Warning: Permanently added '10.128.0.67' (ECDSA) to the list of known hosts. 2020/01/28 00:27:51 fuzzer started 2020/01/28 00:27:53 dialing manager at 10.128.0.26:37797 2020/01/28 00:27:53 syscalls: 2752 2020/01/28 00:27:53 code coverage: enabled 2020/01/28 00:27:53 comparison tracing: enabled 2020/01/28 00:27:53 extra coverage: enabled 2020/01/28 00:27:53 setuid sandbox: enabled 2020/01/28 00:27:53 namespace sandbox: enabled 2020/01/28 00:27:53 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/28 00:27:53 fault injection: enabled 2020/01/28 00:27:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/28 00:27:53 net packet injection: enabled 2020/01/28 00:27:53 net device setup: enabled 2020/01/28 00:27:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/28 00:27:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 00:30:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14, 0x20, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) syzkaller login: [ 247.004223][ T9774] IPVS: ftp: loaded support on port[0] = 21 00:30:13 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000c80)=ANY=[@ANYBLOB="01"], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r5, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8482) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f00000004c0)={0x9, 0xffffffff, 0x0, 0x1, 0x80, 0x10000}) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 247.144669][ T9774] chnl_net:caif_netlink_parms(): no params data found [ 247.220945][ T9774] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.238988][ T9777] IPVS: ftp: loaded support on port[0] = 21 [ 247.247104][ T9774] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.255946][ T9774] device bridge_slave_0 entered promiscuous mode [ 247.267184][ T9774] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.274738][ T9774] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.282858][ T9774] device bridge_slave_1 entered promiscuous mode [ 247.316740][ T9774] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.334915][ T9774] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.370783][ T9774] team0: Port device team_slave_0 added [ 247.381607][ T9774] team0: Port device team_slave_1 added [ 247.410975][ T9774] batman_adv: batadv0: Adding interface: batadv_slave_0 00:30:14 executing program 2: io_setup(0x4, &(0x7f00000004c0)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) dup2(r2, r1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 247.418208][ T9774] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.446015][ T9774] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.460206][ T9774] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.483727][ T9774] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.534699][ T9774] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.620250][ T9779] IPVS: ftp: loaded support on port[0] = 21 [ 247.637889][ T9774] device hsr_slave_0 entered promiscuous mode 00:30:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x100000000, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'nq\x00'}, 0x2c) r1 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={r2, @loopback, @remote}, 0xc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r4}) r5 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r5, 0x400, 0x0) fcntl$setown(r5, 0x8, 0x0) execveat(r5, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="0016f4bd7000fedbdf2503000000080001007fddc8e594c959f0eab342179b10dc96b15140aa3fb64c6a342bf8250885c33e8edc8bb4bfe77b0f314690e947cfd6f236f2b3dcf974b696245e51d482bb814f3c4fa43e2945f1719ece6bcdc92d8670e252a694a7d0893ca5014d463c5cc5ca1817cd4955", @ANYRES32, @ANYBLOB, @ANYRES32=r2, @ANYBLOB="44000280"], 0x7}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x88100, 0x0) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) write$cgroup_pid(r6, &(0x7f0000000040)=r7, 0x12) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$LOOP_SET_FD(r6, 0x4c00, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) [ 247.694084][ T9774] device hsr_slave_1 entered promiscuous mode [ 247.948189][ T9777] chnl_net:caif_netlink_parms(): no params data found [ 247.950763][ T9782] IPVS: ftp: loaded support on port[0] = 21 00:30:14 executing program 4: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x928842e601c2df0c) fcntl$notify(r0, 0x402, 0x0) [ 248.103471][ T9777] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.120791][ T9777] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.129145][ T9777] device bridge_slave_0 entered promiscuous mode [ 248.148081][ T9777] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.163785][ T9777] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.172512][ T9777] device bridge_slave_1 entered promiscuous mode [ 248.296546][ T9779] chnl_net:caif_netlink_parms(): no params data found [ 248.363517][ T9777] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.400996][ T9774] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 248.443231][ T9785] IPVS: ftp: loaded support on port[0] = 21 [ 248.454826][ T9774] netdevsim netdevsim0 netdevsim1: renamed from eth1 00:30:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x100000000, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'nq\x00', 0x0, 0xffffffff}, 0x2c) r3 = socket(0x0, 0x4000000001, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000300)={r4, @loopback, @remote}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) ioctl$FICLONE(r0, 0x40049409, r2) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) r7 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r7, 0x400, 0x1) fcntl$setown(r7, 0x8, 0x0) execveat(r7, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r8 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x88100, 0x0) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) write$cgroup_pid(r8, &(0x7f0000000040)=r9, 0x12) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r10 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r8, 0x4c00, 0xffffffffffffffff) sendmmsg(r10, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) [ 248.531372][ T9777] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.573891][ T9774] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 248.659530][ T9788] IPVS: ftp: loaded support on port[0] = 21 [ 248.663257][ T9779] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.672805][ T9779] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.681362][ T9779] device bridge_slave_0 entered promiscuous mode [ 248.690061][ T9774] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 248.767725][ T9779] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.777251][ T9779] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.785447][ T9779] device bridge_slave_1 entered promiscuous mode [ 248.827304][ T9777] team0: Port device team_slave_0 added [ 248.837322][ T9777] team0: Port device team_slave_1 added [ 248.845098][ T9779] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.858591][ T9782] chnl_net:caif_netlink_parms(): no params data found [ 248.869234][ T9779] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.914405][ T9777] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.921402][ T9777] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.948716][ T9777] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.963040][ T9777] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.970211][ T9777] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.996761][ T9777] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.032695][ T9779] team0: Port device team_slave_0 added [ 249.061144][ T9779] team0: Port device team_slave_1 added [ 249.074853][ T9782] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.082062][ T9782] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.089971][ T9782] device bridge_slave_0 entered promiscuous mode [ 249.100469][ T9782] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.108111][ T9782] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.116349][ T9782] device bridge_slave_1 entered promiscuous mode [ 249.177700][ T9777] device hsr_slave_0 entered promiscuous mode [ 249.266587][ T9777] device hsr_slave_1 entered promiscuous mode [ 249.323935][ T9777] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.331933][ T9777] Cannot create hsr debugfs directory [ 249.388445][ T9779] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.395719][ T9779] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.422260][ T9779] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.437023][ T9779] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.444215][ T9779] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.470198][ T9779] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.496875][ T9782] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.547735][ T9782] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.622980][ T9782] team0: Port device team_slave_0 added [ 249.705703][ T9779] device hsr_slave_0 entered promiscuous mode [ 249.774181][ T9779] device hsr_slave_1 entered promiscuous mode [ 249.813809][ T9779] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.821415][ T9779] Cannot create hsr debugfs directory [ 249.830492][ T9782] team0: Port device team_slave_1 added [ 249.858893][ T9785] chnl_net:caif_netlink_parms(): no params data found [ 249.888388][ T9782] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.896192][ T9782] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.922215][ T9782] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.933840][ T9788] chnl_net:caif_netlink_parms(): no params data found [ 249.976775][ T9782] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.984570][ T9782] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.011146][ T9782] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.089031][ T9774] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.110418][ T9777] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 250.167018][ T9785] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.174347][ T9785] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.182044][ T9785] device bridge_slave_0 entered promiscuous mode [ 250.192035][ T9785] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.199441][ T9785] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.207829][ T9785] device bridge_slave_1 entered promiscuous mode [ 250.297105][ T9782] device hsr_slave_0 entered promiscuous mode [ 250.344217][ T9782] device hsr_slave_1 entered promiscuous mode [ 250.393858][ T9782] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 250.401449][ T9782] Cannot create hsr debugfs directory [ 250.408355][ T9777] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 250.480964][ T9785] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.498804][ T9777] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 250.571499][ T9777] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 250.627410][ T9785] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.643071][ T9788] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.650780][ T9788] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.659046][ T9788] device bridge_slave_0 entered promiscuous mode [ 250.668239][ T9788] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.675513][ T9788] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.683441][ T9788] device bridge_slave_1 entered promiscuous mode [ 250.692516][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.703204][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.737091][ T9785] team0: Port device team_slave_0 added [ 250.759890][ T9788] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.772872][ T9788] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.801937][ T9785] team0: Port device team_slave_1 added [ 250.811496][ T9774] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.820916][ T9788] team0: Port device team_slave_0 added [ 250.830106][ T9788] team0: Port device team_slave_1 added [ 250.887883][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.897201][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.906082][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.913288][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.922936][ T9785] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.930517][ T9785] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.957006][ T9785] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.977633][ T9788] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.985438][ T9788] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.011631][ T9788] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.031325][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.041715][ T9785] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.048989][ T9785] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.075018][ T9785] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.090758][ T9788] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.100903][ T9788] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.126946][ T9788] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.159068][ T9779] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 251.226699][ T9779] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 251.307841][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.317414][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.326575][ T2745] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.333725][ T2745] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.341372][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.370527][ T9779] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 251.497057][ T9785] device hsr_slave_0 entered promiscuous mode [ 251.534019][ T9785] device hsr_slave_1 entered promiscuous mode [ 251.573747][ T9785] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.581322][ T9785] Cannot create hsr debugfs directory [ 251.587245][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.639809][ T9788] device hsr_slave_0 entered promiscuous mode [ 251.694117][ T9788] device hsr_slave_1 entered promiscuous mode [ 251.743773][ T9788] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.751376][ T9788] Cannot create hsr debugfs directory [ 251.761241][ T9779] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 251.834875][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.847529][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.856135][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.865028][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.873450][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.904561][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.912996][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.976765][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.988926][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.002591][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.026550][ T9782] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 252.089376][ T9782] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 252.150336][ T9782] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 252.230947][ T9782] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 252.390536][ T9777] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.413953][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.421485][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.440883][ T9774] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.492873][ T9777] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.522761][ T9779] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.536663][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.548351][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.556539][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.566650][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.575751][ T2767] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.582848][ T2767] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.594366][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.625523][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.635209][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.646801][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.654091][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.711769][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.722069][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.731260][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.739278][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.756558][ T9785] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 252.808387][ T9785] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 252.860736][ T9779] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.879254][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.888608][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.897538][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.906971][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.916665][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.925625][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.952300][ T9785] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 252.996725][ T9785] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 253.086121][ T9788] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 253.126822][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.151975][ T9782] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.176518][ T9788] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 253.216772][ T9788] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 253.275983][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.285572][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.294513][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.302679][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.311364][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.320522][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.329534][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.336704][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.350004][ T9777] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.362727][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.397691][ T9788] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 253.446484][ T9774] device veth0_vlan entered promiscuous mode [ 253.453297][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.462973][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.471121][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.479574][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.488389][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.497126][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.506475][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.515394][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.522484][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.538696][ T9782] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.576284][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.585259][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.593236][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.603016][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.640336][ T9777] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.655793][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.666064][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.674750][ T2746] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.681879][ T2746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.690349][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.698521][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.706201][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.715368][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.723925][ T2746] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.731075][ T2746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.738949][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.748260][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.757415][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.766604][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.775986][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.787619][ T9774] device veth1_vlan entered promiscuous mode [ 253.829272][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.838341][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.847280][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.856168][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.873116][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.882010][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.891153][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.942928][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.955831][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.965725][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.006530][ T9774] device veth0_macvtap entered promiscuous mode [ 254.015755][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.024196][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.032961][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.041817][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.050811][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.059653][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.068674][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.082751][ T9785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.102935][ T9782] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 254.120319][ T9782] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.141393][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.150734][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.159771][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.168964][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.178151][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.187396][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.206485][ T9774] device veth1_macvtap entered promiscuous mode [ 254.240132][ T9777] device veth0_vlan entered promiscuous mode [ 254.262308][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.271129][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.280054][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.288912][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.296942][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.305694][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.314170][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.340542][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.348243][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.363436][ T9774] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.375495][ T9785] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.390600][ T9779] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.398276][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.410230][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.418341][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.430827][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.444756][ T9774] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.454427][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.463247][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.502389][ T9782] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.525957][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.535117][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.544221][ T2746] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.551318][ T2746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.595846][ T9777] device veth1_vlan entered promiscuous mode [ 254.621529][ T2741] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.631474][ T2741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.643432][ T2741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.655229][ T2741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.664649][ T2741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.673317][ T2741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.682058][ T2741] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.689201][ T2741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.700032][ T2741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.728681][ T9788] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.763563][ T9779] device veth0_vlan entered promiscuous mode 00:30:21 executing program 0: 00:30:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x4b, r2, 0xc91add0bf88807dd, 0x0, 0x0, {0xf}}, 0x8c}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001900)='}', 0x1}], 0x1}}], 0x1, 0x600d054) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) [ 254.808032][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.820678][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.834837][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.882523][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.902528][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.911659][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.914780][ T9797] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 254.920328][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.948911][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.963257][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.972547][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.980824][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 00:30:21 executing program 0: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x97b0}]}, 0x10) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) [ 255.008769][ T9779] device veth1_vlan entered promiscuous mode [ 255.030909][ T9788] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.074241][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.083048][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.101855][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.128181][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.137786][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.154631][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.162479][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.171362][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.192700][ T9782] device veth0_vlan entered promiscuous mode [ 255.201999][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.211722][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.219913][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.229632][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.246358][ T9777] device veth0_macvtap entered promiscuous mode [ 255.262636][ T9782] device veth1_vlan entered promiscuous mode [ 255.280588][ T9785] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.294192][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.304274][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.312435][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.321240][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.330492][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.339651][ T2767] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.347271][ T2767] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.357162][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.365825][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.378209][ T9777] device veth1_macvtap entered promiscuous mode [ 255.418708][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.427099][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.435457][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.444505][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.453136][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.462155][ T2767] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.470264][ T2767] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.479300][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.488125][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.525555][ T9779] device veth0_macvtap entered promiscuous mode [ 255.543184][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.551937][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.560423][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.568479][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.577467][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.602154][ T9785] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.621974][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.631941][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.652408][ T9777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.664872][ T9777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.676397][ T9777] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.690708][ T9782] device veth0_macvtap entered promiscuous mode [ 255.700382][ T9779] device veth1_macvtap entered promiscuous mode [ 255.710232][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.719240][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.727929][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.737721][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.746990][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.756624][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.769402][ T9777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.782247][ T9777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.795443][ T9777] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.818407][ T9782] device veth1_macvtap entered promiscuous mode [ 255.839372][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.848866][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.859621][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.868812][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.877867][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.886775][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.896116][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.905394][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 00:30:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xffbff00c}, {0x80000006}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') [ 255.922279][ T9788] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.946594][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.013568][ T9779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.031364][ T9779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.042335][ T9779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.055545][ T9779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.067141][ T9779] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.075342][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.085653][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.094344][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.103132][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.112510][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.121814][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.182501][ T9785] device veth0_vlan entered promiscuous mode [ 256.200570][ T9782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.217470][ T9782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:30:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xffbff00c}, {0x80000006}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') [ 256.227463][ T9782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.238017][ T9782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.248451][ T9782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.259039][ T9782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.274631][ T9782] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.283902][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.292279][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.334894][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.344594][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.356232][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.364618][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.388648][ T9785] device veth1_vlan entered promiscuous mode [ 256.422414][ T9779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 00:30:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffec4, 0x0, 0x0, 0x0) [ 256.442093][ T9779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.473499][ T9779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.509636][ T9779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.527571][ T9779] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.536639][ T9818] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 256.564580][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.574988][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.582667][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.593396][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.602781][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.618684][ T9788] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.636350][ T9782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.649041][ T9782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.659245][ T9782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.669851][ T9782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.679794][ T9782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.690255][ T9782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.702070][ T9782] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.755307][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.776862][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 00:30:23 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 256.814686][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.960482][ T9785] device veth0_macvtap entered promiscuous mode [ 257.021676][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.040935][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.050399][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.059861][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.069025][ T2745] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.119640][ T9785] device veth1_macvtap entered promiscuous mode [ 257.252116][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.260997][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.270912][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.284486][ T9788] device veth0_vlan