Warning: Permanently added '10.128.0.103' (ECDSA) to the list of known hosts. 2020/06/17 10:03:10 fuzzer started 2020/06/17 10:03:10 dialing manager at 10.128.0.26:35779 2020/06/17 10:03:10 syscalls: 3115 2020/06/17 10:03:10 code coverage: enabled 2020/06/17 10:03:10 comparison tracing: ioctl(KCOV_DISABLE) failed: invalid argument 2020/06/17 10:03:10 extra coverage: ioctl(KCOV_REMOTE_ENABLE) failed: device or resource busy 2020/06/17 10:03:10 setuid sandbox: enabled 2020/06/17 10:03:10 namespace sandbox: enabled 2020/06/17 10:03:10 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/17 10:03:10 fault injection: enabled 2020/06/17 10:03:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/17 10:03:10 net packet injection: enabled 2020/06/17 10:03:10 net device setup: enabled 2020/06/17 10:03:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/17 10:03:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/17 10:03:10 USB emulation: enabled 10:03:35 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) waitid(0x0, r0, 0x0, 0xe, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x101001, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x10000, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0)=0xe9, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e21, 0x8, @local, 0x5}, 0x1c) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000180)='/dev/vcs\x00', 0x1) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8080, 0x0) ioctl$TCSETXF(r4, 0x5434, &(0x7f0000000200)={0x27, 0x400, [0x3ff, 0x0, 0x2, 0x4, 0x6], 0x8}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f00000007c0)=""/162, &(0x7f0000000880)=0xa2) r6 = syz_open_dev$vcsn(&(0x7f00000008c0)='/dev/vcs#\x00', 0x4, 0x40) ioctl$LOOP_SET_BLOCK_SIZE(r6, 0x4c09, 0x4) statx(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x4000, 0x40, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='overlay\x00', 0x0, &(0x7f0000000ac0)={[{@index_on='index=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}], [{@uid_gt={'uid>', 0xee01}}, {@subj_user={'subj_user', 0x3d, '#]@,@f@u'}}, {@obj_user={'obj_user', 0x3d, '('}}, {@measure='measure'}, {@permit_directio='permit_directio'}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/mixer\x00'}}, {@fowner_gt={'fowner>', r7}}]}) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000b80)=0x212247, 0x4) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000bc0)) syz_open_dev$usbmon(&(0x7f0000000c00)='/dev/usbmon#\x00', 0x10001, 0x40100) [ 70.057567][ T6778] IPVS: ftp: loaded support on port[0] = 21 10:03:35 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x24000, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0x1}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24008040}, 0x4004804) r1 = open(&(0x7f0000000140)='./file0\x00', 0xa00, 0xc) getpeername$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, &(0x7f00000001c0)=0x10) socket$inet_icmp(0x2, 0x2, 0x1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x100, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000240)=@gcm_256={{0x303}, "1509bc07ef3b75b2", "8216f621736ba5df0527abfa3479da09388c06613e5bb87d145540e2f3b3b154", "465606c7", "2ea51b40344d38b8"}, 0x38) r3 = dup(r2) write$smackfs_change_rule(r3, &(0x7f0000000280)={'#', 0x20, '\'--]$}', 0x20, 'bl', 0x20, 'rwx'}, 0x10) sendmsg$OSF_MSG_ADD(r2, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000300)={0x268, 0x0, 0x5, 0x5, 0x0, 0x0, {0x3, 0x0, 0xa}, [{{0x254, 0x1, {{0x0, 0xffffff0e}, 0xcc, 0x8, 0x57, 0xca, 0xb, 'syz1\x00', "663a946a62d402c94dc3eee52a29af5b921f5778df9a504eaadb00eff502938d", "9cf9accdcb15592c897ca57a597c0aedd0126d81c5342635d53f794f5ee34fb1", [{0xc64, 0x6, {0x1, 0x100}}, {0x800, 0x4, {0x3, 0x6}}, {0x0, 0x9, {0x3, 0x4}}, {0x20, 0x8, {0x3}}, {0x0, 0x1, {0x1, 0x7fffffff}}, {0x4, 0x0, {0x2, 0x8}}, {0xfffb, 0x8001, {0x3, 0x800}}, {0x800, 0x4, {0x3, 0x6}}, {0x3, 0x6, {0x3, 0x4}}, {0x5, 0x0, {0x1, 0x1f}}, {0xc5, 0x4, {0x2, 0x7}}, {0x7fff, 0x8001, {0x2, 0x9}}, {0x9, 0x7, {0x3, 0x81}}, {0x6, 0x9, {0x7, 0x78}}, {0xdf4, 0x6, {0x3, 0x510}}, {0x9, 0x7, {0x2, 0x4}}, {0x7, 0x9a, {0x1, 0x5}}, {0xff, 0x6, {0x2, 0xfb}}, {0x200, 0xfff9, {0x1, 0x20000}}, {0x4e3f, 0x2, {0x2, 0x3f}}, {0x8, 0xfff, {0x1, 0x7}}, {0x3, 0x2, {0x0, 0x3f}}, {0x0, 0x6, {0x3, 0xbac}}, {0x6, 0x2, {0x3, 0xfffffffb}}, {0x5, 0x4, {0x1, 0x4}}, {0x3, 0x1, {0x1, 0x80000000}}, {0x8, 0x2, {0x3, 0x8}}, {0x0, 0x6, {0x1, 0x401}}, {0x7, 0xfff, {0x1, 0x7fffffff}}, {0x1e, 0x800, {0x3, 0xc}}, {0x81, 0x7ff, {0x1, 0x2}}, {0xab, 0x7, {0x0, 0x66afe46b}}, {0x5, 0x7, {0x2, 0x9}}, {0xfff, 0x7}, {0x7fff, 0x800, {0x1, 0x34}}, {0x5, 0x5, {0x2}}, {0x7, 0x0, {0x1, 0x10001}}, {0x7f, 0x8, {0x0, 0x7}}, {0x4, 0x0, {0x3, 0x7fffffff}}, {0x5, 0xe000, {0x3, 0x1}}]}}}]}, 0x268}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000600)='/dev/input/mice\x00', 0x0) connect$l2tp(r4, &(0x7f0000000640)={0x2, 0x0, @private=0xa010102, 0x3}, 0x10) sysinfo(&(0x7f0000000680)=""/69) unlink(&(0x7f0000000700)='./file0\x00') r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r5, 