[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 82.456332][ T27] audit: type=1800 audit(1580859348.772:25): pid=9378 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 82.476286][ T27] audit: type=1800 audit(1580859348.782:26): pid=9378 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 82.498334][ T27] audit: type=1800 audit(1580859348.782:27): pid=9378 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.160' (ECDSA) to the list of known hosts. 2020/02/04 23:35:57 fuzzer started 2020/02/04 23:35:58 dialing manager at 10.128.0.26:40485 2020/02/04 23:35:59 syscalls: 2939 2020/02/04 23:35:59 code coverage: enabled 2020/02/04 23:35:59 comparison tracing: enabled 2020/02/04 23:35:59 extra coverage: enabled 2020/02/04 23:35:59 setuid sandbox: enabled 2020/02/04 23:35:59 namespace sandbox: enabled 2020/02/04 23:35:59 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/04 23:35:59 fault injection: enabled 2020/02/04 23:35:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/04 23:35:59 net packet injection: enabled 2020/02/04 23:35:59 net device setup: enabled 2020/02/04 23:35:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/04 23:35:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 23:38:40 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x301000, 0x0) io_uring_enter(r0, 0x8, 0x2, 0x1, &(0x7f0000000040)={[0x9]}, 0x8) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x214600, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x19c, r2, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffff7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9ed}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10000}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5b7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14a88e98}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1d7}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x4}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f0000000380)=0x5) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x2041, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000400), &(0x7f0000000440)=0x4) r5 = accept(r4, &(0x7f0000000480)=@l2, &(0x7f0000000500)=0x80) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000540)={0x0, 0x3}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000005c0)={r6, 0x7ff}, &(0x7f0000000600)=0x8) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, r7, 0x8, 0x70bd27, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004040}, 0x80) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/diskstats\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r8, 0x28, 0x2, &(0x7f00000007c0)=0x1000, 0x8) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840)='nl80211\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'veth0_vlan\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f0000000a00)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x40, r9, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000080}, 0x4800) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000ac0)={0x980000, 0x7, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000a80)={0x9909d6, 0x2, [], @string=&(0x7f0000000a40)=0x2}}) ioctl$KVM_KVMCLOCK_CTRL(r11, 0xaead) accept(r1, &(0x7f0000000b00)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000b80)=0x80) r12 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vga_arbiter\x00', 0x40101, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000c00)={0x0, 0x3}, &(0x7f0000000c40)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r12, 0x84, 0x6d, &(0x7f0000000c80)={r13, 0xb7, "e2d068e2c78b5e7b6da4689c731b4fdcf225d0694f78ebb8eda909db368419102d3f2d78de36efc9b49dbc96ea64ff73b7ce8bd3be829bf634002b80ec7e53927c55dc22c4bb8f943eaa00e8019d1f51eb2cb34a7c071d89fda284bf91bfa12fd59c9ebf620841139515f9564e37c28643de47a35be311c491d75c6a8a6967f60f8e815dcc8b6c1295b116efcbe7eb1bf29d8e79114b8449584421c73d8c6aebf85dbabb61013e7826175edee705c394d33b5516804c56"}, &(0x7f0000000d40)=0xbf) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r3, 0x80184151, &(0x7f0000001d80)={0x0, &(0x7f0000000d80)="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", 0x1000}) r14 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/btrfs-control\x00', 0x105501, 0x0) ioctl$VIDIOC_EXPBUF(r14, 0xc0405610, &(0x7f0000001e00)={0x1, 0x800, 0x80000000}) r15 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$setpipe(r15, 0x407, 0x400) 23:38:40 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x68101, 0x90) write$UHID_INPUT2(r0, &(0x7f0000000040)={0xc, {0xf3, "345eea67c9a77f103105450b766d8d00861045de11cd45ac60e4fd2b7c3a7f1398140b6406f801fc59f3249eaeee5134340600f2b21287c873280bfbd663403f6a6cd4d323f3253af66580217d94e7b7e948ce0442060fc6bd656b5caea994dcc273712e670b8d32eab526595f1017bee356c42a1b6180486b248b213253239af2b936480eae03ae48125676f2a40943b1b88499213a5b94458c4f412b48732520b6f8b861a325ad69308d669f005cca7a5d4decd3a536f9ddaab376a4e833fae01c660d6e2f67afb446e80b5afb45055eda288dd6fcf87578b0eaea656acc846659c864793eddbaa15fd1913f86228799e18b"}}, 0xf9) bind$tipc(r0, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x43}, 0x4}}, 0x10) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x7, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8}, 0x4) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000280)=0x80000) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f00000002c0)) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000340), 0x4) r1 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x0, 0xc4000) statx(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x100, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(r0, &(0x7f0000000580)='./file0\x00', 0x6000, 0x2, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x1000808, &(0x7f00000006c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@obj_type={'obj_type', 0x3d, '%]self#&proc%}'}}, {@fsmagic={'fsmagic', 0x3d, 0x20}}, {@fowner_gt={'fowner>', r4}}]}}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/video35\x00', 0x2, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000800)=0x6) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000840)='/dev/autofs\x00', 0x41, 0x0) ioctl$RTC_UIE_OFF(r5, 0x7004) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000880)) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000008c0)={0x0, 0x0, r1}) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = dup2(r6, r7) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000900)='/dev/full\x00', 0x1, 0x0) ioctl$RTC_PLL_GET(r9, 0x80207011, &(0x7f0000000940)) r10 = syz_open_dev$audion(&(0x7f0000000980)='/dev/audio#\x00', 0xb4, 0x88001) setsockopt$bt_BT_SECURITY(r10, 0x112, 0x4, &(0x7f00000009c0)={0x9, 0x7}, 0x2) ioctl$EVIOCGPROP(r8, 0x80404509, &(0x7f0000000a00)=""/69) fsetxattr$security_evm(r10, &(0x7f0000000a80)='security.evm\x00', &(0x7f0000000ac0)=@v2={0x5, 0x0, 0xa, 0xfff, 0xb, "b3ed2ad4a1a81afcf8b290"}, 0x14, 0x1) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b40)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x10208}, 0xc, &(0x7f00000011c0)={&(0x7f0000000b80)={0x60c, r11, 0xc61b1832094f7d6, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_IE={0x5d9, 0x2a, "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"}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x7ff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x400}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, 0x60c}, 0x1, 0x0, 0x0, 0x20000800}, 0x20000084) openat$userio(0xffffffffffffff9c, &(0x7f0000001240)='/dev/userio\x00', 0xc0aa254c8b4aea9c, 0x0) syzkaller login: [ 254.330289][ T9545] IPVS: ftp: loaded support on port[0] = 21 [ 254.505579][ T9545] chnl_net:caif_netlink_parms(): no params data found [ 254.524822][ T9547] IPVS: ftp: loaded support on port[0] = 21 23:38:40 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x102) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x1, 0x7, 0x4, 0x70000, 0x6, {}, {0x4, 0x2, 0x6, 0xe1, 0x7, 0xcc, "53d18579"}, 0x1ff, 0x3, @userptr=0x8, 0x9, 0x0, 0xffffffffffffffff}) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f00000000c0)={0x80000001, 0x80000001}) r2 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x101040, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000140)={0x5, 0x1, 0x7, 0x3, 0x4, 0x64}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udplite\x00') sendmsg$OSF_MSG_REMOVE(r3, &(0x7f0000000e00)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000200)={0xbb8, 0x1, 0x5, 0x101, 0x0, 0x0, {0x7, 0x0, 0x8}, [{{0x254, 0x1, {{0x3}, 0x1f, 0x9, 0x0, 0x4, 0x14, 'syz1\x00', "02c7c15ed8de8b0ef2078ebb2f511d517ceb3208586968814d9a47b114ddb87e", "34344dfa97075ffb26596eca3e19540bea515cf6312afb33eb6a04cae8e1ead4", [{0x1, 0x200, {0x1, 0x3ff}}, {0x100, 0x9, {0x1, 0x10001}}, {0x4, 0x11d8, {0x2, 0x6}}, {0x59f0, 0x6, {0x3, 0x6}}, {0x8, 0x7, {0x2, 0x40}}, {0x1, 0x6, {0x1, 0x5}}, {0x101, 0x4, {0x3, 0x10000}}, {0x7, 0xffff, {0x2, 0x89ba}}, {0x7ff, 0x200, {0x0, 0xef9d}}, {0x4, 0x2, {0x1, 0x100}}, {0x1, 0x400, {0x2, 0x7}}, {0x2, 0x1ff, {0x3, 0x3f}}, {0x7, 0x1f, {0x0, 0x4}}, {0x7, 0xe1, {0x3, 0x6}}, {0x200, 0x9, {0x0, 0x5}}, {0x3, 0x1, {0x0, 0x3f}}, {0x8, 0xff92, {0x3, 0xffffffff}}, {0x40, 0x67, {0x3, 0x3}}, {0x8, 0x3ff, {0x1, 0x10000}}, {0x9, 0x8, {0x2, 0x4}}, {0x7, 0x35, {0x2, 0x2}}, {0x1, 0x7, {0x0, 0x947b}}, {0x2, 0x7f, {0x0, 0xe7a}}, {0x8, 0x9a, {0x3, 0x59}}, {0x8000, 0x8, {0x1, 0x100}}, {0x1ff, 0x0, {0x1, 0x7ff}}, {0x7fff, 0x6, {0x2, 0x7ff}}, {0xfff9, 0x0, {0x3, 0x80000001}}, {0x0, 0xc3, {0x3, 0x6}}, {0x6, 0x9b4d, {0x0, 0x101}}, {0x9, 0x7, {0x0, 0xe}}, {0xf800, 0x8000, {0x2, 0x4}}, {0x2, 0x6, {0x3, 0x4}}, {0x9, 0xff24, {0x3, 0x9}}, {0x3, 0x0, {0x1, 0x20}}, {0x8001, 0xffff, {0x2, 0x401}}, {0x23, 0x2, {0x3, 0x40}}, {0x2, 0xe58, {0x1, 0x80000001}}, {0x1ff, 0x5ffa, {0x2, 0x1}}, {0x6, 0xffff, {0x2, 0x4}}]}}}, {{0x254, 0x1, {{0x2, 0x8}, 0x4, 0x0, 0x101, 0x5, 0x28, 'syz0\x00', "a7a2acb89566563bbd52f22689cf4e4ee1fd683b8aeb0883e197c883538cff87", "83375a0e1e58fe1f3c839b6510cba42be053559ec43f1eb099cef8f75e246c4f", [{0x4, 0x9, {0x2, 0x7ff}}, {0x7, 0x0, {0x3, 0x4}}, {0x9, 0x2, {0x0, 0x6}}, {0x3, 0x6, {0x2, 0x9}}, {0x288, 0x2, {0x2, 0x7f}}, {0x0, 0x3, {0x3, 0x3f}}, {0x101, 0x0, {0x3, 0x7}}, {0x5b86, 0x8, {0x2}}, {0x3, 0x8, {0x1, 0x7fffffff}}, {0x203c, 0x8000, {0x2, 0x4}}, {0x40, 0x80, {0x1, 0x7}}, {0x6, 0x4, {0x1, 0x5}}, {0x1, 0x80, {0x3, 0x63}}, {0x80, 0xe22, {0x1}}, {0x1ff, 0x4, {0x3, 0x7fff}}, {0xb6, 0x0, {0x3, 0xfffeffff}}, {0x73, 0x9, {0x3, 0x1f}}, {0x7fff, 0x4, {0x1, 0x7}}, {0x15, 0x3dc, {0x1, 0x7fff}}, {0x1, 0x0, {0x0, 0x40}}, {0x6, 0x5, {0x3, 0x9}}, {0x8, 0x7, {0x184d627488cf6e0, 0x4}}, {0x2, 0x2, {0x0, 0x509c13ad}}, {0x1, 0x1, {0x0, 0x7}}, {0x8, 0x8, {0x2, 0x2}}, {0x4, 0xffff, {0x0, 0x7}}, {0x3ff, 0x0, {0x3, 0x390}}, {0x40, 0x389, {0x2, 0x800}}, {0x9, 0x6, {0x0, 0x5}}, {0x401, 0x7, {0x0, 0xffffffff}}, {0x101, 0x6, {0x1, 0xe0}}, {0x1000, 0x7, {0x2, 0x401}}, {0x7, 0x9, {0x3, 0x2}}, {0x3, 0x8, {0x3, 0x458}}, {0x1, 0x0, {0x1, 0x7}}, {0x1, 0x80, {0x2, 0xfffeffff}}, {0x400, 0x780e, {0x54671b9d2aeb6604, 0x7}}, {0xb, 0x0, {0x2, 0xffffffe1}}, {0x3, 0xffff, {0x91f7bd1c11c04c14, 0x4}}, {0x0, 0xf000, {0x0, 0x4}}]}}}, {{0x254, 0x1, {{0x0, 0x3}, 0x4, 0x6, 0x6, 0x40, 0x1b, 'syz1\x00', "9932b7820ddee3138c11de124cee547fad6c4e526f04c3ae96598a0b05788b69", "7771f3440179df1aa7cbe5260ab873c928e53d6b382255a316d40e9061bca04a", [{0x4, 0x4, {0x0, 0xffffffc0}}, {0x1, 0x1, {0x2, 0x6}}, {0x1f, 0x8, {0x2, 0x8}}, {0x8001, 0x1, {0x3}}, {0x3ff, 0x5, {0x3, 0xffffff59}}, {0x101, 0x7b, {0x3}}, {0x0, 0x7, {0x2, 0x4}}, {0x0, 0x4, {0x0, 0x5}}, {0xa9, 0x3, {0x0, 0x800}}, {0xe6, 0x3, {0x3, 0x72d}}, {0xaaf, 0x3, {0x0, 0xfffffffe}}, {0x8, 0x6, {0x1, 0x8001}}, {0x8001, 0x7fff, {0x1, 0x9}}, {0x9, 0x6, {0x3, 0x3f}}, {0x1, 0x2, {0x0, 0x5}}, {0x1f, 0x3, {0x0, 0x5}}, {0x6, 0x3, {0x3, 0xdf}}, {0x100, 0x5, {0x0, 0x16}}, {0x2, 0x4, {0x3, 0x7}}, {0x101, 0x1fd3, {0x3, 0x3}}, {0x1f, 0x0, {0x0, 0x8}}, {0x6, 0x6, {0x2, 0x9}}, {0x5, 0x6, {0x3, 0x3ff}}, {0x7, 0x2, {0x1, 0x4}}, {0x80, 0x4}, {0x0, 0x5, {0x4, 0xf3d}}, {0x81, 0x8, {0x1}}, {0x3, 0x6, {0x1, 0x7fffffff}}, {0xf800, 0xfd4e, {0x0, 0xfffffff8}}, {0xff, 0xdb38, {0x1, 0x800}}, {0x80, 0x4, {0x0, 0x400}}, {0x8, 0x19e, {0x1, 0x42069aee}}, {0x9, 0x7ff, {0x2, 0x7}}, {0x8001, 0x7c, {0x1, 0x6}}, {0x101, 0x0, {0x2, 0x1}}, {0x7ff, 0x9, {0x0, 0x3}}, {0x2, 0x5c9, {0x0, 0x9}}, {0x200, 0x200, {0x0, 0x7fffffff}}, {0x6, 0x0, {0x1, 0xffffffee}}, {0x1, 0x1, {0x1, 0x2}}]}}}, {{0x254, 0x1, {{0x0, 0x4}, 0x3, 0x4, 0xff, 0x4, 0x15, 'syz1\x00', "de3c06919c694df691751d4bf9ac22b81eda0cef3a8fc99ed27bfb6b26dfe42e", "095d03c00a16fdedc0383dc86bb0256410e47931806bf741d2486a4f8ea1ba49", [{0x1, 0x7fff, {0x1, 0x6}}, {0x3ff, 0x0, {0x2, 0x80000000}}, {0x0, 0x100, {0x0, 0x6}}, {0xaa35, 0x0, {0x1, 0x400}}, {0x6, 0x6, {0x0, 0x100}}, {0xfff7, 0x7, {0x2, 0x6c}}, {0x7, 0x0, {0x1, 0x7f}}, {0x5, 0x5, {0x2, 0x1}}, {0x2, 0x2, {0x1, 0x7f}}, {0x2, 0x7, {0x3, 0x3ff}}, {0x7fff, 0x7fff, {0x1, 0x6}}, {0x401, 0x4, {0x1, 0xc8}}, {0x0, 0x20, {0x2, 0x8}}, {0xffff, 0xfffc, {0x2, 0x1}}, {0x20, 0xfff, {0x2, 0x7fff}}, {0x8, 0x81, {0x1, 0x8fff1db2}}, {0x8, 0x20, {0x3, 0x1}}, {0xfc01, 0x78, {0x1, 0xc949}}, {0x8, 0x200, {0x2, 0x5}}, {0x1, 0xc76b, {0x1, 0x9e}}, {0x9ffd, 0x0, {0x2, 0x7fff}}, {0x9, 0x2c8a, {0x2, 0x1}}, {0x1ff, 0x7, {0x0, 0x7fff}}, {0x2, 0x200, {0x2, 0x8}}, {0x8, 0x5dd, {0x2, 0x6}}, {0xaac, 0x1, {0x2}}, {0x1ff, 0x200, {0x2, 0x5}}, {0x0, 0x0, {0x1, 0x80000000}}, {0x3, 0x3ff, {0x0, 0x401}}, {0x7, 0x870, {0x1, 0x2}}, {0x1, 0x7, {0x1, 0x6}}, {0xa914, 0x1, {0x2, 0x1}}, {0x4, 0x17e, {0x0, 0x2}}, {0x5, 0x1ff, {0x0, 0x7}}, {0x6, 0x7, {0x2, 0x3}}, {0x0, 0x6, {0x3, 0x947}}, {0x401, 0x6, {0x3, 0x5}}, {0x6, 0x8, {0x2, 0x80000001}}, {0x22, 0x1, {0x1, 0x1}}, {0x6, 0x4, {0x0, 0x1}}]}}}, {{0x254, 0x1, {{0x3, 0x200}, 0xb6, 0xc9, 0x4, 0x8, 0x5, 'syz0\x00', "b27cba4bf86e39fbabd8605a8f61eeab1363451a456e0890262bc27e3e5c627f", "660b212f9c20c2730297f2d3cbd45f5cdce255edc06342c63a0208d74ce5259b", [{0x200, 0x6, {0x3, 0xffffffe1}}, {0xba, 0x1ff, {0x1, 0x5}}, {0x3, 0xffff, {0x3, 0x9}}, {0xfff8, 0x1ff, {0x2, 0x7}}, {0x3, 0x7f, {0x0, 0x88}}, {0x2, 0x101, {0x1, 0x29}}, {0x1ff, 0xfff8, {0x0, 0x1f}}, {0x6, 0xff14, {0x3, 0x8}}, {0x7, 0x8, {0x3, 0x4}}, {0x3ff, 0x5, {0x2, 0x6}}, {0x1, 0x80, {0x0, 0x3ff}}, {0x0, 0xfff, {0x1, 0x240000}}, {0x7, 0x0, {0x3, 0x10001}}, {0x9, 0x4, {0x2, 0x1000}}, {0x8000, 0x9, {0x3, 0x8}}, {0xffff, 0x63b3, {0x3, 0x1}}, {0x1, 0x938, {0x3, 0x6}}, {0x4, 0x5, {0x3, 0xffffffc0}}, {0x7, 0x6, {0x3, 0x4}}, {0x1, 0x81, {0x3, 0x1000}}, {0x7, 0x2, {0x1, 0x40}}, {0x0, 0x0, {0x1, 0x221}}, {0xa74b, 0x0, {0x0, 0x7}}, {0xff, 0x400, {0x2, 0x1}}, {0x2, 0x4, {0x0, 0x5}}, {0x7, 0xffe1, {0x0, 0x8}}, {0x0, 0x8, {0x0, 0xa2}}, {0x1, 0x4, {0x1, 0x6}}, {0x75, 0x859f, {0x1, 0x8}}, {0x0, 0x2, {0x2, 