[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.48' (ECDSA) to the list of known hosts. 2020/08/16 08:29:07 fuzzer started 2020/08/16 08:29:07 dialing manager at 10.128.0.105:41655 2020/08/16 08:29:07 syscalls: 3272 2020/08/16 08:29:07 code coverage: enabled 2020/08/16 08:29:07 comparison tracing: enabled 2020/08/16 08:29:07 extra coverage: enabled 2020/08/16 08:29:07 setuid sandbox: enabled 2020/08/16 08:29:07 namespace sandbox: enabled 2020/08/16 08:29:07 Android sandbox: /sys/fs/selinux/policy does not exist 2020/08/16 08:29:07 fault injection: enabled 2020/08/16 08:29:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/16 08:29:07 net packet injection: enabled 2020/08/16 08:29:07 net device setup: enabled 2020/08/16 08:29:07 concurrency sanitizer: enabled 2020/08/16 08:29:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/16 08:29:07 USB emulation: enabled 2020/08/16 08:29:07 hci packet injection: enabled 2020/08/16 08:29:10 suppressing KCSAN reports in functions: '__delayacct_blkio_end' 'find_get_pages_range_tag' 'ext4_mb_good_group' 'ext4_mark_iloc_dirty' 'blk_mq_dispatch_rq_list' '__mod_timer' 'pcpu_alloc' 'snd_rawmidi_transmit' 'shmem_getpage_gfp' '__writeback_single_inode' 'do_select' 'ext4_free_inode' '__xa_clear_mark' 'ext4_mb_regular_allocator' 'alloc_pid' 'expire_timers' 'generic_write_end' 'blk_mq_rq_ctx_init' 'ext4_writepages' 'do_syslog' '__delete_from_page_cache' 'ext4_free_inodes_count' 'futex_wait_queue_me' 'snd_rawmidi_poll' 'exit_mm' '__ext4_new_inode' 'do_sys_poll' 'dd_has_work' 'snd_rawmidi_kernel_write1' 'blk_mq_sched_dispatch_requests' 'do_signal_stop' 'do_nanosleep' '__add_to_page_cache_locked' 08:30:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x500000) 08:30:27 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, 0x0) 08:30:27 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000080)={@random="03f892109e83", @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "605308005792e164"}}}}}, 0x0) 08:30:27 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3c, 0x0, @dev, @mcast2, {[@routing={0x0, 0x0, 0x0, 0x1}], @ndisc_ra}}}}}, 0x0) 08:30:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = gettid() wait4(r2, 0x0, 0x4000000a, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000140)='mptcp_pm\x00') vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000280)='devices.allow\x00', 0x2, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000600)=""/265, 0x109}], 0x10000356, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000540)=""/167, 0xa7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x30, &(0x7f00000001c0)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000000000"}}], 0x1c) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x1, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000180)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:30:28 executing program 5: perf_event_open(&(0x7f0000001340)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$erofs(&(0x7f0000001000)='erofs\x00', &(0x7f0000001040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004600)) syzkaller login: [ 111.860939][ T8703] IPVS: ftp: loaded support on port[0] = 21 [ 111.929751][ T8703] chnl_net:caif_netlink_parms(): no params data found [ 111.961571][ T8703] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.968666][ T8703] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.976139][ T8703] device bridge_slave_0 entered promiscuous mode [ 111.983501][ T8703] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.990555][ T8703] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.997843][ T8703] device bridge_slave_1 entered promiscuous mode [ 112.013785][ T8703] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.024378][ T8703] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.040449][ T8703] team0: Port device team_slave_0 added [ 112.042376][ T8705] IPVS: ftp: loaded support on port[0] = 21 [ 112.047021][ T8703] team0: Port device team_slave_1 added [ 112.065173][ T8703] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.072328][ T8703] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.098678][ T8703] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.110493][ T8703] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.117419][ T8703] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.143845][ T8703] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.183977][ T8707] IPVS: ftp: loaded support on port[0] = 21 [ 112.202380][ T8703] device hsr_slave_0 entered promiscuous mode [ 112.216704][ T8703] device hsr_slave_1 entered promiscuous mode [ 112.296597][ T8705] chnl_net:caif_netlink_parms(): no params data found [ 112.330883][ T8703] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 112.343691][ T8703] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 112.356823][ T8703] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 112.379090][ T8703] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 112.393947][ T8707] chnl_net:caif_netlink_parms(): no params data found [ 112.430816][ T8703] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.431019][ T8709] IPVS: ftp: loaded support on port[0] = 21 [ 112.437842][ T8703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.450924][ T8703] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.457922][ T8703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.475872][ T8705] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.483560][ T8705] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.498790][ T8705] device bridge_slave_0 entered promiscuous mode [ 112.540926][ T8705] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.547937][ T8705] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.555664][ T8705] device bridge_slave_1 entered promiscuous mode [ 112.577906][ T8707] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.612552][ T8707] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.620260][ T8707] device bridge_slave_0 entered promiscuous mode [ 112.632360][ T8711] IPVS: ftp: loaded support on port[0] = 21 [ 112.648659][ T8713] IPVS: ftp: loaded support on port[0] = 21 [ 112.661463][ T8707] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.669875][ T8707] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.677243][ T8707] device bridge_slave_1 entered promiscuous mode [ 112.698949][ T8705] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.715836][ T8707] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.728540][ T8707] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.744217][ T8703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.754580][ T8705] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.775741][ T8709] chnl_net:caif_netlink_parms(): no params data found [ 112.797181][ T8707] team0: Port device team_slave_0 added [ 112.828059][ T8703] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.835715][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.843452][ T8336] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.851381][ T8336] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.859851][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 112.871421][ T8707] team0: Port device team_slave_1 added [ 112.877813][ T8705] team0: Port device team_slave_0 added [ 112.901954][ T8707] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.908898][ T8707] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.935049][ T8707] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.946526][ T8705] team0: Port device team_slave_1 added [ 112.955612][ T8709] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.962735][ T8709] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.970430][ T8709] device bridge_slave_0 entered promiscuous mode [ 112.994172][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.002371][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.009382][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.016940][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.025246][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.032272][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.040806][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.049343][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.057678][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.066512][ T8707] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.073593][ T8707] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.100338][ T8707] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.114930][ T8709] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.122847][ T8709] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.130383][ T8709] device bridge_slave_1 entered promiscuous mode [ 113.147967][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.156026][ T8705] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.163455][ T8705] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.189688][ T8705] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.201435][ T8705] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.208376][ T8705] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.234746][ T8705] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.252526][ T8711] chnl_net:caif_netlink_parms(): no params data found [ 113.273456][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.283474][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.297361][ T8709] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.317266][ T8707] device hsr_slave_0 entered promiscuous mode [ 113.323646][ T8707] device hsr_slave_1 entered promiscuous mode [ 113.330387][ T8707] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.337909][ T8707] Cannot create hsr debugfs directory [ 113.344602][ T8709] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.372837][ T8711] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.379956][ T8711] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.387199][ T8711] device bridge_slave_0 entered promiscuous mode [ 113.394597][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.421078][ T8705] device hsr_slave_0 entered promiscuous mode [ 113.427510][ T8705] device hsr_slave_1 entered promiscuous mode [ 113.434462][ T8705] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.442358][ T8705] Cannot create hsr debugfs directory [ 113.447949][ T8711] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.455152][ T8711] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.463777][ T8711] device bridge_slave_1 entered promiscuous mode [ 113.475537][ T8709] team0: Port device team_slave_0 added [ 113.487405][ T8713] chnl_net:caif_netlink_parms(): no params data found [ 113.520444][ T8709] team0: Port device team_slave_1 added [ 113.534627][ T8709] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.542499][ T8709] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.569095][ T8709] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.580910][ T8711] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.610298][ T8709] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.617287][ T8709] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.643762][ T8709] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.656076][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.663794][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.672283][ T8711] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.695915][ T8711] team0: Port device team_slave_0 added [ 113.712281][ T8713] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.719753][ T8713] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.727078][ T8713] device bridge_slave_0 entered promiscuous mode [ 113.734682][ T8711] team0: Port device team_slave_1 added [ 113.745049][ T8703] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.754601][ T8713] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.761859][ T8713] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.769557][ T8713] device bridge_slave_1 entered promiscuous mode [ 113.781951][ T8709] device hsr_slave_0 entered promiscuous mode [ 113.788522][ T8709] device hsr_slave_1 entered promiscuous mode [ 113.794753][ T8709] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.802890][ T8709] Cannot create hsr debugfs directory [ 113.833102][ T8711] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.843181][ T8711] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.869770][ T8711] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.881757][ T8705] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 113.893307][ T8711] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.900974][ T8711] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.927081][ T4775] Bluetooth: hci0: command 0x0409 tx timeout [ 113.930147][ T8711] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.945825][ T8713] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.956365][ T8713] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.972585][ T8705] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 113.982360][ T8705] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 114.002158][ T8713] team0: Port device team_slave_0 added [ 114.009613][ T8711] device hsr_slave_0 entered promiscuous mode [ 114.016355][ T8711] device hsr_slave_1 entered promiscuous mode [ 114.023097][ T8711] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 114.031002][ T8711] Cannot create hsr debugfs directory [ 114.039125][ T8707] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 114.054440][ T8705] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 114.062807][ T8713] team0: Port device team_slave_1 added [ 114.077617][ T8707] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 114.084391][ T4775] Bluetooth: hci1: command 0x0409 tx timeout [ 114.092045][ T8707] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 114.119431][ T8707] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 114.153959][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.163299][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.172173][ T8713] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.179534][ T8713] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.205591][ T8713] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.228378][ T8709] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 114.238853][ T4775] Bluetooth: hci2: command 0x0409 tx timeout [ 114.249480][ T8709] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 114.265715][ T8713] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.272994][ T8713] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.299078][ T8713] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.313199][ T8711] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 114.324293][ T8709] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 114.336622][ T8709] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 114.346739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.355912][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.365889][ T8703] device veth0_vlan entered promiscuous mode [ 114.376294][ T8711] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 114.384878][ T8711] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 114.393421][ T8711] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 114.400297][ T8336] Bluetooth: hci3: command 0x0409 tx timeout [ 114.418630][ T8705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.425534][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.433423][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.451022][ T8703] device veth1_vlan entered promiscuous mode [ 114.472543][ T8713] device hsr_slave_0 entered promiscuous mode [ 114.479950][ T8713] device hsr_slave_1 entered promiscuous mode [ 114.486148][ T8713] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 114.494450][ T8713] Cannot create hsr debugfs directory [ 114.503635][ T8707] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.529344][ T8705] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.536898][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 114.547493][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 114.555643][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.563279][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.578386][ T12] Bluetooth: hci4: command 0x0409 tx timeout [ 114.590050][ T8703] device veth0_macvtap entered promiscuous mode [ 114.601275][ T4775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.609501][ T4775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.617747][ T4775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.626148][ T4775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.635507][ T8707] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.642670][ T8336] Bluetooth: hci5: command 0x0409 tx timeout [ 114.661081][ T8709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.674587][ T4775] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.682809][ T4775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.691438][ T4775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.699869][ T4775] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.706910][ T4775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.714702][ T4775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.723264][ T4775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.731617][ T4775] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.738673][ T4775] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.746091][ T4775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.770067][ T8711] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.778017][ T8703] device veth1_macvtap entered promiscuous mode [ 114.792088][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.799989][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.807563][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.816144][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.824351][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.831369][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.839365][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.847663][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.855795][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.862825][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.870495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.879141][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.887671][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.895988][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.904282][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.912871][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.920706][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.941508][ T8709] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.951825][ T8703] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.959634][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.967922][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.976433][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.984860][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.992354][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.000583][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.008903][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.017170][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.025822][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.033764][ T8713] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 115.051763][ T8711] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.067623][ T8705] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 115.078497][ T8705] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.089964][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.100870][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.109078][ T9420] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.116125][ T9420] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.125346][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.132979][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.141757][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.150112][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.160062][ T9420] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.167058][ T9420] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.174816][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.184455][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.192968][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.202341][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.210513][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.218667][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.227213][ T8713] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 115.236603][ T8713] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 115.255032][ T8703] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.262881][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.271445][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.279196][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.287540][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.296069][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.304461][ T9420] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.311479][ T9420] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.319322][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.327496][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.335596][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.343972][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.352349][ T9420] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.359373][ T9420] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.367105][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.375539][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.384001][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.393553][ T8713] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 115.407937][ T8707] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.418950][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.428727][ T8703] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.437393][ T8703] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.448243][ T8703] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.456909][ T8703] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.466751][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.475029][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.483696][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.491886][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.500152][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.508477][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.516866][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.526572][ T9420] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.552576][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.562101][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.571070][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.580587][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.589074][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.614606][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.622418][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.630510][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.639211][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.658311][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.665729][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.691930][ T8711] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 08:30:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000200)='cpuset.mems\x00', 0x2, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1) [ 115.710021][ T8711] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.724888][ T8705] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.737508][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.747990][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.767862][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.776050][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.786160][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.794865][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.822188][ T8711] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.830937][ T8707] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.841924][ T8709] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.848784][T10021] new mount options do not match the existing superblock, will be ignored [ 115.853006][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 08:30:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000200)='cpuset.mems\x00', 0x2, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1) [ 115.870473][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.878721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.886820][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.886883][T10021] new mount options do not match the existing superblock, will be ignored [ 115.895534][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.910439][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.943178][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.952300][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.985858][ T8713] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.998387][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 116.009637][ T8705] device veth0_vlan entered promiscuous mode [ 116.019508][T10027] new mount options do not match the existing superblock, will be ignored [ 116.024673][ T8707] device veth0_vlan entered promiscuous mode 08:30:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000200)='cpuset.mems\x00', 0x2, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1) [ 116.041883][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.052943][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.062353][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.075110][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.085723][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.094378][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.102887][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.110559][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.118636][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.126148][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.143097][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.151447][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.163323][ T8713] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.171798][ T8336] Bluetooth: hci1: command 0x041b tx timeout [ 116.181852][ T8709] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.193866][ T8707] device veth1_vlan entered promiscuous mode [ 116.202837][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.211268][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.221193][ T8705] device veth1_vlan entered promiscuous mode [ 116.230433][T10033] new mount options do not match the existing superblock, will be ignored 08:30:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000200)='cpuset.mems\x00', 0x2, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1) [ 116.259576][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.271890][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.281656][ T8336] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.288700][ T8336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.296233][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.305925][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.314346][ T8336] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.321369][ T8336] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.329303][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.337907][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.346277][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.354786][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.363434][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.379314][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 