entered promiscuous mode [ 257.295071][ T9785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.305784][ T9785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.326407][ T9785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.341481][ T9785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.343650][ C1] hrtimer: interrupt took 47263 ns [ 257.358170][ T9785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.370061][ T9785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.390445][ T9785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.401560][ T9785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.420652][ T9785] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.429125][ T9837] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/7' not defined. [ 257.441103][ T9785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.470779][ T9785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.482440][ T9785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.495410][ T9785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.507510][ T9785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.528654][ T9785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.540554][ T9785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.551198][ T9785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.566940][ T9785] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.575095][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.583033][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.601214][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.613249][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.632083][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.641414][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.683535][ T9788] device veth1_vlan entered promiscuous mode [ 257.782298][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.797290][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.809390][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.820916][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.833411][ T9788] device veth0_macvtap entered promiscuous mode [ 257.849572][ T9788] device veth1_macvtap entered promiscuous mode [ 257.879647][ T9788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.897628][ T9788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.909744][ T9788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.927859][ T9788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.941457][ T9788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.958848][ T9788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.982035][ T9788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.000648][ T9788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.011593][ T9788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.022328][ T9788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.034645][ T9788] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.042020][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.050850][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.059197][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.068376][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.080084][ T9788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.092381][ T9788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.102544][ T9788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.113090][ T9788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.122982][ T9788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.133425][ T9788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.143665][ T9788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.155413][ T9788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.166183][ T9788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.176724][ T9788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.188017][ T9788] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.205031][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.215839][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.391802][ T9853] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.5 proc:/self/fd/8' not defined. 00:30:26 executing program 1: r0 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 00:30:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}, @NFT_MSG_DELFLOWTABLE={0x14}], {0x14}}, 0x8c}}, 0x0) 00:30:26 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_GET_SPEED(r0, 0x551f) 00:30:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x100000000, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'nq\x00'}, 0x2c) r1 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={r2, @loopback, @remote}, 0xc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r4}) r5 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r5, 0x400, 0x0) fcntl$setown(r5, 0x8, 0x0) execveat(r5, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="0016f4bd7000fedbdf2503000000080001007fddc8e594c959f0eab342179b10dc96b15140aa3fb64c6a342bf8250885c33e8edc8bb4bfe77b0f314690e947cfd6f236f2b3dcf974b696245e51d482bb814f3c4fa43e2945f1719ece6bcdc92d8670e252a694a7d0893ca5014d463c5cc5ca1817cd4955", @ANYRES32, @ANYBLOB, @ANYRES32=r2, @ANYBLOB="44000280"], 0x7}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x88100, 0x0) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) write$cgroup_pid(r6, &(0x7f0000000040)=r7, 0x12) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$LOOP_SET_FD(r6, 0x4c00, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 00:30:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x100000000, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'nq\x00'}, 0x2c) r1 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={r2, @loopback, @remote}, 0xc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r4}) r5 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r5, 0x400, 0x0) fcntl$setown(r5, 0x8, 0x0) execveat(r5, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="0016f4bd7000fedbdf2503000000080001007fddc8e594c959f0eab342179b10dc96b15140aa3fb64c6a342bf8250885c33e8edc8bb4bfe77b0f314690e947cfd6f236f2b3dcf974b696245e51d482bb814f3c4fa43e2945f1719ece6bcdc92d8670e252a694a7d0893ca5014d463c5cc5ca1817cd4955", @ANYRES32, @ANYBLOB, @ANYRES32=r2, @ANYBLOB="44000280"], 0x7}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x88100, 0x0) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) write$cgroup_pid(r6, &(0x7f0000000040)=r7, 0x12) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$LOOP_SET_FD(r6, 0x4c00, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 00:30:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001340)="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", 0x69e}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf92a1a7511bf746bec", 0x4b, 0x0, 0x0, 0x0) 00:30:26 executing program 2: listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:30:26 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) lseek(0xffffffffffffffff, 0x8, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000002540)=[{0x0}, {0x0}, {&(0x7f0000003800)=""/4100, 0xffffff5f}], 0x3, 0x0, 0x17b, 0x3e8}, 0x180) write$binfmt_elf64(r2, &(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES32, @ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYBLOB="dc9d3f74a43a0d71057c1b77e359e891ebc9be6d698388e17f3056e89224707a", @ANYBLOB="bfc98e8192cb0a9e79f202467c4be532cb8509741d6b35b9407b516de574e75eb6e7707a648644a4648487a557ec9d89ce3c0304e0d899911dc395259c95cc049b413fcc8bb534aee4d921485ca5cf773b0cab00346675446489d0", @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRES64, @ANYRES64, @ANYRESHEX=0x0, @ANYPTR], @ANYPTR64=&(0x7f0000000440)=ANY=[], @ANYRESHEX=0x0, @ANYRESOCT, @ANYRES64, @ANYRESHEX], @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRES32, @ANYRES32], @ANYRES64, @ANYRES32, @ANYBLOB="da9191a0e7d50931ff67a36a2b0a4538d83761b40fa899b14158a6e13223b4368cbf26872f561879e9a9990061ff3b43bb44e96ad25eff117365ee216f5ee11947b1081d9570cb7a9bc8c0280b81a5b3c9d726cf933d9365fae704b66d82fd415d51e52ceb15eeb7ba2a15e37d0b1a7c5b2178ae665a548750f99fbc27893a21fd3a2ca9062b9b1ed13f6da70fc2e08601ee35a7fde01f98bf78bccba4cc86834bc510de0c8189a068046b73f847db8f7da8e2be3647310e0f1a8d", @ANYBLOB="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"], 0x100000475) 00:30:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) [ 259.812299][ T9875] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/7' not defined. 00:30:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x100000000, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'nq\x00'}, 0x2c) r1 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={r2, @loopback, @remote}, 0xc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r4}) r5 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r5, 0x400, 0x0) fcntl$setown(r5, 0x8, 0x0) execveat(r5, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="0016f4bd7000fedbdf2503000000080001007fddc8e594c959f0eab342179b10dc96b15140aa3fb64c6a342bf8250885c33e8edc8bb4bfe77b0f314690e947cfd6f236f2b3dcf974b696245e51d482bb814f3c4fa43e2945f1719ece6bcdc92d8670e252a694a7d0893ca5014d463c5cc5ca1817cd4955", @ANYRES32, @ANYBLOB, @ANYRES32=r2, @ANYBLOB="44000280"], 0x7}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x88100, 0x0) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) write$cgroup_pid(r6, &(0x7f0000000040)=r7, 0x12) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$LOOP_SET_FD(r6, 0x4c00, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 00:30:26 executing program 2: 00:30:26 executing program 0: 00:30:26 executing program 5: 00:30:26 executing program 2: 00:30:26 executing program 0: 00:30:26 executing program 5: 00:30:27 executing program 4: 00:30:27 executing program 2: 00:30:27 executing program 0: 00:30:27 executing program 1: 00:30:27 executing program 5: 00:30:27 executing program 3: 00:30:27 executing program 2: 00:30:27 executing program 0: 00:30:27 executing program 4: 00:30:27 executing program 2: 00:30:27 executing program 3: 00:30:27 executing program 5: 00:30:27 executing program 0: 00:30:27 executing program 1: 00:30:27 executing program 4: 00:30:27 executing program 5: 00:30:27 executing program 3: 00:30:27 executing program 2: 00:30:27 executing program 0: 00:30:27 executing program 1: 00:30:27 executing program 4: 00:30:27 executing program 2: 00:30:27 executing program 1: 00:30:27 executing program 5: 00:30:27 executing program 3: 00:30:28 executing program 0: 00:30:28 executing program 4: 00:30:28 executing program 2: 00:30:28 executing program 1: 00:30:28 executing program 5: 00:30:28 executing program 3: 00:30:28 executing program 0: 00:30:28 executing program 2: 00:30:28 executing program 5: 00:30:28 executing program 4: 00:30:28 executing program 1: 00:30:28 executing program 3: 00:30:28 executing program 0: 00:30:28 executing program 4: 00:30:28 executing program 2: 00:30:28 executing program 1: 00:30:28 executing program 3: 00:30:28 executing program 5: 00:30:28 executing program 2: 00:30:28 executing program 3: 00:30:28 executing program 1: 00:30:28 executing program 5: 00:30:28 executing program 0: 00:30:28 executing program 4: 00:30:29 executing program 5: 00:30:29 executing program 2: 00:30:29 executing program 1: 00:30:29 executing program 3: 00:30:29 executing program 4: 00:30:29 executing program 0: 00:30:29 executing program 5: 00:30:29 executing program 1: 00:30:29 executing program 4: 00:30:29 executing program 3: 00:30:29 executing program 2: 00:30:29 executing program 0: 00:30:29 