0xffff}}, {0xfffa, 0x6, {0x0, 0x10000}}, {0x80, 0x9, {0x1, 0x562}}, {0x20, 0x4, {0x0, 0x7f}}, {0x20, 0x8, {0x3, 0x10001}}, {0x200, 0x9, {0x3, 0x76f}}, {0x9d, 0x7fff, {0x2, 0x3f}}, {0xfff9, 0xfbff, {0x0, 0x80000001}}, {0x8, 0x7, {0x0, 0x200}}, {0x687, 0x4, {0x3, 0x9}}, {0x1, 0x6, {0x3, 0xde}}]}}}]}, 0xbb8}, 0x1, 0x0, 0x0, 0x8441}, 0x10) r4 = socket$bt_bnep(0x1f, 0x3, 0x4) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000e40)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f0000000e80)={0x2, 0x0, [{0x2, 0xc6, 0x7, 0xffff2e8c, 0x5, 0x5, 0x32}, {0xc0000001, 0x5, 0x1, 0x752e, 0x0, 0x7, 0x1ff}]}) r6 = syz_open_dev$vcsu(&(0x7f0000000f00)='/dev/vcsu#\x00', 0x800, 0x840) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000f80)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001040)={&(0x7f0000000fc0)={0x60, r7, 0x10, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5e0b}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd89}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x171}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x60}, 0x1, 0x0, 0x0, 0xc000}, 0x40800) ioctl$SOUND_OLD_MIXER_INFO(r1, 0x80304d65, &(0x7f00000010c0)) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000001100)={0x200, 0x5, 0x0, [{0xb96b, 0x7, 0x400, 0x3, 0x0, 0x5, 0x8}, {0x1, 0x6, 0x401, 0xff, 0x40, 0x3, 0x62}, {0x5d41, 0x20, 0x8a90, 0x0, 0xff, 0x0, 0x4}, {0x1, 0x4, 0x30000000, 0x1, 0x20, 0xa6, 0x7}, {0xcfbd, 0x1, 0x1, 0x2, 0x45, 0x9}]}) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001280)='/dev/bsg\x00', 0x4a00c0, 0x0) ioctl$SIOCX25GDTEFACILITIES(r8, 0x89ea, &(0x7f00000012c0)) r9 = dup(0xffffffffffffffff) ioctl$VHOST_GET_VRING_ENDIAN(r9, 0x4008af14, &(0x7f0000001300)={0x2, 0x3}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001340)=0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000001380)={[], 0x20, 0x9, 0xfff, 0x2, 0x0, r10}) r11 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/cachefiles\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r11, 0x84, 0x1c, &(0x7f0000001500), &(0x7f0000001540)=0x4) ioctl$FIBMAP(r4, 0x1, &(0x7f0000001580)=0x1) ioctl$FIBMAP(r4, 0x1, &(0x7f00000015c0)=0x9) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000001640)={0x4, &(0x7f0000001600)=[{}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r11, 0x4010641c, &(0x7f0000001700)={r12, &(0x7f0000001680)=""/93}) r13 = openat$full(0xffffffffffffff9c, &(0x7f0000001740)='/dev/full\x00', 0x109001, 0x0) r14 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r13, &(0x7f0000001880)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)={0x1c, r14, 0x300, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) [ 254.690361][ T9545] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.697455][ T9545] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.719872][ T9545] device bridge_slave_0 entered promiscuous mode [ 254.761812][ T9545] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.769012][ T9545] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.777056][ T9545] device bridge_slave_1 entered promiscuous mode [ 254.796830][ T9547] chnl_net:caif_netlink_parms(): no params data found [ 254.836332][ T9545] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.861566][ T9545] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.941361][ T9547] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.948496][ T9547] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.956998][ T9547] device bridge_slave_0 entered promiscuous mode [ 254.965914][ T9547] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.973283][ T9547] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.981693][ T9547] device bridge_slave_1 entered promiscuous mode 23:38:41 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x280240, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x101000, 0x0) write$apparmor_current(r1, &(0x7f0000000100)=@hat={'changehat ', 0x1, 0x5e, ['/dev/ubi_ctrl\x00', '/dev/ubi_ctrl\x00']}, 0x39) r2 = syz_open_dev$usbfs(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x83, 0x8000) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x8008551d, &(0x7f0000000180)={0x5d32, 0x16, [{0xa, 0x1}, {0x8}, {0x8, 0x1}, {0x2}, {0x9}, {0x5, 0x1}, {0xd, 0x1}, {0x6, 0x1}, {0x1}, {0x6}, {0xf, 0x1}, {0xd, 0x1}, {0x7, 0x1}, {0x7, 0x1}, {0xb, 0x1}, {0x1}, {0x2, 0x1}, {0x8}, {0x6}, {0xa, 0x1}, {0xd}, {0x7}]}) prctl$PR_MCE_KILL_GET(0x22) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x1b03, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000200)={0x0, 0x6}, 0x8) recvfrom$llc(r1, &(0x7f0000000240)=""/186, 0xba, 0x20, &(0x7f0000000300)={0x1a, 0x313, 0x3, 0x4, 0x8, 0x1f, @remote}, 0x10) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000400)={&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000380)=""/101, 0x65}) shutdown(r3, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$MON_IOCX_MFETCH(r4, 0xc0109207, &(0x7f0000000480)={&(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0xc24}) pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r5, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x34, 0x0, 0x8, 0x3, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x22f0}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf5}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x34}, 0x1, 0x0, 0x0, 0x20880}, 0x40) ioctl$RTC_VL_READ(r4, 0x80047013, &(0x7f0000000600)) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer2\x00', 0x841, 0x0) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000680)={0x3, 0x0, [{0x80000000, 0x2, 0x5, 0x2, 0xfffffffb, 0x8, 0x1ff00}, {0x2, 0x1, 0x0, 0x6, 0xffff, 0xf6, 0x2}, {0xa, 0x4, 0x2, 0x3, 0x81, 0x200, 0x6}]}) r8 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000780)=0x60) bind(r8, &(0x7f00000007c0)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e22, @multicast1}, 0x0, 0x4, 0x1}}, 0x80) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000840)=0x7f) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r7, 0xc0045540, &(0x7f0000000880)=0x6) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dlm-monitor\x00', 0x84000, 0x0) r10 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000940)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r9, &(0x7f0000000a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x50, r10, 0x10, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0xe1b110c8d93a52f3}, 0x1) r11 = syz_open_dev$tty20(0xc, 0x4, 0x1) sendfile(r11, r1, &(0x7f0000000a80)=0xffff, 0x0) r12 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/capi/capi20ncci\x00', 0x101001, 0x0) r13 = accept4$phonet_pipe(r6, &(0x7f0000000b00), &(0x7f0000000b40)=0x10, 0x81800) r14 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r12, 0x89e0, &(0x7f0000000bc0)={r13, r14}) [ 254.990829][ T9545] team0: Port device team_slave_0 added [ 255.027409][ T9554] IPVS: ftp: loaded support on port[0] = 21 [ 255.034797][ T9545] team0: Port device team_slave_1 added [ 255.057978][ T9547] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.123127][ T9547] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.144833][ T9545] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.159937][ T9545] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 23:38:41 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x3b, 0x1, 0xd, 0x5, 0xa, 0x7, 0x6, 0x40}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f00000000c0)={0x67446698, 0x0, 0x3, 0x0, 0x1, "e7f380d67957d8ddcaa89f5bf1167ba1"}, 0x20) r2 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80800) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e20, @remote}, 0x0, 0x0, 0x0, 0x0, 0x7f, &(0x7f0000000140)='macvlan0\x00', 0x7fff, 0x1, 0xfff8}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000200)=[@sack_perm, @timestamp, @mss={0x2, 0x10001}], 0x3) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000002c0)={0xfffff582, 0x6, 0x4, 0x70000, 0x7fffffff, {0x0, 0x2710}, {0x4, 0xc, 0x6, 0x7, 0x80, 0x40, "b16746bd"}, 0xfffffffe, 0x3, @userptr=0xffffffffffffc3ab, 0x5, 0x0, r2}) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) close(0xffffffffffffffff) openat$cgroup_ro(r0, &(0x7f0000000380)='cpuacct.usage_user\x00', 0x0, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x20040, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000015c0)={0x0, 0x7fff}, &(0x7f0000001600)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000019c0)={0x0, 0x9}, &(0x7f0000001a00)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001a40)={0x0, 0x24, "d2611f5e19c54eb9fac9e3399792d79e1cf1eeba9c5fed83b5d36cc75de0eb0d1d422e64"}, &(0x7f0000001a80)=0x2c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001ac0)={0x0, 0x8}, &(0x7f0000001b00)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000001c40)=[{&(0x7f0000000400)=@in6={0xa, 0x4e21, 0x81, @mcast1, 0x7fffffff}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000440)="28e4bdf06776539d66a75ca95136c263ceb40bea1c0cb81d97f344688b53d10c9c85d99fa0bdec119f51da2a86", 0x2d}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="3abc68bbce5c706170936d8cda6ffc081a2dd150c67b424400d0ecc5fcd6cc551a45841c02ea6a56", 0x28}, {&(0x7f00000014c0)="e22d373e1e0f145f097e5d773e768795e08a5b5290215fb6797912065624c6807d9e575ff6271241ed0a8e9d6cc5daf6abe284992cf59f999f078abf17fa0a02b4bda5c64a128236a03bafe28adb77f263a0c236e67103e3dd475d2c1628501bf740ebf721bbbe0f4d7697c9423b5a4ea0a5e21affb60fbbb9c964057a3034e2971c33c26b", 0x85}], 0x4, &(0x7f0000001640)=[@sndinfo={0x20, 0x84, 0x2, {0x8000, 0x10005, 0x6, 0xb6f1, r5}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x4}}, @dstaddrv4={0x18, 0x84, 0x7, @empty}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x8}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7}}], 0xa0, 0x2400c8c4}, {&(0x7f0000001700)=@in={0x2, 0x4e23, @local}, 0x10, &(0x7f0000001980)=[{&(0x7f0000001740)="719063b4c9bec959651a6e16ae065f01f9f5b65381f9da26e06e9d02978fa8ea9f4afa653469474f898bd7a0740d635bec211a38cc0f71c0d9a7bd3fd06853fefab19f8d0ff5", 0x46}, {&(0x7f00000017c0)="2e89511c08808eebcade0caca52adff94be84247f650e7ddd66fc61abf12425fd1d5c9788bab93146dcc89957e0bfc8f48a532dfd19768257a0c1803691b9041149e064ce5d5c6892fc9c296cd6ed46dba17ec51de55162b5f61062435661a6e535581684c72d88af0f64c8f0f0df883556078361b82e9919f2de0d9b1e0411f47715f4c47414bfadbfcdfec33ab8536c5be69519354ff87f275626bd28d70454ed942e9871a736cd044b0c9f71508c641b989982957f5b84dcf1c9a7c3a379ea3e949267892b419a775133f3ab71085c45619d9987b09d2ddd95d496c814e4f1a2a06bd65ec184b0fde68f20ed94358a4b9a8f03b", 0xf5}, {&(0x7f00000018c0)="edf207fdc8e63d16f3ec425bd353bd5546ff246f3d2cbd2f0542e85b9a65f7cd615173ec37007d6f1bab9ebcc009573d029cef44b816723987e416b7821948ffd948c3347702a52885e73ed1e65c568020840eccc10ee2da5496d4a68794b85065a7bc25368fa4badebdfaca983b822d54b07dfe65215e3b291164cfdee33b1ac64b45ed35f127f839651c3100808764c1d40f77f6e5a2add1408ff9cf1f242e", 0xa0}], 0x3, &(0x7f0000001b40)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x32}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="4a8bdea75c6583925ec4f18107c98034"}, @sndinfo={0x20, 0x84, 0x2, {0xf2, 0xe0e305ae01ddfa3c, 0xc4, 0x2, r6}}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0xa, 0x4, 0x2, r7}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x27}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x80000001}, @sndinfo={0x20, 0x84, 0x2, {0x8000, 0x0, 0x6, 0x1, r8}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x8}}], 0xf8, 0x20040000}], 0x2, 0x24040040) r9 = syz_open_procfs(0x0, &(0x7f0000001cc0)='autogroup\x00') ioctl$KVM_REINJECT_CONTROL(r9, 0xae71, &(0x7f0000001d00)={0x8}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000001dc0)={0x9f0000, 0x23d3da52, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000001d80)={0x9b0962, 0x1, [], @p_u8=&(0x7f0000001d40)=0xf6}}) r10 = accept(0xffffffffffffffff, &(0x7f0000001e00)=@l2tp={0x2, 0x0, @multicast2}, &(0x7f0000001e80)=0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000001ec0)=[@in6={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x3a}, 0x4}, @in6={0xa, 0x4e21, 0x8, @local, 0x9}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e23, @local}], 0x58) r11 = accept4$rose(0xffffffffffffffff, &(0x7f0000001f40)=@full={0xb, @remote, @default, 0x0, [@bcast, @null, @default, @rose, @null, @null]}, &(0x7f0000001f80)=0x40, 0x1800) readv(r11, &(0x7f0000002180)=[{&(0x7f0000001fc0)=""/172, 0xac}, {&(0x7f0000002080)=""/243, 0xf3}], 0x2) r12 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/dlm-control\x00', 0x20000, 0x0) setsockopt$packet_fanout(r12, 0x107, 0x12, &(0x7f0000002200)={0x7fff, 0x1, 0x8000}, 0x4) r13 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002240)='/dev/vcs\x00', 0x440000, 0x0) setsockopt$inet_msfilter(r13, 0x0, 0x29, &(0x7f0000002280)={@broadcast, @remote, 0x1, 0x7, [@empty, @loopback, @loopback, @local, @local, @local, @remote]}, 0x2c) r14 = syz_open_dev$media(&(0x7f00000022c0)='/dev/media#\x00', 0x40, 0x200) ioctl$sock_ax25_SIOCDELRT(r14, 0x890c, &(0x7f0000002300)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) [ 255.221228][ T9545] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.236184][ T9545] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.244956][ T9545] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.271564][ T9545] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.295298][ T9547] team0: Port device team_slave_0 added [ 255.321112][ T9547] team0: Port device team_slave_1 added [ 255.376469][ T9547] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.388772][ T9547] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.448749][ T9547] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.463008][ T9547] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.470303][ T9547] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.496634][ T9547] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 23:38:41 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x80040) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000040)={0x80000000, "4c9d645e36a77281fa134ea7b751c14d690c75dce2c4d997f886bc4193f1ece5", 0x11, 0x80000001, 0x8ac, 0x10, 0x2}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x400001, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x8, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000000}, 0x0) r2 = shmget(0x1, 0x1000, 0x1, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000200)=""/23) r3 = add_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="4414265630ea3188e89e0ce40bf7d2b99eedea27bf429c54fe907de4a527c75bf44a4ca8b02a1ae3ba7236d2d542eac562ac8de37056ac01b69b717a04d1af1e1d8781", 0x43, 0xffffffffffffffff) r4 = request_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)='&GPL:{security,\x00', 0xfffffffffffffffd) keyctl$reject(0x13, r3, 0x100, 