116.418989][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.427261][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.436417][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.445071][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.453951][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.462405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.471727][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.472894][T10041] new mount options do not match the existing superblock, will be ignored [ 116.480895][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.490507][ T3955] Bluetooth: hci3: command 0x041b tx timeout [ 116.497614][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.510784][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.519799][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.527605][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.535667][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.545217][ T8707] device veth0_macvtap entered promiscuous mode [ 116.563846][ T8705] device veth0_macvtap entered promiscuous mode 08:30:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000200)='cpuset.mems\x00', 0x2, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1) [ 116.572261][ T8709] device veth0_vlan entered promiscuous mode [ 116.584936][ T8711] device veth0_vlan entered promiscuous mode [ 116.592417][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.607530][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.618135][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.626492][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.636564][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.645317][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.653855][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.662607][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.671151][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.680782][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.688679][T10047] new mount options do not match the existing superblock, will be ignored [ 116.688918][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.705425][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 08:30:33 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in, 0x0, 0x40, 0x30, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) [ 116.717854][T10042] Bluetooth: hci4: command 0x041b tx timeout [ 116.719612][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.733432][T10042] Bluetooth: hci5: command 0x041b tx timeout [ 116.743360][ T8711] device veth1_vlan entered promiscuous mode [ 116.753250][ T8707] device veth1_macvtap entered promiscuous mode [ 116.762538][ T8709] device veth1_vlan entered promiscuous mode [ 116.771158][ T8705] device veth1_macvtap entered promiscuous mode [ 116.805764][ T8707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.838393][ T8707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.858835][ T8707] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.866056][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.878700][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.886652][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.895451][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.903714][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.911869][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.919439][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.926798][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.935547][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.945302][ T8713] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.971134][ T8707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.982246][ T8707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.003983][ T8707] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.021603][ T8711] device veth0_macvtap entered promiscuous mode [ 117.028650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 117.036529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.045500][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.053865][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.062396][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.071421][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.087928][ T8707] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.099889][ T8707] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.110333][ T8707] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.123138][ T8707] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.136908][ T8711] device veth1_macvtap entered promiscuous mode [ 117.144715][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.155417][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.166877][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.177533][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.190049][ T8705] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.199779][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.207982][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.216932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.225560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.234283][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.244861][ T8709] device veth0_macvtap entered promiscuous mode [ 117.257515][ T8709] device veth1_macvtap entered promiscuous mode [ 117.266388][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.277168][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.287858][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.299243][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.310012][ T8705] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.317226][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.325771][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.334273][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.355407][ T8705] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.364294][ T8705] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.373495][ T8705] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.382405][ T8705] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.393065][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.404147][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.414745][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.425539][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.435440][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.446009][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.456773][ T8711] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.466303][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.476845][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.486902][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.497844][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.507778][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.519294][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.530269][ T8711] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.540989][T10042] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.549375][T10042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.557670][T10042] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.566598][T10042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.579549][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 117.588428][ T9154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.616216][ T8711] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 08:30:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in, 0x0, 0x40, 0x30, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) [ 117.631907][ T8711] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.645064][ T8711] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.663485][ T8711] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.696768][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.711059][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.722942][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.733568][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.743806][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.754696][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.764920][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.775460][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.786484][ T8709] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.808701][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.817282][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.841493][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.857391][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.887797][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.911424][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.932959][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.948126][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.958315][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.968879][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.980609][ T8709] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.993004][T10042] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.002772][T10042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:30:34 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, 0x0) 08:30:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0xd3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 118.011522][T10042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 118.028815][T10042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.039592][ T8709] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.054910][ T8709] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.064085][ T8709] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.074376][T10075] input: syz1 as /devices/virtual/input/input5 [ 118.081251][T10042] Bluetooth: hci0: command 0x040f tx timeout [ 118.091045][ T8709] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.112996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 118.130967][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 118.145087][ T8713] device veth0_vlan entered promiscuous mode [ 118.205060][ T8713] device veth1_vlan entered promiscuous mode [ 118.221959][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 118.239359][T10042] Bluetooth: hci1: command 0x040f tx timeout 08:30:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, r1, 0xf01}, 0x14}}, 0x0) [ 118.259918][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 118.270343][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 118.292536][ T8713] device veth0_macvtap entered promiscuous mode [ 118.303284][ T8713] device veth1_macvtap entered promiscuous mode [ 118.324687][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.336996][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.355321][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.366122][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.377963][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.390811][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.401199][T10042] Bluetooth: hci2: command 0x040f tx timeout [ 118.407432][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.426809][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.437298][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.449648][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.461220][ T8713] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.475572][T10042] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 118.486137][T10042] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 118.496498][T10042] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.529419][T10042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.539343][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.551265][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.562621][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 118.570076][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.593965][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.604818][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.615518][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.626299][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.636977][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.648929][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.661105][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.671977][ T8713] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.685336][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.694641][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 118.705038][ T8713] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.714046][ T8713] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.723278][ T8713] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.732240][ T8713] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.773792][T10110] erofs: (device loop5): erofs_read_superblock: cannot find valid erofs superblock [ 118.798283][ T8336] Bluetooth: hci5: command 0x040f tx timeout [ 118.804264][ T8336] Bluetooth: hci4: command 0x040f tx timeout [ 120.158688][T10042] Bluetooth: hci0: command 0x0419 tx timeout [ 120.318565][T10042] Bluetooth: hci1: command 0x0419 tx timeout [ 120.478280][T10042] Bluetooth: hci2: command 0x0419 tx timeout [ 120.638636][T10042] Bluetooth: hci3: command 0x0419 tx timeout [ 120.878277][ T36] Bluetooth: hci4: command 0x0419 tx timeout [ 120.884369][ T36] Bluetooth: hci5: command 0x0419 tx timeout 08:30:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24000003, 0x0, 0x0) 08:30:37 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, 0x0) 08:30:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0xd3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) 08:30:37 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) listen(0xffffffffffffffff, 0x0) 08:30:37 