executing program 1: 00:30:29 executing program 5: 00:30:29 executing program 3: 00:30:29 executing program 2: 00:30:29 executing program 4: 00:30:29 executing program 5: 00:30:29 executing program 3: 00:30:29 executing program 0: 00:30:29 executing program 2: 00:30:29 executing program 1: 00:30:29 executing program 4: 00:30:30 executing program 5: 00:30:30 executing program 3: 00:30:30 executing program 0: 00:30:30 executing program 2: 00:30:30 executing program 1: 00:30:30 executing program 4: 00:30:30 executing program 5: 00:30:30 executing program 3: 00:30:30 executing program 0: 00:30:30 executing program 2: 00:30:30 executing program 1: 00:30:30 executing program 5: 00:30:30 executing program 4: 00:30:30 executing program 3: 00:30:30 executing program 0: 00:30:30 executing program 2: 00:30:30 executing program 1: 00:30:30 executing program 5: 00:30:30 executing program 3: 00:30:30 executing program 0: 00:30:30 executing program 2: 00:30:30 executing program 4: 00:30:30 executing program 1: 00:30:31 executing program 5: 00:30:31 executing program 3: 00:30:31 executing program 2: 00:30:31 executing program 0: 00:30:31 executing program 1: 00:30:31 executing program 4: 00:30:31 executing program 5: 00:30:31 executing program 3: 00:30:31 executing program 2: 00:30:31 executing program 1: 00:30:31 executing program 4: 00:30:31 executing program 0: 00:30:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x85) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup3(r0, r1, 0x0) ioctl$KVM_GET_CPUID2(r5, 0xc018ae85, 0x0) dup2(r6, r5) 00:30:31 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000100)=0x4, 0x4) sendmmsg$alg(r3, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x30) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x2) 00:30:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x2b, &(0x7f0000000000)=0x800, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @local}, 0x7}], 0x1c) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x1a, &(0x7f0000000080)={r2}, &(0x7f0000000140)=0x18) 00:30:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x12}, 0x6}, 0x1c) sendmmsg(r3, &(0x7f0000000f40)=[{{&(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @dev}, 0x80, 0x0}}], 0xa, 0x0) 00:30:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb76ea7211439a321f589f32be513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b143521435cb49840b0f61274420a5d97c3648665ff781c9e5dc445758addf261"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x20, 0x14, 0x2bb19afb0fa4f39f, 0x0, 0x0, {0xa, 0x0, 0x2, 0x0, r4}, [@IFA_FLAGS={0x8, 0x8, 0x20}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x80) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x700, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 00:30:31 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1829da58160010419de6000000"], 0xd) 00:30:31 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x83, 0xaf, 0xfc, 0x0, 0x8, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, @perf_bp={&(0x7f0000000000), 0x2}, 0x20a01, 0x1000, 0x8, 0x0, 0x0, 0x80000001, 0x1000}, r0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = semget(0x3, 0x1, 0x0) semctl$GETVAL(r1, 0x0, 0xc, &(0x7f00000002c0)=""/102) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@remote, 0x800, 0x3, 0xff, 0x1, 0x7, 0x1800}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x1, @empty, 0xfb}, 0x1c) write(r4, &(0x7f0000000280)="a2", 0x1) accept(r3, 0x0, 0x0) socket$inet(0x10, 0x3, 0xc) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r8, 0x4004ae99, &(0x7f0000000180)=0x7) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r9, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 00:30:31 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x80000000002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fspick(r2, &(0x7f0000000000)='./file0\x00', 0x1) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) 00:30:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000012000100000000080a77038f800000000084b606216989a87da80ed9ebb9cc5e6db48e128bbd917636661604c30c87e90d6d56cdcc62e87c86601f20d178e22d919218e975de2cb5bfb2a7fe57dba667549260a0bcaa88bc5bf3769de80c6cf563f6af96d7c78b19890c487fdc594c825501bdcf86f6918df96b8d8fe6da9f30acc7b01a3a6260c40b308d06ad26a5d2d7dfee317e7e6d96a287204f58beb89803a9172f2ed3bff50697866f85e8545ed22ffd32db35fb971b7b7cafea70be61635d7e2bf58b1605ef7394793f4119961d39eebcac18ec058f1700"/233], 0x20}}, 0x0) sendmmsg$alg(r3, &(0x7f0000001580)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="998eb2eeae39ee60cd87dbf41705d8696f982cd50309edd97632b456f2da4115c75b1bc93e2b2cafbc81e0228575ecd2d9977aff000000000000008f1f266bf9bd4cece338451416b0ab0c39eefd4e64cbb70c894bc4b3f018bbe9165a2cfadd71a5d68d371206d908b749b8230ab521e9f28202c94bdba7e0508d20fc48aa1588ddd702c8f0", 0x86}, {&(0x7f0000000000)="3a7ee75cae723659bc46c3b9e6299d3902b1f642f195b0ecaf8e33539241a2d39a41a0eff2", 0x25}], 0x2, 0x0, 0x0, 0x40014}, {0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="aa0a82a3d9f83389304781f23af590f9511c768ed5943e2d0969db0f082468d336786f33b3b607ef49771171d92045e567a8fac8379b591be3e8e58d0cfc4b61884682143e38f4522b66dccac1fe5c7c7ecccf08a2ff1e05d6adf8f98850a8630b28e1f2eb090e1ae165ca8aeabae28a4016ade1d03d2ff87cdaea86cb636783a4f0f1d82c2c0671faf3a420f0fbf1e5faf4f9f5b79b525e289b31ff1f5b903143c0e413616f48dbbe364c5d", 0xac}], 0x1, &(0x7f0000000440), 0x0, 0xc000}], 0x2, 0x4004000) [ 265.564395][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:30:32 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x83, 0xaf, 0xfc, 0x0, 0x8, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, @perf_bp={&(0x7f0000000000), 0x2}, 0x20a01, 0x1000, 0x8, 0x0, 0x0, 0x80000001, 0x1000}, r0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = semget(0x3, 0x1, 0x0) semctl$GETVAL(r1, 0x0, 0xc, &(0x7f00000002c0)=""/102) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@remote, 0x800, 0x3, 0xff, 0x1, 0x7, 0x1800}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x1, @empty, 0xfb}, 0x1c) write(r4, &(0x7f0000000280)="a2", 0x1) accept(r3, 0x0, 0x0) socket$inet(0x10, 0x3, 0xc) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r8, 0x4004ae99, &(0x7f0000000180)=0x7) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r9, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 266.045620][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:30:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newrule={0x38, 0x20, 0x21, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_FLOW={0x8}, @FRA_SRC={0x8}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e22}}]}, 0x38}}, 0x0) 00:30:32 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0)={0x7fffffff, 0x5, 0x5, 0x0, 0x3}, 0x14) semget(0x3, 0x3, 0x430) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x56}) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) socket$netlink(0x10, 0x3, 0x10) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 00:30:33 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x101040, 0x0) accept4$tipc(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x10, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1a0f0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) [ 319.606674][ T0] NOHZ: local_softirq_pending 08 [ 341.365589][ T0] NOHZ: local_softirq_pending 08 [ 342.005252][ T0] NOHZ: local_softirq_pending 08 [ 402.805386][ T0] NOHZ: local_softirq_pending 08 [ 416.883838][ T1114] INFO: task kworker/1:29:2767 blocked for more than 143 seconds. [ 416.892312][ T1114] Not tainted 5.5.0-syzkaller #0 [ 416.899219][ T1114] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 416.907998][ T1114] kworker/1:29 D25608 2767 2 0x80004000 [ 416.914745][ T1114] Workqueue: events linkwatch_event [ 416.920090][ T1114] Call Trace: [ 416.923411][ T1114] __schedule+0x934/0x1f90 [ 416.928276][ T1114] ? __sched_text_start+0x8/0x8 [ 416.933204][ T1114] ? _raw_spin_unlock_irq+0x59/0x80 [ 416.938740][ T1114] schedule+0xdc/0x2b0 [ 416.942856][ T1114] schedule_preempt_disabled+0x13/0x20 [ 416.949268][ T1114] __mutex_lock+0x7ab/0x13c0 [ 416.954074][ T1114] ? rtnl_lock+0x17/0x20 [ 416.958340][ T1114] ? mutex_trylock+0x2d0/0x2d0 [ 416.963181][ T1114] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 416.970330][ T1114] mutex_lock_nested+0x16/0x20 [ 416.975258][ T1114] ? mutex_lock_nested+0x16/0x20 [ 416.980373][ T1114] rtnl_lock+0x17/0x20 [ 416.984565][ T1114] linkwatch_event+0xf/0x70 [ 416.989168][ T1114] process_one_work+0x9af/0x1740 [ 416.994219][ T1114] ? pwq_dec_nr_in_flight+0x320/0x320 [ 416.999664][ T1114] ? lock_acquire+0x190/0x410 [ 417.004466][ T1114] worker_thread+0x98/0xe40 [ 417.009091][ T1114] kthread+0x361/0x430 [ 417.013587][ T1114] ? process_one_work+0x1740/0x1740 [ 417.018911][ T1114] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 417.024700][ T1114] ret_from_fork+0x24/0x30 [ 417.029194][ T1114] INFO: task syz-executor.3:10140 blocked for more than 143 seconds. [ 417.037475][ T1114] Not tainted 5.5.0-syzkaller #0 [ 417.043028][ T1114] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 417.051799][ T1114] syz-executor.3 D26552 10140 9782 0x00004004 [ 417.058586][ T1114] Call Trace: [ 417.061876][ T1114] __schedule+0x934/0x1f90 [ 417.066712][ T1114] ? __sched_text_start+0x8/0x8 [ 417.071637][ T1114] ? lock_downgrade+0x920/0x920 [ 417.077915][ T1114] ? rwlock_bug.part.0+0x90/0x90 [ 417.082874][ T1114] schedule+0xdc/0x2b0 [ 417.087710][ T1114] schedule_preempt_disabled+0x13/0x20 [ 417.093388][ T1114] __mutex_lock+0x7ab/0x13c0 [ 417.098145][ T1114] ? rtnl_lock+0x17/0x20 [ 417.102434][ T1114] ? mutex_trylock+0x2d0/0x2d0 [ 417.107326][ T1114] ? lock_downgrade+0x920/0x920 [ 417.112202][ T1114] mutex_lock_nested+0x16/0x20 [ 417.117063][ T1114] ? mutex_lock_nested+0x16/0x20 [ 417.122144][ T1114] rtnl_lock+0x17/0x20 [ 417.126383][ T1114] sock_do_ioctl+0x24e/0x2f0 [ 417.131062][ T1114] ? compat_ifr_data_ioctl+0x160/0x160 [ 417.136779][ T1114] ? kfree+0x239/0x2c0 [ 417.141035][ T1114] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 417.147564][ T1114] ? tomoyo_path_number_perm+0x25e/0x520 [ 417.153402][ T1114] sock_ioctl+0x3ed/0x790 [ 417.157892][ T1114] ? dlci_ioctl_set+0x40/0x40 [ 417.162736][ T1114] ? dlci_ioctl_set+0x40/0x40 [ 417.167700][ T1114] do_vfs_ioctl+0x977/0x14e0 [ 417.172445][ T1114] ? compat_ioctl_preallocate+0x220/0x220 [ 417.178572][ T1114] ? __this_cpu_preempt_check+0x35/0x190 [ 417.185868][ T1114] ? retint_kernel+0x2b/0x2b [ 417.190596][ T1114] ? tomoyo_file_ioctl+0x23/0x30 [ 417.195675][ T1114] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 417.202001][ T1114] ? security_file_ioctl+0x8d/0xc0 [ 417.207905][ T1114] ksys_ioctl+0xab/0xd0 [ 417.212320][ T1114] __x64_sys_ioctl+0x73/0xb0 [ 417.217062][ T1114] do_syscall_64+0xfa/0x790 [ 417.221800][ T1114] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 417.227788][ T1114] RIP: 0033:0x45b349 [ 417.231702][ T1114] Code: Bad RIP value. [ 417.235938][ T1114] RSP: 002b:00007f250dafcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 417.244522][ T1114] RAX: ffffffffffffffda RBX: 00007f250dafd6d4 RCX: 000000000045b349 [ 417.252588][ T1114] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000008 [ 417.260734][ T1114] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 417.268810][ T1114] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 417.276912][ T1114] R13: 0000000000000409 R14: 00000000004c559d R15: 000000000075bf2c [ 417.285001][ T1114] INFO: task syz-executor.3:10149 blocked for more than 143 seconds. [ 417.293087][ T1114] Not tainted 