0x7f, r4) clock_adjtime(0x4, &(0x7f0000000400)={0x6, 0x19df, 0x6, 0xee3, 0x9, 0x0, 0x20, 0x3, 0x56, 0x8, 0x0, 0x7, 0x80, 0x5, 0x10001, 0x7, 0x6, 0x8, 0xffffffff, 0x6, 0x2, 0x8000, 0x1, 0x7, 0xb076, 0x199}) r5 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000500)) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ubi_ctrl\x00', 0xb6181, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000000580)=0x7f, 0x4) r7 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$bt_BT_POWER(r7, 0x112, 0x9, &(0x7f0000000940)=0x7, &(0x7f0000000980)=0x1) r8 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000009c0)={'netdevsim0\x00', 0x0}) setsockopt$inet6_mreq(r8, 0x29, 0x15, &(0x7f0000000a00)={@local, r9}, 0x14) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/sequencer2\x00', 0x200080, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x2000)=nil, 0x1000, 0x3000004, 0x4000010, 0xffffffffffffffff, 0x82000000) r10 = syz_open_procfs(0x0, &(0x7f0000000a80)='net/udp\x00') ioctl$USBDEVFS_REAPURBNDELAY(r10, 0x4008550d, &(0x7f0000000ac0)) write$binfmt_misc(r10, &(0x7f0000000b00)={'syz0', "419f96b13241495d1ebde7c59165b0387982ae27c840c6ea79f2df35e335581bd45e2b90b5f4fda500897955970a81a46f1abc3d70acf80045baebf89a414c00bdd20021d76033fa9e9bdd00efc9216a16e7b6d0d5195d3c5bcb3759b2f0c3fbbf3240141415e2ecf867f8e1ee7b4700da20fb068ae2b1d4f765ffa0c79cf1f9ade897d2a0180f762644933cdcbc932ddf8b8b6676ec7ddb1f7957bf036b"}, 0xa2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000bc0)=[@in6={0xa, 0x4e21, 0x200, @local, 0x7fffffff}], 0x1c) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000c00)={0x0, r6}) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c40)='/proc/self/net/pfkey\x00', 0x80, 0x0) setsockopt$CAN_RAW_LOOPBACK(r11, 0x65, 0x3, &(0x7f0000000c80)=0x1, 0x4) socket$kcm(0x29, 0x4eff6a05d058cc3c, 0x0) timer_create(0x6, &(0x7f0000000cc0)={0x0, 0xb, 0x2}, &(0x7f0000000d00)=0x0) timer_gettime(r12, &(0x7f0000000d40)) [ 255.574115][ T9545] device hsr_slave_0 entered promiscuous mode [ 255.629109][ T9545] device hsr_slave_1 entered promiscuous mode [ 255.677877][ T9558] IPVS: ftp: loaded support on port[0] = 21 [ 255.678664][ T9559] IPVS: ftp: loaded support on port[0] = 21 [ 255.790785][ T9547] device hsr_slave_0 entered promiscuous mode [ 255.849277][ T9547] device hsr_slave_1 entered promiscuous mode [ 255.898899][ T9547] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.906678][ T9547] Cannot create hsr debugfs directory [ 255.981049][ T9561] IPVS: ftp: loaded support on port[0] = 21 [ 256.083487][ T9554] chnl_net:caif_netlink_parms(): no params data found [ 256.170127][ T9545] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 256.232906][ T9545] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 256.320083][ T9545] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 256.383363][ T9545] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 256.453799][ T9558] chnl_net:caif_netlink_parms(): no params data found [ 256.465500][ T9554] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.472918][ T9554] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.481108][ T9554] device bridge_slave_0 entered promiscuous mode [ 256.489608][ T9554] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.496657][ T9554] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.505516][ T9554] device bridge_slave_1 entered promiscuous mode [ 256.540933][ T9554] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.552810][ T9554] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.583081][ T9559] chnl_net:caif_netlink_parms(): no params data found [ 256.651717][ T9547] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 256.705037][ T9554] team0: Port device team_slave_0 added [ 256.727090][ T9547] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 256.767738][ T9554] team0: Port device team_slave_1 added [ 256.779549][ T9561] chnl_net:caif_netlink_parms(): no params data found [ 256.788786][ T9547] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 256.865909][ T9558] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.873117][ T9558] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.881040][ T9558] device bridge_slave_0 entered promiscuous mode [ 256.917747][ T9547] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 256.996516][ T9558] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.004458][ T9558] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.012497][ T9558] device bridge_slave_1 entered promiscuous mode [ 257.039742][ T9558] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.057295][ T9554] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.064473][ T9554] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.090619][ T9554] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.103783][ T9554] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.110817][ T9554] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.136758][ T9554] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.148488][ T9559] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.158840][ T9559] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.166496][ T9559] device bridge_slave_0 entered promiscuous mode [ 257.177704][ T9559] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.184838][ T9559] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.193023][ T9559] device bridge_slave_1 entered promiscuous mode [ 257.201097][ T9558] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.245635][ T9561] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.252852][ T9561] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.264287][ T9561] device bridge_slave_0 entered promiscuous mode [ 257.276863][ T9561] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.286869][ T9561] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.294942][ T9561] device bridge_slave_1 entered promiscuous mode [ 257.372134][ T9554] device hsr_slave_0 entered promiscuous mode [ 257.438977][ T9554] device hsr_slave_1 entered promiscuous mode [ 257.508858][ T9554] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.516428][ T9554] Cannot create hsr debugfs directory [ 257.538637][ T9558] team0: Port device team_slave_0 added [ 257.546913][ T9559] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.559560][ T9559] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.570860][ T9561] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.583055][ T9558] team0: Port device team_slave_1 added [ 257.617151][ T9561] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.635418][ T9558] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.642624][ T9558] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.668990][ T9558] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.683696][ T9558] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.690741][ T9558] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.717165][ T9558] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.751142][ T9561] team0: Port device team_slave_0 added [ 257.759289][ T9561] team0: Port device team_slave_1 added [ 257.785062][ T9559] team0: Port device team_slave_0 added [ 257.793056][ T9559] team0: Port device team_slave_1 added [ 257.818291][ T9561] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.825687][ T9561] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.855108][ T9561] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.901238][ T9545] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.919146][ T9561] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.926086][ T9561] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.953041][ T9561] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.042069][ T9558] device hsr_slave_0 entered promiscuous mode [ 258.079593][ T9558] device hsr_slave_1 entered promiscuous mode [ 258.118851][ T9558] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.126414][ T9558] Cannot create hsr debugfs directory [ 258.134489][ T9559] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.142414][ T9559] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.168569][ T9559] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.240583][ T9561] device hsr_slave_0 entered promiscuous mode [ 258.299055][ T9561] device hsr_slave_1 entered promiscuous mode [ 258.348866][ T9561] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.356443][ T9561] Cannot create hsr debugfs directory [ 258.374608][ T9559] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.381690][ T9559] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.407810][ T9559] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.521535][ T9559] device hsr_slave_0 entered promiscuous mode [ 258.559043][ T9559] device hsr_slave_1 entered promiscuous mode [ 258.608871][ T9559] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.616438][ T9559] Cannot create hsr debugfs directory [ 258.626669][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.635412][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.653028][ T9545] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.724934][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.737364][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.746005][ T2726] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.753207][ T2726] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.804142][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.825225][ T9554] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 258.876868][ T9554] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 258.937422][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.947601][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.956254][ T3053] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.963315][ T3053] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.972291][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.998881][ T9554] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 259.024588][ T9554] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 259.072889][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.083729][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.092890][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.123439][ T9547] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.140135][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.147871][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.157003][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.165398][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.174823][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.211106][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.219872][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.227995][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.237087][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.270552][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.292384][ T9547] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.345173][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.354162][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.366077][ T3053] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.373177][ T3053] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.381609][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.390284][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.398512][ T3053] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.405590][ T3053] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.413667][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.422335][ T9561] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 259.471496][ T9561] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 259.567751][ T9561] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 259.631555][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.641611][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.650518][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.676836][ T9545] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.694620][ T9561] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 259.730406][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.739484][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.748249][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.756822][ T9559] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 259.813521][ T9559] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 259.884416][ T9558] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 259.913374][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.922313][ T9559] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 259.976812][ T9559] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 260.033243][ T9558] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 260.106239][ T9558] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 260.172744][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.181697][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.190389][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.201999][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.234213][ T9558] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 260.279986][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.288573][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.305206][ T9547] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.317813][ T9547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.358084][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.366970][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.391797][ T9554] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.425606][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.434728][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.467016][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.475068][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.494926][ T9547] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.514635][ T9545] device veth0_vlan entered promiscuous mode [ 260.531059][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.538455][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.546504][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.554998][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.576822][ T9545] device veth1_vlan entered promiscuous mode [ 260.591238][ T9554] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.644738][ T9559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.657724][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.670271][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 260.678206][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.687537][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.696683][ T2755] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.703783][ T2755] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.712515][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.721411][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.735064][ T9561] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.761022][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.776133][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.784239][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.792852][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.801593][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.810543][ T3053] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.817585][ T3053] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.825224][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.833069][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.863341][ T9545] device veth0_macvtap entered promiscuous mode [ 260.883060][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.891822][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.900518][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.914439][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.927944][ T9561] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.944499][ T9559] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.965656][ T9558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.977138][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.986602][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.995475][ T2726] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.002607][ T2726] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.011728][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.020690][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.029394][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.037753][ T2726] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.044903][ T2726] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.052998][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.061357][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.097725][ T9547] device veth0_vlan entered promiscuous mode [ 261.106637][ T9545] device veth1_macvtap entered promiscuous mode [ 261.122832][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.131018][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.140110][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.148368][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.157109][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.166459][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.175009][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.183484][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.191981][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.200478][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.209344][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.217675][ T2726] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.224762][ T2726] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.233267][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.241935][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.250416][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.259056][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.267310][ T2726] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.274395][ T2726] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.282190][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.290036][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.297863][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.305774][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.313592][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.337164][ T9547] device veth1_vlan entered promiscuous mode [ 261.358387][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.367362][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.391248][ T9558] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.405070][ T9545] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.424913][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.433465][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.442014][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.450741][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.459386][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.467757][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.476135][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.484728][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.502684][ T9545] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.530915][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.539062][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.548272][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.556516][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.565423][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.574806][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.583491][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.591941][ T2698] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.599044][ T2698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.606502][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.615107][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.623587][ T2698] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.630675][ T2698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.638267][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.647027][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.655327][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.664055][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.672821][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.680824][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.695999][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.703472][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.721196][ T9547] device veth0_macvtap entered promiscuous mode [ 261.749077][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.757617][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.769361][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.777781][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.786092][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.794234][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.807230][ T9547] device veth1_macvtap entered promiscuous mode [ 261.827734][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.843357][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.854380][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.862611][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.871003][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.884753][ T9554] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.901579][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.911051][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.920610][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.001192][ T9561] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.013356][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.021692][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.031464][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.040377][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.048946][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.070199][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.079653][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.101678][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.110499][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.119946][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.127382][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.135234][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.146058][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.157206][ T9547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.168461][ T9547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.180547][ T9547] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.189098][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.247935][ T9559] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.264703][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.280142][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.303772][ T9547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.315026][ T9547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.327573][ T9547] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.353797][ T9554] device veth0_vlan entered promiscuous mode [ 262.367476][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.383333][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.395381][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.404652][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.414286][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.422682][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.441700][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.452795][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.464883][ T9554] device veth1_vlan entered promiscuous mode [ 262.511148][ T9561] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.559487][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.566990][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.594904][ T9558] 8021q: adding VLAN 0 to HW filter on device batadv0 23:38:48 executing program 0: socket$netlink(0x10, 0x3, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 23:38:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x41}}) 23:38:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000880)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) [ 262.751560][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.768304][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.802877][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.849906][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 23:38:49 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x2000000, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 262.910694][ T9554] device veth0_macvtap entered promiscuous mode [ 262.955413][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.974764][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.984595][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 23:38:49 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000480)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000300), 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) [ 263.009379][ T9554] device veth1_macvtap entered promiscuous mode [ 263.025707][ T9559] device veth0_vlan entered promiscuous mode [ 263.066430][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.080073][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.095567][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.105262][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.114055][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 23:38:49 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/145, 0x91}], 0x1, 0x0) [ 263.157078][ T9554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.169527][ T9554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.180053][ T9554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.190841][ T9554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.205445][ T9554] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.227067][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.237488][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 23:38:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000700)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x5, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5}, @IFLA_IPTUN_FLAGS={0x6, 0xa}]}}}]}, 0x40}}, 0x0) [ 263.261901][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.288536][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 23:38:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x1) [ 263.309029][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.317500][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.328432][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.336605][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.347753][ T9554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.370841][ T9554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.387744][ T9554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.407958][ T9554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.428052][ T9554] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.442312][ T9558] device veth0_vlan entered promiscuous mode [ 263.462518][ T9559] device veth1_vlan entered promiscuous mode [ 263.480738][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.495240][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.505090][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.517197][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.526029][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.544105][ T9561] device veth0_vlan entered promiscuous mode [ 263.565778][ T9558] device veth1_vlan entered promiscuous mode [ 263.576864][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.596130][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.741938][ T9561] device veth1_vlan entered promiscuous mode [ 263.805991][ T9559] device veth0_macvtap entered promiscuous mode [ 263.845948][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.854971][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.869715][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.879573][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.894329][ T9558] device veth0_macvtap entered promiscuous mode 23:38:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}], 0x18}, 0x0) [ 263.907691][ T9559] device veth1_macvtap entered promiscuous mode [ 263.923115][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.932898][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.941940][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.956207][ T9558] device veth1_macvtap entered promiscuous mode [ 264.009377][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.027046][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.044005][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.072116][ T9561] device veth0_macvtap entered promiscuous mode [ 264.104157][ T9559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.130106][ T9559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.140632][ T9559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.151389][ T9559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.161994][ T9559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.172873][ T9559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.184344][ T9559] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.195594][ T9558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.206646][ T9558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.216775][ T9558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.227577][ T9558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.237436][ T9558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.248333][ T9558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.258217][ T9558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.268997][ T9558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.280771][ T9558] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.291379][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.301461][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.310240][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.320266][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.329579][ T2708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.340070][ T9561] device veth1_macvtap entered promiscuous mode [ 264.353790][ T9559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.365260][ T9559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.376344][ T9559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.387877][ T9559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.397734][ T9559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.408170][ T9559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.419715][ T9559] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.440108][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.448012][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.457555][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.470165][ T9561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.481005][ T9561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.493894][ T9561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.505860][ T9561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.515814][ T9561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.526852][ T9561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.536709][ T9561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.547437][ T9561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.557289][ T9561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.567897][ T9561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.579414][ T9561] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.586956][ T9558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.598020][ T9558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.609693][ T9558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.620162][ T9558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.630213][ T9558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.640930][ T9558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.650797][ T9558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.661384][ T9558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.673005][ T9558] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.687135][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.697778][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.706551][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.715160][ T2755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.731402][ T9561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.742171][ T9561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.752311][ T9561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.763875][ T9561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.773837][ T9561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.784293][ T9561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.794204][ T9561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.804709][ T9561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.814572][ T9561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.825016][ T9561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.837145][ T9561] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.852548][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.861706][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:38:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f00000001c0)) 23:38:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 23:38:51 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r4) 23:38:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x2}}) 23:38:51 executing program 1: io_setup(0x3, &(0x7f0000000100)=0x0) io_pgetevents(r0, 0x10a3, 0x0, 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={[0x21]}, 0x8}) 23:38:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:38:51 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x48, &(0x7f0000000b40)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 23:38:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x640d01e4, 0x0) dup2(r0, r1) 23:38:51 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f000001b0c0)=ANY=[@ANYBLOB="00000000d50104000000000100000000dcdf6c68a94a86be9084baa5b5db070000006800"], 0x24) 23:38:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x4a}}) 23:38:51 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000080)=""/87, 0x57) 23:38:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_LP_INTERVAL={0x8}]}}}]}, 0x3c}}, 0x0) 23:38:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000050700000000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028008000200", @ANYRES32, @ANYBLOB="83f2d57adcd11a7f3e9ae22cb15c9fba"], 0x3c}}, 0x0) 23:38:52 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000200), 0x412e00) 23:38:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 265.872864][ T9687] (unnamed net_device) (uninitialized): option lp_interval: invalid value (0) 23:38:52 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'macvtap0\x00'}) 23:38:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x3b}}) [ 265.931814][ T9687] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 23:38:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 23:38:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) socket(0x22, 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) 23:38:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x20000000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000005740)='/dev/sequencer2\x00', 0x1, 0x0) 23:38:52 executing program 0: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x20000000, 0x4000000000003, 0x0, @thr={0x0, 0x0}}) r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) [ 266.278704][ C0] hrtimer: interrupt took 46969 ns [ 266.315271][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 266.315286][ T27] audit: type=1804 audit(1580859532.632:31): pid=9709 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir038330755/syzkaller.EWtjXN/5/file0/file0" dev="loop2" ino=22 res=1 23:38:52 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000b40)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 23:38:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8992, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)=@ethtool_pauseparam}) 23:38:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x29}}) 23:38:53 executing program 0: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000009c0)=ANY=[], 0x0, 0x1) syz_open_dev$amidi(0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) ioctl$SG_GET_REQUEST_TABLE(r1, 0x227d, &(0x7f0000000780)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xa2000, 0x0) r5 = eventfd(0x0) read$eventfd(r5, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r6, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x1}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@remote, @in6=@empty}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0x111) r7 = eventfd(0x0) read$eventfd(r7, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r8 = eventfd(0x0) read$eventfd(r8, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x10000, &(0x7f0000000900)=ANY=[@ANYBLOB="74723f00553d04000000000000003dcd8a5480db01ee256cb617abb59653c13560858021b324781a034866e923c5e46b00"/63, @ANYRESHEX=r4, @ANYBLOB="2cff00646e6f3d456876f8d85ccbbf14c47f02d3884c346c4b4440b7de56ab4524567bb527e51acef4c79c9881e15e332a3997265d5c1c183ac075239bf8fc0aee48396902f92cf4470c152dc69a12bfa2cbb5b870ca3a469ace5b0e3ed1ec13dafa6cdaad699159de8d765fd362389777364844cf86ee55d1105722fc82f0083a9679330500000000000000e9985667fc367b65a7f70008000000000000aa64789f7cc5dd4981b1a0b1b837f9a327115e9df65ffbac07f2f390eaf805a40ae5eb46feb49ff9fa0be4921ee6f4aa7291bf68233a8c73d7a643f5baaf052276680f0ebfb52ee4115661c9159af03b6287c5bc8b171084bad400f25f20ea706129c522d845ed277eb1123a46a936b784d68bb978d68d7aa701cc46ced08bb98de47ad9b50fb4aab2df4e1fcc3ac93daa363c8acca5ecb248c58c8e1482774616bec4d4bb5560ae2eb28ad7c51bdfbe796fe7071675a32f7735f0441526b2ea0ddf5e8848878da36de0e553e17d764bc89ddbed8dd919ece7911b", @ANYRESHEX=r5, @ANYRESHEX, @ANYBLOB=',smackfsroot=/dev/sg#\x00,obj_user=/dev/sg#\x00,smackfshat=/dev/sg#\x00,obj_user=/dev/sg#\x00,fowner', @ANYRES32]) r9 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r10 = dup3(r2, r3, 0x0) dup2(r10, r9) socket$caif_stream(0x25, 0x1, 0x2) socket$inet_udp(0x2, 0x2, 0x0) 23:38:53 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xeaab}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) [ 266.770983][ T27] audit: type=1800 audit(1580859532.632:32): pid=9709 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=22 res=0 23:38:53 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:38:53 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000b40)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 23:38:53 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000080)={0x0, "84b1c35e01ea6493b46dd1782608476f1e6dfe3e7c3746b88236252936127f47"}) [ 267.061353][ T9709] syz-executor.2 (9709) used greatest stack depth: 22744 bytes left 23:38:53 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000004540)={'bridge_slave_0\x00', &(0x7f0000004440)=@ethtool_gstrings}) 23:38:53 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 23:38:53 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f00000001c0), 0x4) [ 267.178214][ T9734] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:38:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x12}}) 23:38:53 executing program 2: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='n']) 23:38:53 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local, 0x6}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 23:38:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x23}}) [ 267.541059][ T9769] gfs2: Unknown parameter 'n' [ 267.685758][ T9769] gfs2: Unknown parameter 'n' 23:38:54 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x1}}) 23:38:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x7954db1c00000012, 0x0, &(0x7f0000000080)) 23:38:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 23:38:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0xc}}) 23:38:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r2, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0xf4d3}) 23:38:54 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001580)=[{&(0x7f0000000040)=""/145, 0x91}], 0x1, 0x0) 23:38:54 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/301], 0x90) 23:38:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x7954db1c0000000c, 0x0, &(0x7f0000000080)) 23:38:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) 23:38:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 23:38:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) accept4(r0, &(0x7f0000000040)=@l2tp={0x2, 0x0, @dev}, 0x0, 0x800) 23:38:54 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000280)) 23:38:54 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x1c, r0, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) 23:38:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/24, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/78], @ANYBLOB="0503080000000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/32], @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB], @ANYBLOB='C\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00'/173], @ANYBLOB="c600000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB], @ANYBLOB="0f00000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB="000000000000008000"/39], @ANYBLOB="ffff070000000000", @ANYPTR, @ANYBLOB='*\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000003c0)=ANY=[], @ANYBLOB='M\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB]], @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00'/24], 0x48}, 0x0) 23:38:54 executing program 2: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000009c0)=ANY=[], 0x0, 0x1) syz_open_dev$amidi(0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x227d, &(0x7f0000000780)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(0xffffffffffffffff) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) r4 = eventfd(0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r5, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x1}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@remote, @in6=@empty}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0x111) r6 = eventfd(0x0) read$eventfd(r6, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r7 = eventfd(0x0) read$eventfd(r7, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESHEX=r4, @ANYRESHEX, @ANYBLOB=',smackfsroot=/dev/sg#\x00,obj_user=/dev/sg#\x00,smackfshat=/dev/sg#\x00,obj_user=/dev/sg#\x00,fowner', @ANYRES32]) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r9 = dup3(r2, r3, 0x0) dup2(r9, r8) socket$caif_stream(0x25, 0x1, 0x2) socket$inet_udp(0x2, 0x2, 0x0) 23:38:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x7954db1c00000017, 0x0, &(0x7f0000000080)) 23:38:55 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r2, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000200), 0x412e00) 23:38:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000700)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5}]}}}]}, 0x38}}, 0x0) 23:38:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b", 0x4a}, {&(0x7f0000001340)="2348ef10f813b2242b4650ee80d3f416985ccf5b289794357645b2b8b51967bfa08848235424e4b32edaad34d2ad62cdfbae8265a7a97d93257ba0cf1b836c805e5839bc66c0e29f9e5eca05b03563b65d2bf995f48d126525f40bf23449dc298c2dcebb470357b5b33363685443df105e8c7c23842b10a97e8acbcdfc2511", 0x7f}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 