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000001900)=[{&(0x7f0000000100)=""/194, 0xc2}], 0x1, 0x0, 0x0) 08:30:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r2}, {}], 0x3, &(0x7f0000000040), 0x0, 0x0) [ 121.177227][T10124] input: syz1 as /devices/virtual/input/input7 08:30:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0xd3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) 08:30:37 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_aout(r1, &(0x7f0000000300)={{0x10b, 0x0, 0xbe}}, 0x20) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:30:37 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, 0x0) 08:30:38 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, r1, 0xf01, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 08:30:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, r1, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:30:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, r1, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 121.321985][T10152] input: syz1 as /devices/virtual/input/input8 08:30:38 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, 0x0) 08:30:38 executing program 5: syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ee, 0x0, 0x0) 08:30:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0xd3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 121.623871][T10176] input: syz1 as /devices/virtual/input/input9 08:30:38 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) listen(0xffffffffffffffff, 0x0) 08:30:38 executing program 1: ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) 08:30:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, r1, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:30:38 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000001900)=[{&(0x7f0000000080)=""/209, 0xd1}], 0x1, 0x0, 0x0) 08:30:38 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_aout(r1, &(0x7f0000000300)={{0x10b, 0x0, 0xbe}}, 0x20) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:30:38 executing program 2: clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x108, 0x354, 0x98, 0x108, 0x0, 0x1d8, 0x198, 0x198, 0x1d8, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0x108, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x7}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "d652"}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) 08:30:38 executing program 1: ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) 08:30:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, r1, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:30:38 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_aout(r1, &(0x7f0000000300)={{0x10b, 0x0, 0xbe}}, 0x20) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:30:38 executing program 2: syz_usb_connect(0x0, 0x3f, &(0x7f0000000140)=ANY=[@ANYBLOB="1a01000092908108ac051582588f0000000109022d00010000000009040000030b3db70009058d1fffff00000009050502000000000009058b1e0034cd614027de835bcb803c0b410a377f51bf0e1a9df7da544d"], 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 122.209924][T10202] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 122.228160][T10207] x_tables: ip_tables: icmp match: only valid for protocol 1 08:30:39 executing program 1: ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) 08:30:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, r1, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 122.602122][ T9154] usb 3-1: new high-speed USB device number 2 using dummy_hcd 08:30:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, r1, 0xf01, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 08:30:39 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_aout(r1, &(0x7f0000000300)={{0x10b, 0x0, 0xbe}}, 0x20) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:30:39 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, 0x0) 08:30:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x0, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:30:39 executing program 5: syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ee, 0x0, 0x0) 08:30:39 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in, 0x0, 0x40, 0x30, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:30:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x0, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:30:40 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, 0x0) [ 123.307924][ T9154] usb 3-1: Using ep0 maxpacket: 8 08:30:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, r1, 0xf01, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) [ 123.698122][ T9154] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 124.018454][ T9154] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1024 [ 124.029738][ T9154] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 124.039556][ T9154] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 124.049513][ T9154] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 124.059669][ T9154] usb 3-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 124.068941][ T9154] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 124.077744][ T9154] usb 3-1: config 0 descriptor?? [ 124.321167][ T8336] usb 3-1: USB disconnect, device number 2 08:30:42 executing program 2: syz_usb_connect(0x0, 0x3f, &(0x7f0000000140)=ANY=[@ANYBLOB="1a01000092908108ac051582588f0000000109022d00010000000009040000030b3db70009058d1fffff00000009050502000000000009058b1e0034cd614027de835bcb803c0b410a377f51bf0e1a9df7da544d"], 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:30:42 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, 0x0) 08:30:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x0, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:30:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000004600)=""/207, 0x1a, 0xcf, 0x8}, 0x20) 08:30:42 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_aout(r1, &(0x7f0000000300)={{0x10b, 0x0, 0xbe}}, 0x20) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:30:42 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in, 0x0, 0x40, 0x30, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:30:42 executing program 1: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) [ 125.473798][T10298] BPF:No type found 08:30:42 executing program 1: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) 08:30:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, r0, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:30:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, r1, 0xf01, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 08:30:42 executing program 1: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) 08:30:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, r0, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:30:45 executing program 2: syz_usb_connect(0x0, 0x3f, &(0x7f0000000140)=ANY=[@ANYBLOB="1a01000092908108ac051582588f0000000109022d00010000000009040000030b3db70009058d1fffff00000009050502000000000009058b1e0034cd614027de835bcb803c0b410a377f51bf0e1a9df7da544d"], 