f77c356f584104ed73881093e42143ce3993df133a731264bd28c126e22a5da05fd09a7e6f31495d3ce3ebcb6df7b8381b59d82fb7fa", 0x84, 0x9}, {&(0x7f00000002c0)="757866dd4d8046e8c41b7f8bf67ce012538db4ebf93f31da40845cbd0cf85f9109180e4f42462a354545b650424c10b30a050eae4745821ffdddcad21b17e8f1540836b7d520facf6836eacfac7361e8bfaf1916198d087dbc05c0a747c07f99ef20d76658c8b26dfbfd", 0x6a, 0x3}, {&(0x7f0000000340)="aef3215438cfd3990574c68ce3cf1078191ec0ce519621c3b9343b87a787a56cfa009c6d05d73b7fcc0471fe45ec92e799258bf2ef67b5d163538c3d2551221fa6062f9ada7eaaa5106314a993c1023599a2bd219d1ad4c652ee85db88412d01006dd562a53169a7fc0ab1474d4bca38df29b85ad008d922b18e3e242b210ea5eb16a036f6e856e94e46d0692f5e394976b354f4cfeeaa45cf9a1b364adf38bed2c889706df30638caf4ee9e5eca78cf2e959f5b", 0xb4, 0x7a30}, {&(0x7f0000000400)="1f1bbfde53929ab34d7e97e5922d1f30bdd5a641cdaf824f19a57ffbd866c07b0db735481dc4ad7d28d620a8d31b8953fac42471ded4df98828ee5806fa44152200a11d3a8a3175a2e9261af183926354a82935b1653d71b0414eb0b69bb7f380838d5c19a350678016e0c853ff0573aab3444ec8b243034be70740cfd212ef681344675e8f4cc756b205dde8e4f5a7aa5c82dc8d88e407af60fc569dc3e479363ed7726e7eb8cd6d649c69aab6efbca30c9f4272e002366b74ea6eac7a8654b1c5ecf48f1a9baa9ad147de7da7194e6178bdd4fd4752a4faa09cc56802428e92a83530148755abe1d", 0xe9, 0x9}, {&(0x7f0000000500)="2253ca44bedfc6350a263e7dff3243ebbb9d68297f6f47c03e658ddcf8326eda46bf7a8f78d202cbfcabbb7ad05d9b17e9f5f00019fd677d06888bbdc70ed136f4749583c864ac7198a7621725b42edce1aeaf1eb010af201cde4cf179ce354a6b2e5a5419d3d95ca0e5e2a4fb28ed303b5831dba09873d5f8cee6062351acd3403eefaae195046eaeec3db9f9a0d916e9c44b5d7a93a2ec397e17bbcd7cbb1d16589a9f3e9b61c7729e98b6302ca50e2899ea8200a861da806ad5524cac4ebfad82ae46787e", 0xc6, 0x6f}, {&(0x7f0000000080)="68c43066622c063ba233bbbfa52fb33b4de442", 0x13, 0x1}], 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x54) 17:36:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f00000005c0)=0x40080ffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="0000000019000000280012000900010076657468"], 0x50}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'ipvlan1\x00', 0x6}) [ 242.430362][ T28] audit: type=1326 audit(1594316214.256:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8170 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f9ea code=0x0 [ 242.575625][ T8188] BFS-fs: bfs_fill_super(): No BFS filesystem on loop5 (magic=30c46800) [ 242.597134][ T8187] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 242.622125][ T8187] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 242.704251][ T2431] ------------[ cut here ]------------ [ 242.709889][ T2431] WARNING: CPU: 0 PID: 2431 at kernel/kthread.c:819 kthread_queue_work+0x16d/0x1b0 [ 242.719164][ T2431] Kernel panic - not syncing: panic_on_warn set ... [ 242.725751][ T2431] CPU: 0 PID: 2431 Comm: kworker/0:1H Not tainted 5.8.0-rc4-next-20200708-syzkaller #0 [ 242.735387][ T2431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.745425][ T2431] Workqueue: kblockd blk_mq_run_work_fn [ 242.750938][ T2431] Call Trace: [ 242.754212][ T2431] dump_stack+0x18f/0x20d [ 242.758520][ T2431] panic+0x2e3/0x75c [ 242.762391][ T2431] ? __warn_printk+0xf3/0xf3 [ 242.766957][ T2431] ? printk+0xba/0xed [ 242.770916][ T2431] ? log_store.cold+0x16/0x16 [ 242.775580][ T2431] ? __warn.cold+0x5/0x45 [ 242.779882][ T2431] ? __warn+0xd6/0x1f2 [ 242.783936][ T2431] ? kthread_queue_work+0x16d/0x1b0 [ 242.789119][ T2431] __warn.cold+0x20/0x45 [ 242.793335][ T2431] ? kthread_queue_work+0x16d/0x1b0 [ 242.798516][ T2431] report_bug+0x1bd/0x210 [ 242.802851][ T2431] handle_bug+0x38/0x90 [ 242.806984][ T2431] exc_invalid_op+0x13/0x40 [ 242.811502][ T2431] asm_exc_invalid_op+0x12/0x20 [ 242.816345][ T2431] RIP: 0010:kthread_queue_work+0x16d/0x1b0 [ 242.822123][ T2431] Code: 0f 85 72 ff ff ff e8 62 49 26 00 48 8d 55 48 4c 89 e6 48 89 ef e8 63 ec ff ff 41 bc 01 00 00 00 e9 56 ff ff ff e8 43 49 26 00 <0f> 0b 45 31 e4 e9 47 ff ff ff 48 c7 c7 f4 61 af 8a e8 dd fd 65 00 [ 242.841708][ T2431] RSP: 0018:ffffc90007d9f8e8 EFLAGS: 00010093 [ 242.847745][ T2431] RAX: 0000000000000000 RBX: 0000000000000001 RCX: ffffffff814db478 [ 242.855688][ T2431] RDX: ffff8880a0c5e200 RSI: ffffffff814db4ed RDI: ffff88821873d1c0 [ 242.863641][ T2431] RBP: ffff88821873d158 R08: 0000000000000001 R09: 0000000000000003 [ 242.871585][ T2431] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a15b02e8 [ 242.879530][ T2431] R13: 0000000000000286 R14: ffff88821873d160 R15: dffffc0000000000 [ 242.887498][ T2431] ? kthread_queue_work+0xf8/0x1b0 [ 242.892595][ T2431] ? kthread_queue_work+0x16d/0x1b0 [ 242.897776][ T2431] ? kthread_queue_work+0x16d/0x1b0 [ 242.902951][ T2431] loop_queue_rq+0x428/0x590 [ 242.907519][ T2431] blk_mq_dispatch_rq_list+0x2e0/0x1e40 [ 242.913045][ T2431] ? elv_rb_del+0x50/0x90 [ 242.917348][ T2431] ? blk_mq_dequeue_from_ctx+0x810/0x810 [ 242.922973][ T2431] ? do_raw_spin_unlock+0x171/0x230 [ 242.928148][ T2431] ? _raw_spin_unlock+0x24/0x40 [ 242.932984][ T2431] ? dd_dispatch_request+0x225/0x880 [ 242.938254][ T2431] __blk_mq_do_dispatch_sched+0x3bc/0x870 [ 242.943951][ T2431] ? blk_mq_sched_free_hctx_data+0x1e0/0x1e0 [ 242.949903][ T2431] ? lock_acquire+0x1f1/0xad0 [ 242.954551][ T2431] ? hctx_lock+0x7f/0x1d0 [ 242.958870][ T2431] __blk_mq_sched_dispatch_requests+0x394/0x490 [ 242.965088][ T2431] ? blk_mq_do_dispatch_ctx+0x610/0x610 [ 242.970607][ T2431] ? lock_acquire+0x1f1/0xad0 [ 242.975259][ T2431] ? process_one_work+0x85f/0x1670 [ 242.980364][ T2431] blk_mq_sched_dispatch_requests+0xfb/0x180 [ 242.986328][ T2431] __blk_mq_run_hw_queue+0x13a/0x2d0 [ 242.991600][ T2431] ? trace_block_unplug+0x300/0x300 [ 242.996784][ T2431] ? _raw_spin_unlock_irq+0x1f/0x80 [ 243.001959][ T2431] ? lock_is_held_type+0xb0/0xe0 [ 243.006874][ T2431] blk_mq_run_work_fn+0x55/0x70 [ 243.011700][ T2431] process_one_work+0x94c/0x1670 [ 243.016626][ T2431] ? lock_release+0x8d0/0x8d0 [ 243.021277][ T2431] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 243.026634][ T2431] ? rwlock_bug.part.0+0x90/0x90 [ 243.031549][ T2431] ? lockdep_hardirqs_off+0x66/0xa0 [ 243.036724][ T2431] worker_thread+0x64c/0x1120 [ 243.041381][ T2431] ? __kthread_parkme+0x13f/0x1e0 [ 243.046389][ T2431] ? process_one_work+0x1670/0x1670 [ 243.051562][ T2431] kthread+0x3b5/0x4a0 [ 243.055617][ T2431] ? __kthread_bind_mask+0xc0/0xc0 [ 243.060715][ T2431] ? __kthread_bind_mask+0xc0/0xc0 [ 243.065855][ T2431] ret_from_fork+0x1f/0x30 [ 244.131829][ T2431] Shutting down cpus with NMI [ 244.137605][ T2431] Kernel Offset: disabled [ 244.141991][ T2431] Rebooting in 86400 seconds..