23:38:55 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) 23:38:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x7954db1c00000021, 0x0, &(0x7f0000000080)) 23:38:55 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r2}, &(0x7f0000000140)=0x10) 23:38:55 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)=0x4) 23:38:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'veth1_to_batadv\x00', {0x2, 0x0, @dev}}) 23:38:55 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "efb978cccc4bdcd3fce465c750e6b8193f8cb5902a4c8aafc0099fc7a2a382d5"}) 23:38:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x10}}) 23:38:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xc}}}]}, 0x3c}}, 0x0) 23:38:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8924, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) 23:38:55 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000b40)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 23:38:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x7954db1c00000050, 0x0, &(0x7f0000000080)) [ 269.593444][ T9895] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 269.627531][ T9896] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:38:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b", 0x4a}, {&(0x7f0000001340)="2348ef10f813b2242b4650ee80d3f416985ccf5b289794357645b2b8b51967bfa08848235424e4b32edaad34d2ad62cdfbae8265a7a97d93257ba0cf1b836c805e5839bc66c0e29f9e5eca05b03563b65d2bf995f48d126525f40bf23449dc298c2dcebb470357b5b33363685443df105e8c7c23842b10a97e8acbcdfc2511", 0x7f}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 23:38:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:38:56 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) 23:38:56 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000240)={0x0, 0x4, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d30c0ec8"}}) 23:38:56 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000001800)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 23:38:56 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000b40)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) [ 269.852065][ T9911] block nbd5: NBD_DISCONNECT 23:38:56 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f0000000080), 0x8) 23:38:56 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 23:38:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000020000000000040001000005080000000000000002000000000000000000000000000002000000000000bcc7f85b512f515517717f7d4e7f5b1545e961e9369315e8b7bc952f67df6bb68ffc3e6953265b6e9fa1877a986b941fcc67b3e1f56749504f52637d3342a3d1d495b57adc33086b28fdb612af"], &(0x7f00000000c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 23:38:56 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$afs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)='04', 0x2}, {&(0x7f0000000240)='j', 0x1}], 0x2) [ 270.046444][ T9922] BPF:[1] Invalid name_offset:262144 23:38:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0x28, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 23:38:56 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x5451, 0x0) 23:38:57 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x3, &(0x7f0000000040)={{0x77359400}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000000)={[0xfffffffffffffff7]}, 0x0, 0x0, 0x8) 23:38:57 executing program 4: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000009c0)=ANY=[], 0x0, 0x1) r1 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) ioctl$SG_GET_REQUEST_TABLE(r1, 0x227d, &(0x7f0000000780)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xa2000, 0x0) r4 = eventfd(0x0) read$eventfd(r4, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r5, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x1}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@remote, @in6=@empty}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0x111) r6 = eventfd(0x0) read$eventfd(r6, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r7 = eventfd(0x0) read$eventfd(r7, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x10000, &(0x7f0000000900)=ANY=[@ANYBLOB="74723f00553d04000000000000003dcd8a5480db01ee256cb617abb59653c13560858021b324781a034866e923c5e46b", @ANYBLOB="2cff00646e6f3d456876f8d85ccbbf14c47f02d3884c346c4b4440b7de56ab4524567bb527e51acef4c79c9881e15e332a3997265d5c1c183ac075239bf8fc0aee48396902f92cf4470c152dc69a12bfa2cbb5b870ca3a469ace5b0e3ed1ec13dafa6cdaad699159de8d765fd362389777364844cf86ee55d1105722fc82f0083a9679330500000000000000e9985667fc367b65a7f70008000000000000aa64789f7cc5dd4981b1a0b1b837f9a327115e9df65ffbac07f2f390eaf805a40ae5eb46feb49ff9fa0be4921ee6f4aa7291bf68233a8c73d7a643f5baaf052276680f0ebfb52ee4115661c9159af0", @ANYRESHEX=r4, @ANYPTR, @ANYRESHEX, @ANYBLOB=',smackfsroot=/dev/sg#\x00,obj_user=/dev/sg#\x00,smackfshat=/dev/sg#\x00,obj_user=/dev/sg#\x00,fowner>', @ANYRES32]) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r9 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r9, r8) socket$caif_stream(0x25, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 23:38:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x31}}) 23:38:57 executing program 2: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='hfs\x00', 0x0, 0x0) 23:38:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x9}}) 23:38:57 executing program 3: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xa2000, 0x0) r3 = eventfd(0x0) read$eventfd(r3, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r4, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x1}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) eventfd(0x0) r5 = eventfd(0x0) read$eventfd(r5, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r7 = dup3(r1, r2, 0x0) dup2(r7, r6) socket$caif_stream(0x25, 0x1, 0x2) socket$inet_udp(0x2, 0x2, 0x0) 23:38:57 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x748}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) r1 = open(&(0x7f0000000080)='./file0\x00', 0x143042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 23:38:57 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = memfd_create(&(0x7f0000000080)=')+\x00\xe4\xfb\xe5y\x02\x00\x00\x00g\xc5\xd3\xd8L\x80\xbb0\xa9\x8b9\xcd\xa5\x9c\xf0\xe4v^\x93d\xf7_\x19\xc7\xe4_(\x17(\x01Y\xea/C\xf1\xe3$e\xd2\xd7\xab \xac\t^\x9d\xfd6B\xa6\xe58\x8a\x04\xce', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) getsockopt(r0, 0x480000000000003a, 0x1, 0x0, 0x0) [ 270.914299][ T9966] hfs: can't find a HFS filesystem on dev nullb0 23:38:57 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x41045508, &(0x7f0000001500)) [ 270.986231][ T9974] hfs: can't find a HFS filesystem on dev nullb0 23:38:57 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x143042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 23:38:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x7ffffffe, 0xfffffffffffffffb}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r4, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 23:38:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x4) bind$inet(r3, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x1e924292373e0323, 0x2408c815, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000000100)="8cfd0fb1fa4e38", 0xffffffffffffff43, 0x2c21e0, 0x0, 0xffffffffffffffb7) [ 271.515694][T10000] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:38:58 executing program 4: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000009c0)=ANY=[], 0x0, 0x1) r1 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) ioctl$SG_GET_REQUEST_TABLE(r1, 0x227d, &(0x7f0000000780)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xa2000, 0x0) r4 = eventfd(0x0) read$eventfd(r4, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r5, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x1}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@remote, @in6=@empty}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0x111) r6 = eventfd(0x0) read$eventfd(r6, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r7 = eventfd(0x0) read$eventfd(r7, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x10000, &(0x7f0000000900)=ANY=[@ANYBLOB="74723f00553d04000000000000003dcd8a5480db01ee256cb617abb59653c13560858021b324781a034866e923c5e46b", @ANYBLOB="2cff00646e6f3d456876f8d85ccbbf14c47f02d3884c346c4b4440b7de56ab4524567bb527e51acef4c79c9881e15e332a3997265d5c1c183ac075239bf8fc0aee48396902f92cf4470c152dc69a12bfa2cbb5b870ca3a469ace5b0e3ed1ec13dafa6cdaad699159de8d765fd362389777364844cf86ee55d1105722fc82f0083a9679330500000000000000e9985667fc367b65a7f70008000000000000aa64789f7cc5dd4981b1a0b1b837f9a327115e9df65ffbac07f2f390eaf805a40ae5eb46feb49ff9fa0be4921ee6f4aa7291bf68233a8c73d7a643f5baaf052276680f0ebfb52ee4115661c9159af0", @ANYRESHEX=r4, @ANYPTR, @ANYRESHEX, @ANYBLOB=',smackfsroot=/dev/sg#\x00,obj_user=/dev/sg#\x00,smackfshat=/dev/sg#\x00,obj_user=/dev/sg#\x00,fowner>', @ANYRES32]) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r9 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r9, r8) socket$caif_stream(0x25, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 23:38:58 executing program 3: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xa2000, 0x0) r3 = eventfd(0x0) read$eventfd(r3, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r4, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x1}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) eventfd(0x0) r5 = eventfd(0x0) read$eventfd(r5, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r7 = dup3(r1, r2, 0x0) dup2(r7, r6) socket$caif_stream(0x25, 0x1, 0x2) socket$inet_udp(0x2, 0x2, 0x0) 23:38:58 executing program 5: open(0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/94, 0x5e}], 0x1, 0xd445) 23:38:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={{0x14, 0x3f5}, [@NFT_MSG_DELCHAIN={0x14}], {0x14}}, 0x3c}}, 0x0) 23:38:58 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0xaaaab7c, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x108) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 23:38:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c01000010000108000000000100000000000000", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB], 0x15c}}, 0x0) [ 272.652078][T10033] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 272.690225][T10033] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.5'. [ 272.733943][T10031] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 272.751946][T10031] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 272.766198][T10031] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 272.780905][T10036] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 272.797200][T10031] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 272.807037][T10036] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.5'. [ 272.935515][T10031] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 23:38:59 executing program 1: symlink(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0\x00') lsetxattr$security_ima(&(0x7f0000000980)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 23:38:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r4, &(0x7f0000000040)=""/11, 0xb) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r5+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004900), 0x0, 0x0) 23:38:59 executing program 4: 23:38:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x501840, 0x0) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) futimesat(r0, 0x0, 0x0) 23:38:59 executing program 3: r0 = memfd_create(&(0x7f0000000040)='H', 0x0) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000340)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) listen(r1, 0x0) r2 = accept$unix(r0, 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) fcntl$setsig(r2, 0x406, 0x0) 23:38:59 executing program 5: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) link(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='./file1\x00') 23:38:59 executing program 4: sync() mkdir(&(0x7f0000001080)='./file0\x00', 0x0) rename(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file0/file0\x00') r0 = socket(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@file={0x1, './file0/file0\x00'}, 0x6e, 0x0}, 0x0) 23:38:59 executing program 3: 23:38:59 executing program 5: 23:38:59 executing program 4: 23:38:59 executing program 0: 23:38:59 executing program 3: 23:39:00 executing program 1: 23:39:00 executing program 2: 23:39:00 executing program 5: 23:39:00 executing program 3: 23:39:00 executing program 4: 23:39:00 executing program 0: 23:39:00 executing program 1: 23:39:00 executing program 5: 23:39:00 executing program 1: 23:39:00 executing program 4: 23:39:00 executing program 3: 23:39:00 executing program 5: 23:39:00 executing program 2: 23:39:00 executing program 0: 23:39:00 executing program 1: 23:39:00 executing program 4: 23:39:00 executing program 3: 23:39:00 executing program 0: 23:39:00 executing program 2: 23:39:00 executing program 5: 23:39:00 executing program 3: 23:39:00 executing program 1: 23:39:00 executing program 4: 23:39:00 executing program 5: 23:39:01 executing program 0: 23:39:01 executing program 2: 23:39:01 executing program 3: 23:39:01 executing program 1: 23:39:01 executing program 4: 23:39:01 executing program 0: 23:39:01 executing program 5: 23:39:01 executing program 2: 23:39:01 executing program 3: 23:39:01 executing program 4: 23:39:01 executing program 5: 23:39:01 executing program 1: 23:39:01 executing program 0: 23:39:01 executing program 2: 23:39:01 executing program 3: 23:39:01 executing program 4: 23:39:01 executing program 0: 23:39:01 executing program 5: 23:39:01 executing program 1: 23:39:01 executing program 4: 23:39:01 executing program 2: 23:39:01 executing program 1: 23:39:01 executing program 3: 23:39:01 executing program 0: 23:39:01 executing program 5: 23:39:01 executing program 4: 23:39:02 executing program 2: 23:39:02 executing program 1: 23:39:02 executing program 3: 23:39:02 executing program 5: 23:39:02 executing program 4: 23:39:02 executing program 0: 23:39:02 executing program 1: 23:39:02 executing program 2: 23:39:02 executing program 3: 23:39:02 executing program 5: 23:39:02 executing program 4: 23:39:02 executing program 0: 23:39:02 executing program 2: 23:39:02 executing program 5: 23:39:02 executing program 1: 23:39:02 executing program 3: 23:39:02 executing program 4: 23:39:02 executing program 5: 23:39:02 executing program 2: 23:39:02 executing program 1: 23:39:02 executing program 0: 23:39:02 executing program 4: 23:39:02 executing program 3: 23:39:03 executing program 5: 23:39:03 executing program 1: 23:39:03 executing program 2: 23:39:03 executing program 0: 23:39:03 executing program 4: 23:39:03 