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:30:45 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) 08:30:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in, 0x0, 0x40, 0x30, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 08:30:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, r0, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:30:45 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_aout(r1, &(0x7f0000000300)={{0x10b, 0x0, 0xbe}}, 0x20) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) 08:30:45 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 08:30:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, r1, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:30:45 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x2288, 0x0) 08:30:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, r1, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:30:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, r1, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:30:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000080)=[{r1}, {r0}], 0x2, &(0x7f00000000c0), 0x0, 0x0) 08:30:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, r1, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:30:48 executing program 2: syz_usb_connect(0x0, 0x3f, &(0x7f0000000140)=ANY=[@ANYBLOB="1a01000092908108ac051582588f0000000109022d00010000000009040000030b3db70009058d1fffff00000009050502000000000009058b1e0034cd614027de835bcb803c0b410a377f51bf0e1a9df7da544d"], 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:30:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, r1, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:30:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000080)=[{r1}, {r0}], 0x2, &(0x7f00000000c0), 0x0, 0x0) 08:30:48 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 08:30:48 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 08:30:48 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) write$binfmt_aout(r1, &(0x7f0000000300)={{0x10b, 0x0, 0xbe}}, 0x20) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) 08:30:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000080)=[{r1}, {r0}], 0x2, &(0x7f00000000c0), 0x0, 0x0) 08:30:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, r1, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:30:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000080)=[{r1}, {r0}], 0x2, &(0x7f00000000c0), 0x0, 0x0) 08:30:48 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, r1, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:30:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') read$FUSE(r0, 0x0, 0x116) 08:30:48 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x8, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) [ 134.498762][ T1] ================================================================== [ 134.506880][ T1] BUG: KCSAN: data-race in cgroup_procs_write_start / handle_mm_fault [ 134.515017][ T1] [ 134.517323][ T1] write to 0xffff8880a34214d8 of 1 bytes by task 10436 on cpu 0: [ 134.525005][ T1] handle_mm_fault+0x143/0x1af0 [ 134.529977][ T1] do_user_addr_fault+0x380/0x770 [ 134.534970][ T1] exc_page_fault+0xb8/0x330 [ 134.539526][ T1] asm_exc_page_fault+0x1e/0x30 [ 134.544337][ T1] [ 134.546638][ T1] read to 0xffff8880a34214d8 of 1 bytes by task 1 on cpu 1: [ 134.553884][ T1] cgroup_procs_write_start+0x13c/0x270 [ 134.559398][ T1] __cgroup1_procs_write+0x5d/0x220 [ 134.564568][ T1] cgroup1_procs_write+0x26/0x30 [ 134.569471][ T1] cgroup_file_write+0x15b/0x2d0 [ 134.574377][ T1] kernfs_fop_write+0x207/0x2c0 [ 134.579193][ T1] vfs_write+0x1df/0x6f0 [ 134.583403][ T1] ksys_write+0xce/0x180 [ 134.587610][ T1] __x64_sys_write+0x3e/0x50 [ 134.592166][ T1] do_syscall_64+0x39/0x80 [ 134.596550][ T1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 134.602402][ T1] [ 134.604699][ T1] Reported by Kernel Concurrency Sanitizer on: [ 134.610822][ T1] CPU: 1 PID: 1 Comm: systemd Not tainted 5.8.0-syzkaller #0 [ 134.618152][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 134.628177][ T1] ================================================================== [ 134.636204][ T1] Kernel panic - not syncing: panic_on_warn set ... [ 134.642760][ T1] CPU: 1 PID: 1 Comm: systemd Not tainted 5.8.0-syzkaller #0 [ 134.650091][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 134.660111][ T1] Call Trace: [ 134.663371][ T1] dump_stack+0x10f/0x19d [ 134.667669][ T1] panic+0x207/0x64a [ 134.671621][ T1] ? vprintk_emit+0x44a/0x4f0 [ 134.676267][ T1] kcsan_report+0x684/0x690 [ 134.680741][ T1] ? kcsan_setup_watchpoint+0x41e/0x4a0 [ 134.686254][ T1] ? cgroup_procs_write_start+0x13c/0x270 [ 134.691947][ T1] ? __cgroup1_procs_write+0x5d/0x220 [ 134.697293][ T1] ? cgroup1_procs_write+0x26/0x30 [ 134.702376][ T1] ? cgroup_file_write+0x15b/0x2d0 [ 134.707461][ T1] ? kernfs_fop_write+0x207/0x2c0 [ 134.712468][ T1] ? vfs_write+0x1df/0x6f0 [ 134.716856][ T1] ? ksys_write+0xce/0x180 [ 134.721238][ T1] ? __x64_sys_write+0x3e/0x50 [ 134.725970][ T1] ? do_syscall_64+0x39/0x80 [ 134.730530][ T1] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 134.736568][ T1] ? ___cache_free+0x9c/0x380 [ 134.741215][ T1] ? idr_find+0x28/0x30 [ 134.745338][ T1] ? idr_find+0x28/0x30 [ 134.749463][ T1] kcsan_setup_watchpoint+0x41e/0x4a0 [ 134.754800][ T1] ? idr_find+0x28/0x30 [ 134.758925][ T1] cgroup_procs_write_start+0x13c/0x270 [ 134.764436][ T1] __cgroup1_procs_write+0x5d/0x220 [ 134.769600][ T1] ? cgroup_pidlist_stop+0xa0/0xa0 [ 134.774675][ T1] cgroup1_procs_write+0x26/0x30 [ 134.779580][ T1] cgroup_file_write+0x15b/0x2d0 [ 134.784483][ T1] ? __check_object_size+0x253/0x310 [ 134.789734][ T1] ? cgroup_seqfile_stop+0x70/0x70 [ 134.794812][ T1] kernfs_fop_write+0x207/0x2c0 [ 134.799633][ T1] ? kernfs_fop_read+0x2f0/0x2f0 [ 134.804536][ T1] vfs_write+0x1df/0x6f0 [ 134.808747][ T1] ? __fget_light+0xd0/0x260 [ 134.813302][ T1] ksys_write+0xce/0x180 [ 134.817516][ T1] __x64_sys_write+0x3e/0x50 [ 134.822079][ T1] do_syscall_64+0x39/0x80 [ 134.826464][ T1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 134.827538][ T8336] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 134.832330][ T1] RIP: 0033:0x7f18cb82a98d [ 134.844162][ T1] Code: 2d 2c 00 00 75 10 b8 01 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 7e 9b 01 00 48 89 04 24 b8 01 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 c7 9b 01 00 48 89 d0 48 83 c4 08 48 3d 01 [ 134.863736][ T1] RSP: 002b:00007ffff795c830 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 134.872137][ T1] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00007f18cb82a98d [ 134.880077][ T1] RDX: 0000000000000006 RSI: 000055d2d192eda0 RDI: 000000000000002a [ 134.888014][ T1] RBP: 000055d2d192eda0 R08: 000055d2d192ac40 R09: 00007f18cd260500 [ 134.895952][ T1] R10: 0000000000000050 R11: 0000000000000293 R12: 0000000000000006 [ 134.903889][ T1] R13: 0000000000000001 R14: 000055d2d192ab60 R15: 0000000000000006 [ 134.913081][ T1] Kernel Offset: disabled [ 134.917384][ T1] Rebooting in 86400 seconds..