0x4040534e, &(0x7f0000000780)={0x201, @time={0x101, 0x1}, 0x0, {0x3f, 0x40}, 0x3f, 0x1, 0x68}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x480400, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x20040, 0x0) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000840)=r7) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000940)={0x0, 0x4}, &(0x7f0000000980)=0x8) [ 70.192608][ T6778] chnl_net:caif_netlink_parms(): no params data found [ 70.294465][ T6778] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.302508][ T6778] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.310817][ T6778] device bridge_slave_0 entered promiscuous mode [ 70.345281][ T6778] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.362029][ T6778] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.370137][ T6778] device bridge_slave_1 entered promiscuous mode [ 70.401587][ T6908] IPVS: ftp: loaded support on port[0] = 21 [ 70.421247][ T6778] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.454341][ T6778] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 10:03:35 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x6) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @adiantum, 0x0, [], "74c881e34b271d1a0ec44b13e53fb8c9"}) r1 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x7fff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r2, 0x3}, 0x8) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x1b, &(0x7f0000000100)="c64ed8698f3535eba207b95d9fea550ab21b391feeb91488a27191cb5fdb44b88114a49e2cdc0be8d7", 0x29) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x280000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r4, 0x800448d2, &(0x7f00000002c0)={0x2, &(0x7f0000000180)=[{}, {@fixed}]}) r5 = semget(0x0, 0x1, 0x48) semctl$SETVAL(r5, 0x0, 0x10, &(0x7f0000000300)=0xffff) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000340)={r2, 0x83bd}, 0x8) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r4, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x50, r6, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_SEQ={0x10, 0xa, "07cdfa37ad1bcde8e90529c1"}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x8010}, 0x8000) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000500), &(0x7f0000000540)=0x4) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x800, 0x0) sendmsg$rds(r7, &(0x7f0000001a40)={&(0x7f00000005c0)={0x2, 0x4e20, @rand_addr=0x64010100}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000000600)=""/142, 0x8e}, {&(0x7f00000006c0)=""/188, 0xbc}, {&(0x7f0000000780)=""/240, 0xf0}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/51, 0x33}], 0x5, &(0x7f00000019c0)=[@cswp={0x58, 0x114, 0x7, {{0x6, 0x400}, &(0x7f0000001940)=0x100000001, &(0x7f0000001980)=0x3, 0x8, 0x3fd, 0xffffffff, 0xfff, 0x0, 0x40}}], 0x58, 0x20040804}, 0x20000000) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/zero\x00', 0x180, 0x0) connect$can_bcm(r8, &(0x7f0000001ac0), 0x10) [ 70.520166][ T6778] team0: Port device team_slave_0 added [ 70.551252][ T6778] team0: Port device team_slave_1 added [ 70.638870][ T6778] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.647304][ T6778] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.678604][ T6778] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.724618][ T6778] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.731693][ T6778] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.760811][ T6778] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.781787][ T6908] chnl_net:caif_netlink_parms(): no params data found 10:03:36 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x40800, 0x0) connect$bt_rfcomm(r0, &(0x7f00000001c0)={0x1f, @fixed={[], 0x80}, 0x7f}, 0xa) userfaultfd(0xc0000) r1 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x1ff, 0x2) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {0x7, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4801}, 0x20000011) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r2, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x5, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x6}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000884}, 0x20000000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x40200, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001b40)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@local}}, &(0x7f0000001c40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001c80)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000001d80)=0xe8) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000001ec0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001e80)={&(0x7f0000001dc0)={0x90, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000}, 0x4042) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000001f00)) syz_usb_connect$uac1(0x2, 0x96, &(0x7f0000001f40)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x84, 0x3, 0x1, 0x7, 0x10, 0x39, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x7, 