executing program 3: 23:39:03 executing program 5: 23:39:03 executing program 1: 23:39:03 executing program 2: 23:39:03 executing program 0: 23:39:03 executing program 3: 23:39:03 executing program 4: 23:39:03 executing program 5: 23:39:03 executing program 4: 23:39:03 executing program 3: 23:39:03 executing program 2: 23:39:03 executing program 5: 23:39:03 executing program 1: 23:39:03 executing program 0: r0 = open(&(0x7f0000000b80)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x5811, r0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000008000/0x3000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 23:39:03 executing program 4: 23:39:03 executing program 1: 23:39:03 executing program 2: 23:39:03 executing program 3: [ 277.540938][T10260] mmap: syz-executor.0 (10260) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 23:39:04 executing program 4: 23:39:04 executing program 5: 23:39:04 executing program 3: 23:39:04 executing program 1: 23:39:04 executing program 2: 23:39:04 executing program 0: 23:39:04 executing program 4: 23:39:04 executing program 3: 23:39:04 executing program 1: 23:39:04 executing program 5: 23:39:04 executing program 2: 23:39:04 executing program 0: 23:39:04 executing program 4: 23:39:04 executing program 1: 23:39:04 executing program 5: 23:39:04 executing program 2: 23:39:04 executing program 3: 23:39:04 executing program 0: 23:39:04 executing program 4: 23:39:04 executing program 0: 23:39:04 executing program 5: 23:39:04 executing program 2: 23:39:04 executing program 1: 23:39:04 executing program 3: 23:39:04 executing program 4: 23:39:05 executing program 1: 23:39:05 executing program 0: 23:39:05 executing program 2: 23:39:05 executing program 3: 23:39:05 executing program 5: 23:39:05 executing program 4: 23:39:05 executing program 0: 23:39:05 executing program 2: 23:39:05 executing program 5: 23:39:05 executing program 1: 23:39:05 executing program 3: 23:39:05 executing program 4: 23:39:05 executing program 0: 23:39:05 executing program 1: 23:39:05 executing program 3: 23:39:05 executing program 2: 23:39:05 executing program 5: 23:39:05 executing program 4: 23:39:05 executing program 0: 23:39:05 executing program 1: 23:39:05 executing program 2: 23:39:05 executing program 3: 23:39:05 executing program 4: 23:39:05 executing program 5: 23:39:06 executing program 1: 23:39:06 executing program 0: 23:39:06 executing program 5: 23:39:06 executing program 2: 23:39:06 executing program 3: 23:39:06 executing program 4: 23:39:06 executing program 1: 23:39:06 executing program 0: 23:39:06 executing program 3: 23:39:06 executing program 5: 23:39:06 executing program 2: 23:39:06 executing program 4: 23:39:06 executing program 1: 23:39:06 executing program 0: 23:39:06 executing program 2: 23:39:06 executing program 3: 23:39:06 executing program 5: 23:39:06 executing program 0: 23:39:06 executing program 2: 23:39:06 executing program 1: 23:39:06 executing program 4: 23:39:06 executing program 3: 23:39:06 executing program 0: 23:39:06 executing program 5: 23:39:06 executing program 2: 23:39:06 executing program 1: 23:39:06 executing program 4: 23:39:07 executing program 3: 23:39:07 executing program 0: 23:39:07 executing program 5: 23:39:07 executing program 1: 23:39:07 executing program 3: 23:39:07 executing program 4: 23:39:07 executing program 2: 23:39:07 executing program 5: 23:39:07 executing program 0: 23:39:07 executing program 1: 23:39:07 executing program 4: 23:39:07 executing program 3: 23:39:07 executing program 2: 23:39:07 executing program 5: 23:39:07 executing program 0: 23:39:07 executing program 2: 23:39:07 executing program 4: 23:39:07 executing program 3: 23:39:07 executing program 1: 23:39:07 executing program 0: 23:39:07 executing program 5: 23:39:07 executing program 2: 23:39:07 executing program 4: 23:39:07 executing program 1: 23:39:08 executing program 3: 23:39:08 executing program 0: 23:39:08 executing program 5: 23:39:08 executing program 2: 23:39:08 executing program 4: 23:39:08 executing program 1: 23:39:08 executing program 3: 23:39:08 executing program 0: 23:39:08 executing program 5: 23:39:08 executing program 2: 23:39:08 executing program 4: 23:39:08 executing program 1: 23:39:08 executing program 3: 23:39:08 executing program 0: 23:39:08 executing program 5: 23:39:08 executing program 4: 23:39:08 executing program 0: 23:39:08 executing program 1: 23:39:08 executing program 2: 23:39:08 executing program 5: 23:39:08 executing program 3: 23:39:08 executing program 0: 23:39:08 executing program 4: 23:39:08 executing program 1: 23:39:09 executing program 2: 23:39:09 executing program 5: 23:39:09 executing program 3: 23:39:09 executing program 4: 23:39:09 executing program 1: 23:39:09 executing program 0: 23:39:09 executing program 2: 23:39:09 executing program 5: 23:39:09 executing program 3: 23:39:09 executing program 4: 23:39:09 executing program 2: 23:39:09 executing program 1: 23:39:09 executing program 0: 23:39:09 executing program 5: 23:39:09 executing program 3: 23:39:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) dup(0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="580000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="fffff0000000000024001200090001007866726d0000000014000200080001000200000008000200010000000a000100040000000000000008000a00", @ANYRES32, @ANYBLOB="416ec80095a73b54b7d167d0a23ed8bde577788549c2a9bdbbc875ba96db16d83e5f008333c3e57854b7d89046c3c1eeca60929487733bd1d5f040836f9e6c5ee4c4c7b13bb40e85ea4d49c175f582d638a263aacb625f0b20b2fecdf3ecdf3c729515"], 0x58}}, 0x0) 23:39:09 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cpuinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/145, 0x91}], 0x1, 0x10003) 23:39:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r0, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) 23:39:09 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000004c0)=[{0x0}], 0x1, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000015, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getsig(0x18, r0, 0x0, 0x0) 23:39:09 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000040)={r0, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x9) [ 283.384069][T10549] device xfrm1 entered promiscuous mode 23:39:09 executing program 3: lstat(0x0, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r1, 0x890c, &(0x7f0000000240)={@dev, @dev, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x8, 0x0, 0x400000000000000, 0x0, r4}) bind$can_j1939(r0, &(0x7f00000000c0)={0x1d, r4, 0x2, {0x2, 0xf0, 0x4}}, 0x18) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], 0x0) request_key(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0xfffffffffffffffd) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0xc2902, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$bt_BT_VOICE(r7, 0x112, 0xb, &(0x7f0000000380)=0x63, 0x2) close(r6) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0x0, @dev}, r8}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {&(0x7f00000013c0), r8}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x2, {0x5, 0x4, "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", 0x0, 0xfd, 0x1, 0xf7, 0x8c, 0x1c, 0x3f}, r8}}, 0x128) keyctl$set_timeout(0xf, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:39:09 executing program 0: openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x80802, 0x0) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000180)={0x0, "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"}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000002c0)=[@in={0x2, 0x4e22, @multicast2}], 0x10) write$tun(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="0300000000008000000060727e50008c2f0054326d5498a42373620e6eb5d9a5785aff0200000000000000000000000000013c08040480004000f411e8c1f9e5a66e5f04a53db7d71c2f2c2da14202d2b1f8d251d1b9312a820b00000000000000000000ffffac1414bbfe8000000000000000000000000000000420880b0000000000000800030086dd080088be10000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0xbe) 23:39:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65c3154ad160c3b3ea8100cbb96a06f8b0dd4cfd90b52ebf91d96ad7ec5678f5900c32c2393f1d4010577a7ab0f26501c03a7c3e1d2104e948cd2a", 0xc7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 23:39:09 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff79b}, &(0x7f0000000180)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff86f9}, 0x0, 0x0, &(0x7f00000002c0)={0x0}) socket$nl_route(0x10, 0x3, 0x0) 23:39:10 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) geteuid() r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r4, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'hsr0\x00'}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = dup2(0xffffffffffffffff, r3) r7 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r7, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) sendto$inet6(r7, 0x0, 0x0, 0x20040888, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) renameat(r7, &(0x7f0000000000)='./file0\x00', r6, &(0x7f0000000040)='./file0\x00') 23:39:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969156cfd0fd4c24349176bfc73375b396d563b", 0x32}, {&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57a70c6b2ff30c739b9bde375bb52ea6f", 0x93}, {&(0x7f0000001340)="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", 0x39f}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='bbr\x00', 0x4) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e752c44ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 23:39:10 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20040888, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8040fffffffd) ioctl$TIOCGRS485(r4, 0x542e, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = dup3(r1, r2, 0x0) dup2(r5, r3) [ 284.688525][T10598] device xfrm1 entered promiscuous mode 23:39:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) 23:39:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 23:39:11 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) sendto$inet6(r5, 0x0, 0x0, 0x20040888, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x0) sendfile(r5, r6, 0x0, 0x8040fffffffd) ioctl$TIOCGRS485(r6, 0x542e, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r7 = dup3(r1, r2, 0x0) dup2(r7, r3) 23:39:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x1}, 0x18) 23:39:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969156cfd0fd4c24349176bfc73375b396d563b", 0x32}, {&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57a70c6b2ff30c739b9bde375bb52ea6f", 0x93}, {&(0x7f0000001340)="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", 0x39f}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='bbr\x00', 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x581}, 0x20}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860eb72f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 285.143232][T10622] IPVS: stopping master sync thread 10623 ... [ 285.149626][T10623] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 285.228506][T10628] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 23:39:11 executing program 2: sched_setscheduler(0x0, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) [ 285.270860][T10620] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:39:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x1}, 0x18) [ 285.675639][T10652] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 285.685994][T10650] IPVS: stopping master sync thread 10652 ... 23:39:13 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r1, &(0x7f0000000440), &(0x7f0000000540)=""/203}, 0x20) 23:39:13 executing program 1: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) 23:39:13 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000000)=@abs, 0x26) sendmmsg$unix(r4, &(0x7f0000000ec0), 0x1ed, 0x4000040) 23:39:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r2, &(0x7f00000015c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) write$cgroup_int(r0, &(0x7f0000000200), 0x412e00) 23:39:13 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/msg\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40", 0x2) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 23:39:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x1}, 0x18) 23:39:13 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000440)=""/142, 0x8e}], 0x1, 0x9) 23:39:13 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video36\x00', 0x2, 0x0) flistxattr(r0, &(0x7f0000000140)=""/209, 0xd1) [ 286.879208][T10668] IPVS: stopping master sync thread 10676 ... [ 286.885587][T10676] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 23:39:13 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000001140)="09000000081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:39:13 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) geteuid() ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) 23:39:13 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@dots='dots'}]}) 23:39:13 executing program 5: msgget$private(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 23:39:13 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000c371ccfef56baab800000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) 23:39:13 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) geteuid() ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) [ 287.267502][T10699] FAT-fs (loop4): bogus number of reserved sectors [ 287.276848][T10699] FAT-fs (loop4): Can't find a valid FAT filesystem 23:39:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1}) [ 287.332149][ T27] audit: type=1800 audit(1580859553.652:33): pid=10675 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=16706 res=0 [ 287.426181][T10699] FAT-fs (loop4): bogus number of reserved sectors [ 287.457541][T10699] FAT-fs (loop4): Can't find a valid FAT filesystem 23:39:13 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000ee) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mlockall(0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lseek(r0, 0x0, 0x4) 23:39:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x2) 23:39:13 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) socket(0x0, 0x0, 0x0) 23:39:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969156cfd0fd4c24349176bfc73375b396d563b", 0x32}, {&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f", 0x70}, {&(0x7f0000001340)="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", 0x167}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 287.828794][ T27] audit: type=1804 audit(1580859554.142:34): pid=10736 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir828237864/syzkaller.hjIPj4/62/bus" dev="sda1" ino=16712 res=1 23:39:14 