5.5.0-syzkaller #0 [ 417.299580][ T1114] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 417.308397][ T1114] syz-executor.3 D25944 10149 9782 0x00004004 [ 417.314828][ T1114] Call Trace: [ 417.318217][ T1114] __schedule+0x934/0x1f90 [ 417.322664][ T1114] ? __sched_text_start+0x8/0x8 [ 417.327705][ T1114] ? lock_downgrade+0x920/0x920 [ 417.332733][ T1114] ? rwlock_bug.part.0+0x90/0x90 [ 417.338395][ T1114] schedule+0xdc/0x2b0 [ 417.342493][ T1114] schedule_preempt_disabled+0x13/0x20 [ 417.348069][ T1114] __mutex_lock+0x7ab/0x13c0 [ 417.352757][ T1114] ? rtnl_lock+0x17/0x20 [ 417.357495][ T1114] ? mutex_trylock+0x2d0/0x2d0 [ 417.362282][ T1114] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 417.367876][ T1114] ? __this_cpu_preempt_check+0x35/0x190 [ 417.373544][ T1114] mutex_lock_nested+0x16/0x20 [ 417.378427][ T1114] ? mutex_lock_nested+0x16/0x20 [ 417.383395][ T1114] rtnl_lock+0x17/0x20 [ 417.387664][ T1114] packet_set_ring+0x164d/0x1b50 [ 417.392653][ T1114] ? packet_sendmsg_spkt+0x14f0/0x14f0 [ 417.398493][ T1114] ? __this_cpu_preempt_check+0x35/0x190 [ 417.405509][ T1114] ? retint_kernel+0x2b/0x2b [ 417.410138][ T1114] packet_setsockopt+0x530/0x2df0 [ 417.415275][ T1114] ? lockdep_hardirqs_on+0x421/0x5e0 [ 417.420959][ T1114] ? retint_kernel+0x2b/0x2b [ 417.425745][ T1114] ? trace_hardirqs_on_caller+0x6a/0x240 [ 417.431529][ T1114] ? packet_release+0xdd0/0xdd0 [ 417.436518][ T1114] ? __this_cpu_preempt_check+0x35/0x190 [ 417.442167][ T1114] ? retint_kernel+0x2b/0x2b [ 417.447347][ T1114] ? security_socket_setsockopt+0x83/0xc0 [ 417.453114][ T1114] ? kcov_common_handle+0x20/0x20 [ 417.458264][ T1114] __sys_setsockopt+0x261/0x4c0 [ 417.465245][ T1114] ? sock_create_kern+0x50/0x50 [ 417.470494][ T1114] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 417.476053][ T1114] ? do_syscall_64+0x26/0x790 [ 417.480747][ T1114] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 417.487440][ T1114] ? do_syscall_64+0x26/0x790 [ 417.492146][ T1114] __x64_sys_setsockopt+0xbe/0x150 [ 417.497564][ T1114] do_syscall_64+0xfa/0x790 [ 417.502216][ T1114] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 417.508475][ T1114] RIP: 0033:0x45b349 [ 417.512602][ T1114] Code: Bad RIP value. [ 417.517598][ T1114] RSP: 002b:00007f250dadbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 417.526207][ T1114] RAX: ffffffffffffffda RBX: 00007f250dadc6d4 RCX: 000000000045b349 [ 417.534433][ T1114] RDX: 0000000000000005 RSI: 0000000000000107 RDI: 0000000000000004 [ 417.542440][ T1114] RBP: 000000000075bfc8 R08: 000000000000020b R09: 0000000000000000 [ 417.550529][ T1114] R10: 00000000200000c0 R11: 0000000000000246 R12: 00000000ffffffff [ 417.558685][ T1114] R13: 0000000000000afa R14: 00000000004cbf7d R15: 000000000075bfd4 [ 417.566929][ T1114] INFO: task syz-executor.3:10179 blocked for more than 144 seconds. [ 417.575065][ T1114] Not tainted 5.5.0-syzkaller #0 [ 417.580675][ T1114] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 417.589565][ T1114] syz-executor.3 D28664 10179 9782 0x00004004 [ 417.597040][ T1114] Call Trace: [ 417.600408][ T1114] __schedule+0x934/0x1f90 [ 417.605201][ T1114] ? __sched_text_start+0x8/0x8 [ 417.610094][ T1114] ? lock_downgrade+0x920/0x920 [ 417.615319][ T1114] ? rwlock_bug.part.0+0x90/0x90 [ 417.620320][ T1114] schedule+0xdc/0x2b0 [ 417.625721][ T1114] schedule_preempt_disabled+0x13/0x20 [ 417.631260][ T1114] __mutex_lock+0x7ab/0x13c0 [ 417.635972][ T1114] ? rtnl_lock+0x17/0x20 [ 417.640229][ T1114] ? mutex_trylock+0x2d0/0x2d0 [ 417.645947][ T1114] ? lock_downgrade+0x920/0x920 [ 417.650843][ T1114] mutex_lock_nested+0x16/0x20 [ 417.655902][ T1114] ? mutex_lock_nested+0x16/0x20 [ 417.661129][ T1114] rtnl_lock+0x17/0x20 [ 417.665756][ T1114] sock_do_ioctl+0x24e/0x2f0 [ 417.670402][ T1114] ? compat_ifr_data_ioctl+0x160/0x160 [ 417.675997][ T1114] ? tomoyo_path_number_perm+0x454/0x520 [ 417.681666][ T1114] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 417.688088][ T1114] ? tomoyo_path_number_perm+0x25e/0x520 [ 417.693846][ T1114] sock_ioctl+0x3ed/0x790 [ 417.698189][ T1114] ? dlci_ioctl_set+0x40/0x40 [ 417.702898][ T1114] ? dlci_ioctl_set+0x40/0x40 [ 417.707702][ T1114] do_vfs_ioctl+0x977/0x14e0 [ 417.712470][ T1114] ? compat_ioctl_preallocate+0x220/0x220 [ 417.718510][ T1114] ? __fget+0x37f/0x550 [ 417.722692][ T1114] ? ksys_dup3+0x3e0/0x3e0 [ 417.728083][ T1114] ? ns_to_kernel_old_timeval+0x100/0x100 [ 417.734735][ T1114] ? tomoyo_file_ioctl+0x23/0x30 [ 417.739685][ T1114] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 417.746086][ T1114] ? security_file_ioctl+0x8d/0xc0 [ 417.751225][ T1114] ksys_ioctl+0xab/0xd0 [ 417.755515][ T1114] __x64_sys_ioctl+0x73/0xb0 [ 417.760322][ T1114] do_syscall_64+0xfa/0x790 [ 417.765138][ T1114] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 417.771176][ T1114] RIP: 0033:0x45b349 [ 417.775210][ T1114] Code: Bad RIP value. [ 417.779303][ T1114] RSP: 002b:00007f250da99c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 417.787803][ T1114] RAX: ffffffffffffffda RBX: 00007f250da9a6d4 RCX: 000000000045b349 [ 417.795860][ T1114] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000008 [ 417.803917][ T1114] RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000 [ 417.812280][ T1114] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 417.820371][ T1114] R13: 0000000000000409 R14: 00000000004c559d R15: 000000000075c124 [ 417.828420][ T1114] INFO: task syz-executor.1:10148 blocked for more than 144 seconds. [ 417.836609][ T1114] Not tainted 5.5.0-syzkaller #0 [ 417.842068][ T1114] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 417.851668][ T1114] syz-executor.1 D24688 10148 9777 0x00004004 [ 417.858730][ T1114] Call Trace: [ 417.862034][ T1114] __schedule+0x934/0x1f90 [ 417.866573][ T1114] ? __sched_text_start+0x8/0x8 [ 417.871598][ T1114] ? prepare_to_wait_event+0x12b/0x730 [ 417.877794][ T1114] schedule+0xdc/0x2b0 [ 417.881981][ T1114] synchronize_rcu_expedited+0x57f/0x5f0 [ 417.887735][ T1114] ? sync_rcu_exp_select_cpus+0x730/0x730 [ 417.893850][ T1114] ? ip6_route_dev_notify+0xe3/0x7c0 [ 417.899172][ T1114] ? finish_wait+0x260/0x260 [ 417.904590][ T1114] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 417.910910][ T1114] ? notifier_call_chain+0x1e0/0x230 [ 417.916313][ T1114] ? raw_notifier_call_chain+0x2e/0x40 [ 417.921802][ T1114] ? ___might_sleep+0x163/0x2c0 [ 417.926974][ T1114] synchronize_net+0x3b/0x60 [ 417.931587][ T1114] netdev_rx_handler_unregister+0x5c/0xf0 [ 417.937469][ T1114] __bond_release_one+0x32e/0x510 [ 417.943469][ T1114] ? lock_downgrade+0x920/0x920 [ 417.949101][ T1114] ? cfg80211_init_wdev+0x500/0x500 [ 417.955714][ T1114] ? bond_enslave+0x4af0/0x4af0 [ 417.960646][ T1114] ? __kasan_check_write+0x14/0x20 [ 417.966020][ T1114] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 417.971668][ T1114] ? find_next_bit+0x107/0x130 [ 417.976628][ T1114] bond_netdev_event+0x845/0x950 [ 417.982028][ T1114] notifier_call_chain+0xc2/0x230 [ 417.987170][ T1114] raw_notifier_call_chain+0x2e/0x40 [ 417.992473][ T1114] call_netdevice_notifiers_info+0xba/0x130 [ 417.999397][ T1114] ? veth_disable_xdp+0x7f0/0x7f0 [ 418.004562][ T1114] rollback_registered_many+0x850/0x10d0 [ 418.010219][ T1114] ? generic_xdp_install+0x4a0/0x4a0 [ 418.015759][ T1114] ? memset+0x32/0x40 [ 418.019771][ T1114] ? __kasan_check_read+0x11/0x20 [ 418.024878][ T1114] ? mutex_is_locked+0x12/0x50 [ 418.029750][ T1114] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 418.036107][ T1114] ? veth_fix_features+0x120/0x120 [ 418.041243][ T1114] unregister_netdevice_many.part.0+0x1b/0x1f0 [ 418.047464][ T1114] ? veth_fix_features+0x120/0x120 [ 418.052791][ T1114] unregister_netdevice_many+0x3b/0x50 [ 418.059027][ T1114] rtnl_delete_link+0xda/0x130 [ 418.065153][ T1114] ? rtnl_link_register+0xf0/0xf0 [ 418.070299][ T1114] ? __nla_parse+0x43/0x60 [ 418.074823][ T1114] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 418.080578][ T1114] rtnl_dellink+0x341/0x9e0 [ 418.085214][ T1114] ? rtnl_fdb_get+0x1040/0x1040 [ 418.090113][ T1114] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 418.096466][ T1114] ? rtnl_fdb_get+0x1040/0x1040 [ 418.101331][ T1114] rtnetlink_rcv_msg+0x45e/0xaf0 [ 418.106648][ T1114] ? rtnl_bridge_getlink+0x910/0x910 [ 418.112135][ T1114] ? netlink_deliver_tap+0x228/0xbe0 [ 418.117982][ T1114] ? find_held_lock+0x35/0x130 [ 418.122768][ T1114] netlink_rcv_skb+0x177/0x450 [ 418.128215][ T1114] ? rtnl_bridge_getlink+0x910/0x910 [ 418.133519][ T1114] ? netlink_ack+0xb50/0xb50 [ 418.138375][ T1114] ? __kasan_check_read+0x11/0x20 [ 418.143425][ T1114] ? netlink_deliver_tap+0x24a/0xbe0 [ 418.148794][ T1114] rtnetlink_rcv+0x1d/0x30 [ 418.153222][ T1114] netlink_unicast+0x58c/0x7d0 [ 418.158078][ T1114] ? netlink_attachskb+0x870/0x870 [ 418.163212][ T1114] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 418.169121][ T1114] ? __check_object_size+0x3d/0x437 [ 418.175686][ T1114] netlink_sendmsg+0x91c/0xea0 [ 418.180475][ T1114] ? netlink_unicast+0x7d0/0x7d0 [ 418.185586][ T1114] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 418.191157][ T1114] ? apparmor_socket_sendmsg+0x2a/0x30 [ 418.196717][ T1114] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 418.202991][ T1114] ? security_socket_sendmsg+0x8d/0xc0 [ 418.209382][ T1114] ? netlink_unicast+0x7d0/0x7d0 [ 418.214457][ T1114] sock_sendmsg+0xd7/0x130 [ 418.218902][ T1114] ____sys_sendmsg+0x753/0x880 [ 418.223753][ T1114] ? kernel_sendmsg+0x50/0x50 [ 418.228454][ T1114] ? __fget+0x35d/0x550 [ 418.232685][ T1114] ? find_held_lock+0x35/0x130 [ 418.237723][ T1114] ___sys_sendmsg+0x100/0x170 [ 418.242445][ T1114] ? sendmsg_copy_msghdr+0x70/0x70 [ 418.247763][ T1114] ? __kasan_check_read+0x11/0x20 [ 418.252814][ T1114] ? __fget+0x37f/0x550 [ 418.257122][ T1114] ? ksys_dup3+0x3e0/0x3e0 [ 418.261572][ T1114] ? __fget_light+0x1a9/0x230 [ 418.266347][ T1114] ? __fdget+0x1b/0x20 [ 418.270431][ T1114] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 418.276766][ T1114] __sys_sendmsg+0x105/0x1d0 [ 418.281365][ T1114] ? __sys_sendmsg_sock+0xc0/0xc0 [ 418.287341][ T1114] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 418.292850][ T1114] ? do_syscall_64+0x26/0x790 [ 418.298255][ T1114] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 418.304452][ T1114] ? do_syscall_64+0x26/0x790 [ 418.309165][ T1114] __x64_sys_sendmsg+0x78/0xb0 [ 418.314025][ T1114] do_syscall_64+0xfa/0x790 [ 418.318563][ T1114] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 418.324553][ T1114] RIP: 0033:0x45b349 [ 418.328477][ T1114] Code: Bad RIP value. [ 418.332527][ T1114] RSP: 002b:00007f057dc27c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 418.341055][ T1114] RAX: ffffffffffffffda RBX: 00007f057dc286d4 RCX: 000000000045b349 [ 418.349220][ T1114] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 418.357301][ T1114] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 418.365402][ T1114] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 418.373378][ T1114] R13: 00000000000009c1 R14: 00000000004cb327 R15: 000000000075bf2c [ 418.381477][ T1114] INFO: task syz-executor.0:10153 blocked for more than 144 seconds. [ 418.389608][ T1114] Not tainted 5.5.0-syzkaller #0 [ 418.397328][ T1114] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 418.406132][ T1114] syz-executor.0 D28664 10153 9774 0x00000004 [ 418.412482][ T1114] Call Trace: [ 418.415883][ T1114] __schedule+0x934/0x1f90 [ 418.420311][ T1114] ? __sched_text_start+0x8/0x8 [ 418.425260][ T1114] ? lock_downgrade+0x920/0x920 [ 418.430143][ T1114] ? rwlock_bug.part.0+0x90/0x90 [ 418.435196][ T1114] schedule+0xdc/0x2b0 [ 418.439295][ T1114] schedule_preempt_disabled+0x13/0x20 [ 418.444836][ T1114] __mutex_lock+0x7ab/0x13c0 [ 418.449451][ T1114] ? rtnl_lock+0x17/0x20 [ 418.453811][ T1114] ? mutex_trylock+0x2d0/0x2d0 [ 418.458611][ T1114] ? lock_downgrade+0x920/0x920 [ 418.463522][ T1114] mutex_lock_nested+0x16/0x20 [ 418.468405][ T1114] ? mutex_lock_nested+0x16/0x20 [ 418.473366][ T1114] rtnl_lock+0x17/0x20 [ 418.477583][ T1114] sock_do_ioctl+0x24e/0x2f0 [ 418.482194][ T1114] ? compat_ifr_data_ioctl+0x160/0x160 [ 418.487800][ T1114] ? tomoyo_path_number_perm+0x454/0x520 [ 418.493586][ T1114] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 418.500044][ T1114] ? tomoyo_path_number_perm+0x25e/0x520 [ 418.507831][ T1114] sock_ioctl+0x3ed/0x790 [ 418.512190][ T1114] ? dlci_ioctl_set+0x40/0x40 [ 418.516967][ T1114] ? dlci_ioctl_set+0x40/0x40 [ 418.521659][ T1114] do_vfs_ioctl+0x977/0x14e0 [ 418.526324][ T1114] ? compat_ioctl_preallocate+0x220/0x220 [ 418.532050][ T1114] ? __fget+0x37f/0x550 [ 418.536337][ T1114] ? ksys_dup3+0x3e0/0x3e0 [ 418.540771][ T1114] ? ns_to_kernel_old_timeval+0x100/0x100 [ 418.546616][ T1114] ? tomoyo_file_ioctl+0x23/0x30 [ 418.551586][ T1114] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 418.558297][ T1114] ? security_file_ioctl+0x8d/0xc0 [ 418.564005][ T1114] ksys_ioctl+0xab/0xd0 [ 418.568199][ T1114] __x64_sys_ioctl+0x73/0xb0 [ 418.572802][ T1114] do_syscall_64+0xfa/0x790 [ 418.577463][ T1114] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 418.583384][ T1114] RIP: 0033:0x45b349 [ 418.587439][ T1114] Code: Bad RIP value. [ 418.591549][ T1114] RSP: 002b:00007fcc0447dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 418.600389][ T1114] RAX: ffffffffffffffda RBX: 00007fcc0447e6d4 RCX: 000000000045b349 [ 418.608470][ T1114] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000006 [ 418.617818][ T1114] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 418.626542][ T1114] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 418.634809][ T1114] R13: 0000000000000409 R14: 00000000004c559d R15: 000000000075bf2c [ 418.642845][ T1114] INFO: task syz-executor.0:10160 blocked for more than 145 seconds. [ 418.651141][ T1114] Not tainted 5.5.0-syzkaller #0 [ 418.656719][ T1114] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 418.665494][ T1114] syz-executor.0 D23616 10160 9774 0x00000004 [ 418.671836][ T1114] Call Trace: [ 418.675372][ T1114] __schedule+0x934/0x1f90 [ 418.680023][ T1114] ? __sched_text_start+0x8/0x8 [ 418.684943][ T1114] ? lock_downgrade+0x920/0x920 [ 418.689884][ T1114] ? rwlock_bug.part.0+0x90/0x90 [ 418.695376][ T1114] schedule+0xdc/0x2b0 [ 418.699487][ T1114] schedule_preempt_disabled+0x13/0x20 [ 418.705043][ T1114] __mutex_lock+0x7ab/0x13c0 [ 418.709673][ T1114] ? rtnl_lock+0x17/0x20 [ 418.714041][ T1114] ? mutex_trylock+0x2d0/0x2d0 [ 418.718819][ T1114] ? lock_downgrade+0x920/0x920 [ 418.724894][ T1114] mutex_lock_nested+0x16/0x20 [ 418.729719][ T1114] ? mutex_lock_nested+0x16/0x20 [ 418.734768][ T1114] rtnl_lock+0x17/0x20 [ 418.738867][ T1114] sock_do_ioctl+0x24e/0x2f0 [ 418.743449][ T1114] ? compat_ifr_data_ioctl+0x160/0x160 [ 418.749023][ T1114] ? tomoyo_path_number_perm+0x454/0x520 [ 418.755704][ T1114] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 418.761977][ T1114] ? tomoyo_path_number_perm+0x25e/0x520 [ 418.767871][ T1114] sock_ioctl+0x3ed/0x790 [ 418.772223][ T1114] ? dlci_ioctl_set+0x40/0x40 [ 418.777090][ T1114] ? dlci_ioctl_set+0x40/0x40 [ 418.781778][ T1114] do_vfs_ioctl+0x977/0x14e0 [ 418.786494][ T1114] ? compat_ioctl_preallocate+0x220/0x220 [ 418.792240][ T1114] ? __fget+0x37f/0x550 [ 418.796501][ T1114] ? ksys_dup3+0x3e0/0x3e0 [ 418.801158][ T1114] ? ns_to_kernel_old_timeval+0x100/0x100 [ 418.807577][ T1114] ? tomoyo_file_ioctl+0x23/0x30 [ 418.812682][ T1114] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 418.819041][ T1114] ? security_file_ioctl+0x8d/0xc0 [ 418.824344][ T1114] ksys_ioctl+0xab/0xd0 [ 418.828509][ T1114] __x64_sys_ioctl+0x73/0xb0 [ 418.833095][ T1114] do_syscall_64+0xfa/0x790 [ 418.838742][ T1114] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 418.844752][ T1114] RIP: 0033:0x45b349 [ 418.848686][ T1114] Code: Bad RIP value. [ 418.852748][ T1114] RSP: 002b:00007fcc0445cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 418.861274][ T1114] RAX: ffffffffffffffda RBX: 00007fcc0445d6d4 RCX: 000000000045b349 [ 418.869327][ T1114] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000006 [ 418.877429][ T1114] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 418.886250][ T1114] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 418.894337][ T1114] R13: 0000000000000409 R14: 00000000004c559d R15: 000000000075bfd4 [ 418.902339][ T1114] INFO: task syz-executor.5:10169 blocked for more than 145 seconds. [ 418.910477][ T1114] Not tainted 5.5.0-syzkaller #0 [ 418.915998][ T1114] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 418.924752][ T1114] syz-executor.5 D27744 10169 9788 0x00004004 [ 418.931116][ T1114] Call Trace: [ 418.934507][ T1114] __schedule+0x934/0x1f90 [ 418.938940][ T1114] ? __sched_text_start+0x8/0x8 [ 418.945097][ T1114] ? lock_downgrade+0x920/0x920 [ 418.949964][ T1114] ? rwlock_bug.part.0+0x90/0x90 [ 418.955021][ T1114] schedule+0xdc/0x2b0 [ 418.959194][ T1114] schedule_preempt_disabled+0x13/0x20 [ 418.964752][ T1114] __mutex_lock+0x7ab/0x13c0 [ 418.969372][ T1114] ? rtnl_lock+0x17/0x20 [ 418.973949][ T1114] ? mutex_trylock+0x2d0/0x2d0 [ 418.978752][ T1114] ? lock_downgrade+0x920/0x920 [ 418.983814][ T1114] mutex_lock_nested+0x16/0x20 [ 418.988789][ T1114] ? mutex_lock_nested+0x16/0x20 [ 418.993861][ T1114] rtnl_lock+0x17/0x20 [ 418.997993][ T1114] sock_do_ioctl+0x24e/0x2f0 [ 419.002594][ T1114] ? compat_ifr_data_ioctl+0x160/0x160 [ 419.008201][ T1114] ? tomoyo_path_number_perm+0x454/0x520 [ 419.014423][ T1114] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 419.020833][ T1114] ? tomoyo_path_number_perm+0x25e/0x520 [ 419.026575][ T1114] sock_ioctl+0x3ed/0x790 [ 419.031273][ T1114] ? dlci_ioctl_set+0x40/0x40 [ 419.036113][ T1114] ? dlci_ioctl_set+0x40/0x40 [ 419.040821][ T1114] do_vfs_ioctl+0x977/0x14e0 [ 419.045522][ T1114] ? compat_ioctl_preallocate+0x220/0x220 [ 419.051362][ T1114] ? __fget+0x37f/0x550 [ 419.056860][ T1114] ? ksys_dup3+0x3e0/0x3e0 [ 419.061396][ T1114] ? ns_to_kernel_old_timeval+0x100/0x100 [ 419.067205][ T1114] ? tomoyo_file_ioctl+0x23/0x30 [ 419.072282][ T1114] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 419.078732][ T1114] ? security_file_ioctl+0x8d/0xc0 [ 419.083950][ T1114] ksys_ioctl+0xab/0xd0 [ 419.088113][ T1114] __x64_sys_ioctl+0x73/0xb0 [ 419.092707][ T1114] do_syscall_64+0xfa/0x790 [ 419.097388][ T1114] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 419.103439][ T1114] RIP: 0033:0x45b349 [ 419.107471][ T1114] Code: Bad RIP value. [ 419.111636][ T1114] RSP: 002b:00007fc09f6e9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 419.120780][ T1114] RAX: ffffffffffffffda RBX: 00007fc09f6ea6d4 RCX: 000000000045b349 [ 419.128883][ T1114] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000007 [ 419.137010][ T1114] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 419.145643][ T1114] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 419.153741][ T1114] R13: 0000000000000409 R14: 00000000004c559d R15: 000000000075bf2c [ 419.161737][ T1114] INFO: task syz-executor.5:10172 blocked for more than 145 seconds. [ 419.170716][ T1114] Not tainted 5.5.0-syzkaller #0 [ 419.176401][ T1114] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 419.185336][ T1114] syz-executor.5 D29232 10172 9788 0x00000004 [ 419.192049][ T1114] Call Trace: [ 419.195470][ T1114] __schedule+0x934/0x1f90 [ 419.200051][ T1114] ? __sched_text_start+0x8/0x8 [ 419.204992][ T1114] ? lock_downgrade+0x920/0x920 [ 419.209918][ T1114] ? rwlock_bug.part.0+0x90/0x90 [ 419.214975][ T1114] schedule+0xdc/0x2b0 [ 419.219076][ T1114] schedule_preempt_disabled+0x13/0x20 [ 419.224629][ T1114] __mutex_lock+0x7ab/0x13c0 [ 419.229330][ T1114] ? rtnl_lock+0x17/0x20 [ 419.233753][ T1114] ? mutex_trylock+0x2d0/0x2d0 [ 419.238545][ T1114] ? lock_downgrade+0x920/0x920 [ 419.243424][ T1114] ? _raw_spin_unlock_irq+0x23/0x80 [ 419.248903][ T1114] ? finish_task_switch+0x147/0x750 [ 419.254232][ T1114] ? _raw_spin_unlock_irq+0x23/0x80 [ 419.259468][ T1114] ? lockdep_hardirqs_on+0x421/0x5e0 [ 419.265664][ T1114] ? _raw_spin_unlock_irq+0x59/0x80 [ 419.271720][ T1114] mutex_lock_nested+0x16/0x20 [ 419.281346][ T1114] ? mutex_lock_nested+0x16/0x20 [ 419.287512][ T1114] rtnl_lock+0x17/0x20 [ 419.292037][ T1114] ip_mroute_setsockopt+0xc0/0xe90 [ 419.297303][ T1114] ? ipmr_rtm_route+0xb50/0xb50 [ 419.302195][ T1114] ? ___might_sleep+0x163/0x2c0 [ 419.307545][ T1114] ? __might_sleep+0x95/0x190 [ 419.312396][ T1114] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 419.319692][ T1114] ? futex_wait_queue_me+0x3cc/0x590 [ 419.325370][ T1114] do_ip_setsockopt.isra.0+0x301c/0x3de0 [ 419.331215][ T1114] ? ip_ra_control+0x560/0x560 [ 419.336568][ T1114] ? __kasan_check_read+0x11/0x20 [ 419.341765][ T1114] ? mark_lock+0xc2/0x1220 [ 419.346455][ T1114] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 419.353146][ T1114] ? debug_smp_processor_id+0x33/0x18a [ 419.359060][ T1114] ? perf_trace_lock+0xeb/0x4c0 [ 419.364091][ T1114] ? __kasan_check_read+0x11/0x20 [ 419.369152][ T1114] ? __lockdep_free_key_range+0x120/0x120 [ 419.375402][ T1114] ? futex_wake+0x179/0x4d0 [ 419.380059][ T1114] ? __fget+0x35d/0x550 [ 419.385368][ T1114] ? find_held_lock+0x35/0x130 [ 419.390347][ T1114] ? __fget+0x35d/0x550 [ 419.395053][ T1114] ? ___might_sleep+0x163/0x2c0 [ 419.400149][ T1114] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 419.407438][ T1114] ? aa_label_sk_perm+0x91/0xf0 [ 419.412357][ T1114] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 419.418129][ T1114] ? aa_sk_perm+0x346/0xaf0 [ 419.422666][ T1114] ? __fget+0x37f/0x550 [ 419.426942][ T1114] ? aa_af_perm+0x2a0/0x2a0 [ 419.431480][ T1114] ? ksys_dup3+0x3e0/0x3e0 [ 419.436018][ T1114] ip_setsockopt+0x49/0x100 [ 419.440652][ T1114] raw_setsockopt+0xe0/0x100 [ 419.445455][ T1114] sock_common_setsockopt+0x94/0xd0 [ 419.450836][ T1114] __sys_setsockopt+0x261/0x4c0 [ 419.455827][ T1114] ? sock_create_kern+0x50/0x50 [ 419.460709][ T1114] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 419.466508][ T1114] ? do_syscall_64+0x26/0x790 [ 419.471434][ T1114] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 419.477624][ T1114] ? do_syscall_64+0x26/0x790 [ 419.482532][ T1114] __x64_sys_setsockopt+0xbe/0x150 [ 419.487837][ T1114] do_syscall_64+0xfa/0x790 [ 419.492492][ T1114] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 419.499494][ T1114] RIP: 0033:0x45b349 [ 419.503448][ T1114] Code: Bad RIP value. [ 419.507754][ T1114] RSP: 002b:00007fc09f6c8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 419.517600][ T1114] RAX: ffffffffffffffda RBX: 00007fc09f6c96d4 RCX: 000000000045b349 [ 419.525754][ T1114] RDX: 00000000000000c8 RSI: 0000000000000000 RDI: 0000000000000004 [ 419.534762][ T1114] RBP: 000000000075bfc8 R08: 0000000000000004 R09: 0000000000000000 [ 419.543147][ T1114] R10: 0000000020000080 R11: 0000000000000246 R12: 00000000ffffffff [ 419.551481][ T1114] R13: 0000000000000a73 R14: 00000000004cbcab R15: 000000000075bfd4 [ 419.559979][ T1114] INFO: task syz-executor.5:10194 blocked for more than 146 seconds. [ 419.568352][ T1114] Not