0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x1f, 0x4, 0x20, 0x20, "d6bc8e", "48de"}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x1, 0x8, 0xe9, {0x7, 0x25, 0x1, 0x1, 0x20, 0x3}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x3f, 0x2, 0x9, 0x3, "31929a17"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0xa1, 0x2, 0x20, 0x7, "0e6b", "85d9"}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x8, 0x1, 0x9, {0x7, 0x25, 0x1, 0x80, 0x1, 0x6}}}}}}}]}}, &(0x7f00000024c0)={0xa, &(0x7f0000002000)={0xa, 0x6, 0x300, 0x71, 0xff, 0x9, 0x8, 0x80}, 0x137, &(0x7f0000002040)={0x5, 0xf, 0x137, 0x4, [@generic={0x101, 0x10, 0x4, "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"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0xff, 0x1, 0x800}, @ssp_cap={0x24, 0x10, 0xa, 0x20, 0x6, 0x6, 0xf00, 0x2, [0xc000, 0xc0, 0x3f00, 0x3f00, 0x3fc0, 0x3f00]}, @ptm_cap={0x3}]}, 0x7, [{0x2c, &(0x7f0000002180)=@string={0x2c, 0x3, "6c826c3f708a72df079d043fee7da638fefc0b1ab6523ebcc91848c9d25512f2b21d05cdb5c83153a817"}}, {0x4, &(0x7f00000021c0)=@lang_id={0x4, 0x3, 0x42c}}, {0x4, &(0x7f0000002200)=@lang_id={0x4, 0x3, 0x445}}, {0xb0, &(0x7f0000002240)=@string={0xb0, 0x3, "e033f1b9c5f452debe11adfb091decea5bfd94a1ed8ec51b7bae44eb1972ad4042d65242c6c05120a724058f01fba35d10eed9e7859f28f542f2ce8846d725245ed8a35e2971246c14d5a386cbad251aebf4a681870d0a70cd68d359859ef90196fd37ca001a42e411275e702658f7017a15e4965f80aa995bd043414374ee7c1c70c0f4ec45f17d1546ff0f7d1ee68d83ec38af519cc0c9413cf73290e8e7140a50519b9f974a48d04af9e2aadb"}}, {0x86, &(0x7f0000002300)=@string={0x86, 0x3, "cc93f43ffd9fa5b7d1d92aa7ead0408ed79ae3756935e0abbf971b36e28c11fa09c4e344e6549cb5c43ef4e3aed6929601ab6af54658168c18b9f083da21f3db529d186055f855d14fb8c411b0097655c499079511f2d7b209a9ef0387d708ca2374f66b15dda1fdad87e65e3890f8e53a5421f317fcd34a9ba99010cf495e75e6b59f33"}}, {0x4, &(0x7f00000023c0)=@lang_id={0x4, 0x3, 0x427}}, {0x91, &(0x7f0000002400)=@string={0x91, 0x3, "bf46077b8c4fececc7358059a3dc5ea2f5e08d35f2ea43534fe67367c0448f3ae4eeb0f21c3cbe58f7207364607f4d685c3ae203ddc8f327194db59e8c743f721247d52e8e928a188eabd62129da3561757ae6abee3499a869b4d16fcce7a5f93f142627526f6c9b21e801281eb92912a927bce3a72dd7bbfa71c819b80ef9a1c2f60b9bfd46ba08ecd79f440c7572"}}]}) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000002540)={0x1a2d, 0x5, 0x8, 0x4d8, 0x3, "680321ff704b7936"}) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002580)='/dev/snd/seq\x00', 0x183001) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r6, 0xc0406618, &(0x7f00000025c0)={{0x1, 0x0, @descriptor="39512c0dcd4f1206"}}) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000002600)='/dev/null\x00', 0x200c00, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r7, 0x40045612, &(0x7f0000002640)=0x1) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f00000026c0)={&(0x7f0000002680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x8}) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000002740)={0x0, 0x81}) [ 70.908866][ T6778] device hsr_slave_0 entered promiscuous mode [ 70.965634][ T6778] device hsr_slave_1 entered promiscuous mode [ 71.105789][ T7042] IPVS: ftp: loaded support on port[0] = 21 [ 71.207503][ T6908] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.217875][ T6908] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.226795][ T6908] device bridge_slave_0 entered promiscuous mode [ 71.257340][ T7086] IPVS: ftp: loaded support on port[0] = 21 [ 71.279247][ T6908] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.293984][ T6908] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.303245][ T6908] device bridge_slave_1 entered promiscuous mode 10:03:36 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400, 0x0) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8, 0x35, 0x1}, 0x8) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f00000000c0)=""/169) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) write$vhci(r1, &(0x7f00000001c0)=@HCI_SCODATA_PKT={0x3, "12c7bf38d6059bc1a7b271115feade37223bad83a3f362ad613b2ea175f8d99e2fa54b21a851c0f4ffd67b9efbf6ffcc77ffcb2d5fea3b83f8e51d0e019d5d"}, 0x40) r2 = shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000200)=""/3) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x410000, 0x0) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, &(0x7f0000000280)=0x80000000) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x80, 0x0) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f0000000300)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x3000, 0x1}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_DELAY(r5, 0x80084121, &(0x7f0000000340)) accept4$packet(0xffffffffffffffff, &(0x7f0000001e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001e40)=0x14, 0x80800) clock_gettime(0x0, &(0x7f0000001ec0)={0x0, 0x0}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001fc0)={&(0x7f0000001e80)={0x1d, r6}, 0x10, &(0x7f0000001f80)={&(0x7f0000001f00)={0x3, 0x200, 