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) geteuid() ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) 23:39:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) 23:39:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000001cc0), 0x1006) 23:39:14 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) geteuid() ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) 23:39:14 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) fallocate(r0, 0x0, 0xfffffffffffffffe, 0x0) 23:39:14 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000380), 0x4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000008980)={0x0, 0x0, 0x0}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000640)={0x0, 0x4, &(0x7f0000000600)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380100001600210000000000000000000100000000000000000000000000002f017f0110000000000005000000000000000000000000000000fe2f1798fbb8be", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x138}}, 0x0) 23:39:14 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) socket(0x0, 0x0, 0x0) 23:39:15 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x6c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x6000}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x839f7ea853fb1d9e}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x6c}}, 0x0) [ 288.835057][ T27] audit: type=1804 audit(1580859555.152:35): pid=10744 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir828237864/syzkaller.hjIPj4/62/bus" dev="sda1" ino=16712 res=1 [ 288.873746][T10779] netlink: 'syz-executor.0': attribute type 31 has an invalid length. [ 288.885589][T10782] ================================================================== [ 288.893912][T10782] BUG: KASAN: slab-out-of-bounds in bitmap_ip_ext_cleanup+0xd8/0x290 [ 288.901976][T10782] Read of size 8 at addr ffff88804daeac00 by task syz-executor.1/10782 [ 288.910228][T10782] [ 288.912574][T10782] CPU: 0 PID: 10782 Comm: syz-executor.1 Not tainted 5.5.0-rc6-next-20200116-syzkaller #0 [ 288.922464][T10782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.932517][T10782] Call Trace: [ 288.935925][T10782] dump_stack+0x197/0x210 [ 288.940264][T10782] ? bitmap_ip_ext_cleanup+0xd8/0x290 [ 288.945707][T10782] print_address_description.constprop.0.cold+0xd4/0x30b [ 288.952736][T10782] ? bitmap_ip_ext_cleanup+0xd8/0x290 [ 288.958112][T10782] ? bitmap_ip_ext_cleanup+0xd8/0x290 [ 288.963492][T10782] __kasan_report.cold+0x1b/0x32 [ 288.968437][T10782] ? bitmap_ip_ext_cleanup+0xd8/0x290 [ 288.973820][T10782] kasan_report+0x12/0x20 [ 288.978203][T10782] check_memory_region+0x134/0x1a0 [ 288.983325][T10782] __kasan_check_read+0x11/0x20 [ 288.988173][T10782] bitmap_ip_ext_cleanup+0xd8/0x290 [ 288.993375][T10782] bitmap_ip_destroy+0x180/0x1d0 [ 288.998321][T10782] ip_set_create+0xe47/0x1500 [ 289.003009][T10782] ? ip_set_destroy+0xb70/0xb70 [ 289.007887][T10782] ? ip_set_destroy+0xb70/0xb70 [ 289.012816][T10782] nfnetlink_rcv_msg+0xcf2/0xfb0 [ 289.017765][T10782] ? nfnetlink_bind+0x2c0/0x2c0 [ 289.022623][T10782] ? find_held_lock+0x35/0x130 [ 289.027419][T10782] ? __local_bh_enable_ip+0x15a/0x270 [ 289.032830][T10782] ? __dev_queue_xmit+0x176d/0x35c0 [ 289.038022][T10782] ? __local_bh_enable_ip+0x15a/0x270 [ 289.043392][T10782] ? lockdep_hardirqs_on+0x421/0x5e0 [ 289.048673][T10782] ? __dev_queue_xmit+0x173f/0x35c0 [ 289.053903][T10782] ? trace_hardirqs_on+0x67/0x240 [ 289.058931][T10782] ? __dev_queue_xmit+0x173f/0x35c0 [ 289.064145][T10782] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 289.070439][T10782] ? apparmor_capable+0x4df/0x910 [ 289.075461][T10782] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 289.081698][T10782] ? __kasan_check_read+0x11/0x20 [ 289.086721][T10782] ? apparmor_cred_prepare+0x7b0/0x7b0 [ 289.092183][T10782] netlink_rcv_skb+0x177/0x450 [ 289.096957][T10782] ? nfnetlink_bind+0x2c0/0x2c0 [ 289.101805][T10782] ? netlink_ack+0xb50/0xb50 [ 289.106392][T10782] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 289.112659][T10782] ? ns_capable_common+0x93/0x100 [ 289.117683][T10782] ? ns_capable+0x20/0x30 [ 289.122044][T10782] ? __netlink_ns_capable+0x104/0x140 [ 289.127419][T10782] nfnetlink_rcv+0x1ba/0x460 [ 289.132006][T10782] ? nfnetlink_rcv_batch+0x1780/0x1780 [ 289.137474][T10782] ? netlink_deliver_tap+0x248/0xbf0 [ 289.142760][T10782] netlink_unicast+0x59e/0x7e0 [ 289.147527][T10782] ? netlink_attachskb+0x870/0x870 [ 289.152713][T10782] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 289.158481][T10782] ? __check_object_size+0x3d/0x437 [ 289.163768][T10782] netlink_sendmsg+0x91c/0xea0 [ 289.168535][T10782] ? netlink_unicast+0x7e0/0x7e0 [ 289.173475][T10782] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 289.179028][T10782] ? apparmor_socket_sendmsg+0x2a/0x30 [ 289.184501][T10782] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 289.190812][T10782] ? security_socket_sendmsg+0x8d/0xc0 [ 289.196270][T10782] ? netlink_unicast+0x7e0/0x7e0 [ 289.201250][T10782] sock_sendmsg+0xd7/0x130 [ 289.205671][T10782] ____sys_sendmsg+0x753/0x880 [ 289.210440][T10782] ? kernel_sendmsg+0x50/0x50 [ 289.215244][T10782] ? __fget_files+0x337/0x520 [ 289.219933][T10782] ? find_held_lock+0x35/0x130 [ 289.224716][T10782] ___sys_sendmsg+0x100/0x170 [ 289.229405][T10782] ? sendmsg_copy_msghdr+0x70/0x70 [ 289.234526][T10782] ? __kasan_check_read+0x11/0x20 [ 289.239570][T10782] ? __fget_files+0x359/0x520 [ 289.244259][T10782] ? do_dup2+0x4f0/0x4f0 [ 289.248519][T10782] ? __fget_light+0x1ad/0x270 [ 289.253209][T10782] ? __fdget+0x1b/0x20 [ 289.257285][T10782] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 289.263533][T10782] __sys_sendmsg+0x105/0x1d0 [ 289.268130][T10782] ? __sys_sendmsg_sock+0xc0/0xc0 [ 289.273231][T10782] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 289.278701][T10782] ? do_syscall_64+0x26/0x790 [ 289.283436][T10782] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 289.289509][T10782] ? do_syscall_64+0x26/0x790 [ 289.294198][T10782] __x64_sys_sendmsg+0x78/0xb0 [ 289.298964][T10782] do_syscall_64+0xfa/0x790 [ 289.303475][T10782] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 289.309364][T10782] RIP: 0033:0x45b399 [ 289.313265][T10782] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 289.332870][T10782] RSP: 002b:00007f33e2bc7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 289.341277][T10782] RAX: ffffffffffffffda RBX: 00007f33e2bc86d4 RCX: 000000000045b399 [ 289.349252][T10782] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000004 [ 289.357230][T10782] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 289.365196][T10782] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 289.373166][T10782] R13: 0000000000000908 R14: 00000000004ca543 R15: 000000000075bfd4 [ 289.381146][T10782] [ 289.383470][T10782] Allocated by task 10782: [ 289.387886][T10782] save_stack+0x23/0x90 [ 289.392044][T10782] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 289.397670][T10782] kasan_kmalloc+0x9/0x10 [ 289.401992][T10782] __kmalloc+0x163/0x770 [ 289.406236][T10782] ip_set_alloc+0x38/0x5e [ 289.410558][T10782] bitmap_ip_create+0x6ec/0xc20 [ 289.415402][T10782] ip_set_create+0x6f1/0x1500 [ 289.420079][T10782] nfnetlink_rcv_msg+0xcf2/0xfb0 [ 289.425009][T10782] netlink_rcv_skb+0x177/0x450 [ 289.429771][T10782] nfnetlink_rcv+0x1ba/0x460 [ 289.434355][T10782] netlink_unicast+0x59e/0x7e0 [ 289.439114][T10782] netlink_sendmsg+0x91c/0xea0 [ 289.443872][T10782] sock_sendmsg+0xd7/0x130 [ 289.448281][T10782] ____sys_sendmsg+0x753/0x880 [ 289.453040][T10782] ___sys_sendmsg+0x100/0x170 [ 289.457708][T10782] __sys_sendmsg+0x105/0x1d0 [ 289.462293][T10782] __x64_sys_sendmsg+0x78/0xb0 [ 289.467050][T10782] do_syscall_64+0xfa/0x790 [ 289.471547][T10782] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 289.477424][T10782] [ 289.479747][T10782] Freed by task 0: [ 289.483451][T10782] (stack is not available) [ 289.487853][T10782] [ 289.490180][T10782] The buggy address belongs to the object at ffff88804daea000 [ 289.490180][T10782] which belongs to the cache kmalloc-4k of size 4096 [ 289.504224][T10782] The buggy address is located 3072 bytes inside of [ 289.504224][T10782] 4096-byte region [ffff88804daea000, ffff88804daeb000) [ 289.517650][T10782] The buggy address belongs to the page: [ 289.523280][T10782] page:ffffea000136ba80 refcount:1 mapcount:0 mapping:ffff8880aa402000 index:0x0 compound_mapcount: 0 [ 289.535347][T10782] flags: 0xfffe0000010200(slab|head) [ 289.540638][T10782] raw: 00fffe0000010200 ffffea000292f988 ffffea000136bb88 ffff8880aa402000 [ 289.549228][T10782] raw: 0000000000000000 ffff88804daea000 0000000100000001 0000000000000000 [ 289.557804][T10782] page dumped because: kasan: bad access detected [ 289.564199][T10782] [ 289.566517][T10782] Memory state around the buggy address: [ 289.572145][T10782] ffff88804daeab00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 289.580196][T10782] ffff88804daeab80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 289.588266][T10782] >ffff88804daeac00: 04 fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 289.596314][T10782] ^ [ 289.600372][T10782] ffff88804daeac80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 289.608430][T10782] ffff88804daead00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 289.616567][T10782] ================================================================== [ 289.624615][T10782] Disabling lock debugging due to kernel taint [ 289.692313][T10782] Kernel panic - not syncing: panic_on_warn set ... [ 289.698933][T10782] CPU: 1 PID: 10782 Comm: syz-executor.1 Tainted: G B 5.5.0-rc6-next-20200116-syzkaller #0 [ 289.710200][T10782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.720355][T10782] Call Trace: [ 289.723645][T10782] dump_stack+0x197/0x210 [ 289.727977][T10782] panic+0x2e3/0x75c [ 289.731870][T10782] ? add_taint.cold+0x16/0x16 [ 289.736547][T10782] ? bitmap_ip_ext_cleanup+0xd8/0x290 [ 289.741919][T10782] ? preempt_schedule+0x4b/0x60 [ 289.746776][T10782] ? ___preempt_schedule+0x16/0x18 [ 289.751888][T10782] ? trace_hardirqs_on+0x5e/0x240 [ 289.756914][T10782] ? bitmap_ip_ext_cleanup+0xd8/0x290 [ 289.762285][T10782] end_report+0x47/0x4f [ 289.766445][T10782] ? bitmap_ip_ext_cleanup+0xd8/0x290 [ 289.771820][T10782] __kasan_report.cold+0xe/0x32 [ 289.776674][T10782] ? bitmap_ip_ext_cleanup+0xd8/0x290 [ 289.782051][T10782] kasan_report+0x12/0x20 [ 289.786466][T10782] check_memory_region+0x134/0x1a0 [ 289.791569][T10782] __kasan_check_read+0x11/0x20 [ 289.796414][T10782] bitmap_ip_ext_cleanup+0xd8/0x290 [ 289.801608][T10782] bitmap_ip_destroy+0x180/0x1d0 [ 289.806535][T10782] ip_set_create+0xe47/0x1500 [ 289.811205][T10782] ? ip_set_destroy+0xb70/0xb70 [ 289.816064][T10782] ? ip_set_destroy+0xb70/0xb70 [ 289.820909][T10782] nfnetlink_rcv_msg+0xcf2/0xfb0 [ 289.825849][T10782] ? nfnetlink_bind+0x2c0/0x2c0 [ 289.830695][T10782] ? find_held_lock+0x35/0x130 [ 289.835454][T10782] ? __local_bh_enable_ip+0x15a/0x270 [ 289.840822][T10782] ? __dev_queue_xmit+0x176d/0x35c0 [ 289.846013][T10782] ? __local_bh_enable_ip+0x15a/0x270 [ 289.851386][T10782] ? lockdep_hardirqs_on+0x421/0x5e0 [ 289.856674][T10782] ? __dev_queue_xmit+0x173f/0x35c0 [ 289.861866][T10782] ? trace_hardirqs_on+0x67/0x240 [ 289.866883][T10782] ? __dev_queue_xmit+0x173f/0x35c0 [ 289.872083][T10782] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 289.878404][T10782] ? apparmor_capable+0x4df/0x910 [ 289.883431][T10782] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 289.889664][T10782] ? __kasan_check_read+0x11/0x20 [ 289.894681][T10782] ? apparmor_cred_prepare+0x7b0/0x7b0 [ 289.900221][T10782] netlink_rcv_skb+0x177/0x450 [ 289.904981][T10782] ? nfnetlink_bind+0x2c0/0x2c0 [ 289.909898][T10782] ? netlink_ack+0xb50/0xb50 [ 289.914503][T10782] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 289.920746][T10782] ? ns_capable_common+0x93/0x100 [ 289.925766][T10782] ? ns_capable+0x20/0x30 [ 289.930091][T10782] ? __netlink_ns_capable+0x104/0x140 [ 289.935458][T10782] nfnetlink_rcv+0x1ba/0x460 [ 289.940048][T10782] ? nfnetlink_rcv_batch+0x1780/0x1780 [ 289.945514][T10782] ? netlink_deliver_tap+0x248/0xbf0 [ 289.950797][T10782] netlink_unicast+0x59e/0x7e0 [ 289.955557][T10782] ? netlink_attachskb+0x870/0x870 [ 289.960663][T10782] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 289.966371][T10782] ? __check_object_size+0x3d/0x437 [ 289.971561][T10782] netlink_sendmsg+0x91c/0xea0 [ 289.976320][T10782] ? netlink_unicast+0x7e0/0x7e0 [ 289.981247][T10782] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 289.986789][T10782] ? apparmor_socket_sendmsg+0x2a/0x30 [ 289.992240][T10782] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 289.998581][T10782] ? security_socket_sendmsg+0x8d/0xc0 [ 290.004032][T10782] ? netlink_unicast+0x7e0/0x7e0 [ 290.008962][T10782] sock_sendmsg+0xd7/0x130 [ 290.013395][T10782] ____sys_sendmsg+0x753/0x880 [ 290.018158][T10782] ? kernel_sendmsg+0x50/0x50 [ 290.022828][T10782] ? __fget_files+0x337/0x520 [ 290.027512][T10782] ? find_held_lock+0x35/0x130 [ 290.032269][T10782] ___sys_sendmsg+0x100/0x170 [ 290.036951][T10782] ? sendmsg_copy_msghdr+0x70/0x70 [ 290.042053][T10782] ? __kasan_check_read+0x11/0x20 [ 290.047070][T10782] ? __fget_files+0x359/0x520 [ 290.051740][T10782] ? do_dup2+0x4f0/0x4f0 [ 290.056007][T10782] ? __fget_light+0x1ad/0x270 [ 290.060720][T10782] ? __fdget+0x1b/0x20 [ 290.064788][T10782] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 290.071023][T10782] __sys_sendmsg+0x105/0x1d0 [ 290.075604][T10782] ? __sys_sendmsg_sock+0xc0/0xc0 [ 290.080629][T10782] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 290.086081][T10782] ? do_syscall_64+0x26/0x790 [ 290.090759][T10782] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 290.096818][T10782] ? do_syscall_64+0x26/0x790 [ 290.101492][T10782] __x64_sys_sendmsg+0x78/0xb0 [ 290.106248][T10782] do_syscall_64+0xfa/0x790 [ 290.110747][T10782] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 290.116626][T10782] RIP: 0033:0x45b399 [ 290.120516][T10782] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 290.140107][T10782] RSP: 002b:00007f33e2bc7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 290.148509][T10782] RAX: ffffffffffffffda RBX: 00007f33e2bc86d4 RCX: 000000000045b399 [ 290.156472][T10782] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000004 [ 290.164443][T10782] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 290.172404][T10782] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 290.180366][T10782] R13: 0000000000000908 R14: 00000000004ca543 R15: 000000000075bfd4 [ 290.189731][T10782] Kernel Offset: disabled [ 290.194048][T10782] Rebooting in 86400 seconds..