tainted 5.5.0-syzkaller #0 [ 419.574185][ T1114] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 419.582924][ T1114] syz-executor.5 D28664 10194 9788 0x00004004 [ 419.589551][ T1114] Call Trace: [ 419.592931][ T1114] __schedule+0x934/0x1f90 [ 419.597520][ T1114] ? __sched_text_start+0x8/0x8 [ 419.602593][ T1114] ? lock_downgrade+0x920/0x920 [ 419.609021][ T1114] ? rwlock_bug.part.0+0x90/0x90 [ 419.614228][ T1114] schedule+0xdc/0x2b0 [ 419.618319][ T1114] schedule_preempt_disabled+0x13/0x20 [ 419.624033][ T1114] __mutex_lock+0x7ab/0x13c0 [ 419.628661][ T1114] ? rtnl_lock+0x17/0x20 [ 419.632905][ T1114] ? mutex_trylock+0x2d0/0x2d0 [ 419.637765][ T1114] ? lock_downgrade+0x920/0x920 [ 419.642803][ T1114] mutex_lock_nested+0x16/0x20 [ 419.647885][ T1114] ? mutex_lock_nested+0x16/0x20 [ 419.653049][ T1114] rtnl_lock+0x17/0x20 [ 419.657299][ T1114] sock_do_ioctl+0x24e/0x2f0 [ 419.662207][ T1114] ? compat_ifr_data_ioctl+0x160/0x160 [ 419.669003][ T1114] ? tomoyo_path_number_perm+0x454/0x520 [ 419.674786][ T1114] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 419.681043][ T1114] ? tomoyo_path_number_perm+0x25e/0x520 [ 419.686929][ T1114] sock_ioctl+0x3ed/0x790 [ 419.691358][ T1114] ? dlci_ioctl_set+0x40/0x40 [ 419.696313][ T1114] ? dlci_ioctl_set+0x40/0x40 [ 419.701310][ T1114] do_vfs_ioctl+0x977/0x14e0 [ 419.706078][ T1114] ? compat_ioctl_preallocate+0x220/0x220 [ 419.711945][ T1114] ? __fget+0x37f/0x550 [ 419.717060][ T1114] ? ksys_dup3+0x3e0/0x3e0 [ 419.721897][ T1114] ? ns_to_kernel_old_timeval+0x100/0x100 [ 419.727806][ T1114] ? tomoyo_file_ioctl+0x23/0x30 [ 419.732884][ T1114] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 419.739255][ T1114] ? security_file_ioctl+0x8d/0xc0 [ 419.744464][ T1114] ksys_ioctl+0xab/0xd0 [ 419.748651][ T1114] __x64_sys_ioctl+0x73/0xb0 [ 419.753371][ T1114] do_syscall_64+0xfa/0x790 [ 419.757994][ T1114] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 419.764492][ T1114] RIP: 0033:0x45b349 [ 419.768693][ T1114] Code: Bad RIP value. [ 419.772904][ T1114] RSP: 002b:00007fc09f686c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 419.781624][ T1114] RAX: ffffffffffffffda RBX: 00007fc09f6876d4 RCX: 000000000045b349 [ 419.789943][ T1114] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000007 [ 419.799040][ T1114] RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000 [ 419.807249][ T1114] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 419.815621][ T1114] R13: 0000000000000409 R14: 00000000004c559d R15: 000000000075c124 [ 419.825215][ T1114] [ 419.825215][ T1114] Showing all locks held in the system: [ 419.832962][ T1114] 3 locks held by kworker/1:0/17: [ 419.838303][ T1114] #0: ffff8882150e9928 ((wq_completion)ipv6_addrconf){+.+.}, at: process_one_work+0x88b/0x1740 [ 419.848874][ T1114] #1: ffffc90000d8fdc0 ((addr_chk_work).work){+.+.}, at: process_one_work+0x8c1/0x1740 [ 419.858938][ T1114] #2: ffffffff8a4d0ec0 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 419.867309][ T1114] 1 lock held by khungtaskd/1114: [ 419.872609][ T1114] #0: ffffffff899a3dc0 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 419.882221][ T1114] 3 locks held by kworker/1:29/2767: [ 419.887821][ T1114] #0: ffff8880aa426d28 ((wq_completion)events){+.+.}, at: process_one_work+0x88b/0x1740 [ 419.898369][ T1114] #1: ffffc90008247dc0 ((linkwatch_work).work){+.+.}, at: process_one_work+0x8c1/0x1740 [ 419.909858][ T1114] #2: ffffffff8a4d0ec0 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 419.918083][ T1114] 1 lock held by rsyslogd/9645: [ 419.923363][ T1114] #0: ffff8880a24e1b60 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 419.932922][ T1114] 2 locks held by getty/9735: [ 419.939432][ T1114] #0: ffff88808f57d090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 419.949591][ T1114] #1: ffffc900017bb2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 419.959526][ T1114] 2 locks held by getty/9736: [ 419.964412][ T1114] #0: ffff888099337090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 419.974270][ T1114] #1: ffffc9000181b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 419.984270][ T1114] 2 locks held by getty/9737: [ 419.989008][ T1114] #0: ffff8880a2d44090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 419.998633][ T1114] #1: ffffc9000182b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 420.008293][ T1114] 2 locks held by getty/9738: [ 420.012965][ T1114] #0: ffff8880a6a56090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 420.022190][ T1114] #1: ffffc900017ab2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 420.032141][ T1114] 2 locks held by getty/9739: [ 420.036924][ T1114] #0: ffff8880a6a8a090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 420.047238][ T1114] #1: ffffc9000183b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 420.057837][ T1114] 2 locks held by getty/9740: [ 420.062598][ T1114] #0: ffff8880a6a89090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 420.071823][ T1114] #1: ffffc9000180b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 420.081645][ T1114] 2 locks held by getty/9741: [ 420.086506][ T1114] #0: ffff888099002090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 420.095732][ T1114] #1: ffffc9000177b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 420.106073][ T1114] 1 lock held by syz-executor.3/10140: [ 420.111772][ T1114] #0: ffffffff8a4d0ec0 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 420.130497][ T1114] 2 locks held by syz-executor.3/10149: [ 420.136820][ T1114] #0: ffff8880989ae110 (sk_lock-AF_PACKET){+.+.}, at: packet_setsockopt+0x447/0x2df0 [ 420.147090][ T1114] #1: ffffffff8a4d0ec0 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 420.156512][ T1114] 1 lock held by syz-executor.3/10179: [ 420.162304][ T1114] #0: ffffffff8a4d0ec0 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 420.170657][ T1114] 1 lock held by syz-executor.1/10148: [ 420.176435][ T1114] #0: ffffffff8a4d0ec0 (rtnl_mutex){+.+.}, at: rtnetlink_rcv_msg+0x405/0xaf0 [ 420.186644][ T1114] 1 lock held by syz-executor.0/10153: [ 420.193727][ T1114] #0: ffffffff8a4d0ec0 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 420.202046][ T1114] 1 lock held by syz-executor.0/10160: [ 420.207977][ T1114] #0: ffffffff8a4d0ec0 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 420.216447][ T1114] 1 lock held by syz-executor.5/10169: [ 420.222005][ T1114] #0: ffffffff8a4d0ec0 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 420.230243][ T1114] 1 lock held by syz-executor.5/10172: [ 420.235922][ T1114] #0: ffffffff8a4d0ec0 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 420.244114][ T1114] 1 lock held by syz-executor.5/10194: [ 420.249794][ T1114] #0: ffffffff8a4d0ec0 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 420.257942][ T1114] 1 lock held by syz-executor.5/10195: [ 420.264807][ T1114] #0: ffffffff8a4d0ec0 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 420.272915][ T1114] 1 lock held by syz-executor.4/10171: [ 420.278491][ T1114] #0: ffffffff8a4d0ec0 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 420.286638][ T1114] 1 lock held by syz-executor.4/10173: [ 420.292108][ T1114] #0: ffffffff8a4d0ec0 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 420.300330][ T1114] [ 420.303125][ T1114] ============================================= [ 420.303125][ T1114] [ 420.311846][ T1114] NMI backtrace for cpu 0 [ 420.316311][ T1114] CPU: 0 PID: 1114 Comm: khungtaskd Not tainted 5.5.0-syzkaller #0 [ 420.324307][ T1114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.335493][ T1114] Call Trace: [ 420.339118][ T1114] dump_stack+0x197/0x210 [ 420.344294][ T1114] nmi_cpu_backtrace.cold+0x70/0xb2 [ 420.349715][ T1114] ? vprintk_func+0x86/0x189 [ 420.354910][ T1114] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 420.360650][ T1114] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 420.368098][ T1114] arch_trigger_cpumask_backtrace+0x14/0x20 [ 420.374285][ T1114] watchdog+0xb11/0x10c0 [ 420.378672][ T1114] kthread+0x361/0x430 [ 420.383144][ T1114] ? reset_hung_task_detector+0x30/0x30 [ 420.388848][ T1114] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 420.394908][ T1114] ret_from_fork+0x24/0x30 [ 420.399853][ T1114] Sending NMI from CPU 0 to CPUs 1: [ 420.406017][ C1] NMI backtrace for cpu 1 [ 420.406024][ C1] CPU: 1 PID: 21 Comm: kworker/u4:1 Not tainted 5.5.0-syzkaller #0 [ 420.406031][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.406035][ C1] Workqueue: bat_events batadv_tt_purge [ 420.406042][ C1] RIP: 0010:check_memory_region+0x105/0x1a0 [ 420.406054][ C1] Code: eb 0c 49 83 c0 01 4c 89 c8 4d 39 c8 74 10 41 80 38 00 74 ee 4b 8d 44 25 00 4d 85 c0 75 31 49 89 d9 49 29 c1 e9 68 ff ff ff 5b 01 00 00 00 41 5c 41 5d 5d c3 4d 85 c9 74 ef 4d 01 e1 eb 09 48 [ 420.406058][ C1] RSP: 0018:ffffc90000dd7c18 EFLAGS: 00000046 [ 420.406066][ C1] RAX: fffffbfff14f6711 RBX: 0000000000000001 RCX: ffffffff815ad8b0 [ 420.406071][ C1] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffffff8a7b3880 [ 420.406076][ C1] RBP: ffffc90000dd7c28 R08: 1ffffffff14f6710 R09: fffffbfff14f6711 [ 420.406082][ C1] R10: fffffbfff14f6710 R11: ffffffff8a7b3887 R12: fffffbfff14f6710 [ 420.406087][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 420.406094][ C1] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 420.406098][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 420.406104][ C1] CR2: 0000000002050000 CR3: 0000000090c9c000 CR4: 00000000001406e0 [ 420.406109][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 420.406115][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 420.406117][ C1] Call Trace: [ 420.406121][ C1] __kasan_check_read+0x11/0x20 [ 420.406124][ C1] lock_acquire+0x150/0x410 [ 420.406128][ C1] _raw_spin_lock_bh+0x33/0x50 [ 420.406131][ C1] ? batadv_tt_purge+0x10b/0xa30 [ 420.406135][ C1] batadv_tt_purge+0x10b/0xa30 [ 420.406139][ C1] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 420.406143][ C1] process_one_work+0x9af/0x1740 [ 420.406147][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 420.406150][ C1] ? lock_acquire+0x190/0x410 [ 420.406154][ C1] worker_thread+0x98/0xe40 [ 420.406157][ C1] kthread+0x361/0x430 [ 420.406161][ C1] ? process_one_work+0x1740/0x1740 [ 420.406165][ C1] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 420.406169][ C1] ret_from_fork+0x24/0x30 [ 420.408592][ T1114] Kernel panic - not syncing: hung_task: blocked tasks [ 420.628400][ T1114] CPU: 0 PID: 1114 Comm: khungtaskd Not tainted 5.5.0-syzkaller #0 [ 420.636498][ T1114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.646605][ T1114] Call Trace: [ 420.649908][ T1114] dump_stack+0x197/0x210 [ 420.655174][ T1114] panic+0x2e3/0x75c [ 420.659327][ T1114] ? add_taint.cold+0x16/0x16 [ 420.664215][ T1114] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 420.669843][ T1114] ? ___preempt_schedule+0x16/0x18 [ 420.675018][ T1114] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 420.681207][ T1114] ? nmi_trigger_cpumask_backtrace+0x24c/0x28b [ 420.687585][ T1114] ? nmi_trigger_cpumask_backtrace+0x256/0x28b [ 420.693756][ T1114] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 420.699904][ T1114] watchdog+0xb22/0x10c0 [ 420.704200][ T1114] kthread+0x361/0x430 [ 420.708285][ T1114] ? reset_hung_task_detector+0x30/0x30 [ 420.713898][ T1114] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 420.719640][ T1114] ret_from_fork+0x24/0x30 [ 420.725925][ T1114] Kernel Offset: disabled [ 420.730294][ T1114] Rebooting in 86400 seconds..