0x5, {r7, r8/1000+10000}, {0x77359400}, {0x1, 0x1, 0x1}, 0x1, @canfd={{0x3, 0x1}, 0x14, 0x2, 0x0, 0x0, "e393f41ae7e254a0c131b298a4ce06158348006b1aa262abf84932282912e95e7264567d12a207e631d2a65ea591ba9bf8483e0d7524c1625a4158ceb0e7b67f"}}, 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x40000) syz_init_net_socket$rose(0xb, 0x5, 0x0) r9 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r9, 0x40087703, 0x5) [ 71.404466][ T6908] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.451694][ T6908] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.533937][ T6778] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 71.586875][ T6908] team0: Port device team_slave_0 added [ 71.607837][ T6908] team0: Port device team_slave_1 added [ 71.622784][ T6778] netdevsim netdevsim0 netdevsim1: renamed from eth1 10:03:37 executing program 5: getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x64, r0, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3cd}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x20000010) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x10000, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=r1, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000002c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xd0000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, r3, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0xe0}, 0x4055) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x68, r4, 0x1, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0xffffffff, @link='syz1\x00'}}}, ["", "", "", "", "", ""]}, 0x68}}, 0x11) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSBRKP(r6, 0x5425, 0x6) ioctl$EVIOCGPROP(r5, 0x80404509, &(0x7f0000000580)=""/38) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20\x00', 0xc440, 0x0) ioctl$TCGETA(r7, 0x5405, &(0x7f0000000600)) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r8, 0x1, 0x23, &(0x7f0000000640), &(0x7f0000000680)=0x4) r9 = creat(&(0x7f00000006c0)='./file0\x00', 0xb) ioctl$UI_ABS_SETUP(r9, 0x401c5504, &(0x7f0000000700)={0x3, {0x6, 0x3, 0x7ff, 0x1ff, 0x76a, 0x7}}) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000780)=0x1f, 0x4) [ 71.733006][ T6778] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 71.751165][ T7187] IPVS: ftp: loaded support on port[0] = 21 [ 71.804517][ T6778] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 71.859794][ T6908] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.869959][ T6908] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.898979][ T6908] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.940771][ T6908] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.949999][ T6908] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.978664][ T6908] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.046786][ T7086] chnl_net:caif_netlink_parms(): no params data found [ 72.057685][ T7042] chnl_net:caif_netlink_parms(): no params data found [ 72.101437][ T7268] IPVS: ftp: loaded support on port[0] = 21 [ 72.197427][ T6908] device hsr_slave_0 entered promiscuous mode [ 72.242573][ T6908] device hsr_slave_1 entered promiscuous mode [ 72.284196][ T6908] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.292125][ T6908] Cannot create hsr debugfs directory [ 72.420462][ T7042] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.427839][ T7042] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.437399][ T7042] device bridge_slave_0 entered promiscuous mode [ 72.459050][ T7086] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.466887][ T7086] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.475598][ T7086] device bridge_slave_0 entered promiscuous mode [ 72.513138][ T7042] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.520296][ T7042] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.529068][ T7042] device bridge_slave_1 entered promiscuous mode [ 72.549220][ T7086] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.557188][ T7086] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.566197][ T7086] device bridge_slave_1 entered promiscuous mode [ 72.590045][ T7086] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.604513][ T7086] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.637514][ T7042] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.657606][ T7187] chnl_net:caif_netlink_parms(): no params data found [ 72.690209][ T7042] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.704850][ T7086] team0: Port device team_slave_0 added [ 72.758435][ T7086] team0: Port device team_slave_1 added [ 72.801610][ T7042] team0: Port device team_slave_0 added [ 72.856047][ T7042] team0: Port device team_slave_1 added [ 72.876233][ T7086] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.886072][ T7086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.912694][ T7086] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.935283][ T7187] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.942821][ T7187] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.950713][ T7187] device bridge_slave_0 entered promiscuous mode [ 72.974810][ T7086] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.982194][ T7086] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.009518][ T7086] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.036462][ T7187] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.047327][ T7187] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.056578][ T7187] device bridge_slave_1 entered promiscuous mode [ 73.064655][ T7268] chnl_net:caif_netlink_parms(): no params data found [ 73.074395][ T7042] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.081351][ T7042] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.109267][ T7042] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.121918][ T7042] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.128865][ T7042] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.155737][ T7042] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.224775][ T7086] device hsr_slave_0 entered promiscuous mode [ 73.272556][ T7086] device hsr_slave_1 entered promiscuous mode [ 73.301961][ T7086] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.309593][ T7086] Cannot create hsr debugfs directory [ 73.330680][ T7187] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.350242][ T7187] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.364771][ T6778] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.486165][ T7042] device hsr_slave_0 entered promiscuous mode [ 73.532124][ T7042] device hsr_slave_1 entered promiscuous mode [ 73.582042][ T7042] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.589615][ T7042] Cannot create hsr debugfs directory [ 73.609827][ T7187] team0: Port device team_slave_0 added [ 73.634593][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.644065][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.654756][ T6778] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.664810][ T7187] team0: Port device team_slave_1 added [ 73.680669][ T6908] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 73.738956][ T6908] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 73.796814][ T6908] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 73.854126][ T6908] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 73.917296][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.927206][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.937001][ T2480] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.944276][ T2480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.957546][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.975012][ T7268] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.982924][ T7268] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.990896][ T7268] device bridge_slave_0 entered promiscuous mode [ 74.007425][ T7268] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.015933][ T7268] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.027105][ T7268] device bridge_slave_1 entered promiscuous mode [ 74.041838][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.051064][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.060444][ T2566] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.067601][ T2566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.076308][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.085630][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.106330][ T7187] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.114374][ T7187] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.142882][ T7187] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.176829][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.187275][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.197136][ T7187] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.205783][ T7187] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.233361][ T7187] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.276115][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.287980][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.298905][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.332348][ T7268] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.353698][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.366504][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.415783][ T7187] device hsr_slave_0 entered promiscuous mode [ 74.475331][ T7187] device hsr_slave_1 entered promiscuous mode [ 74.531712][ T7187] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.539288][ T7187] Cannot create hsr debugfs directory [ 74.568616][ T7268] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.603881][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.613392][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.678809][ T6778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.708299][ T7268] team0: Port device team_slave_0 added [ 74.735995][ T7268] team0: Port device team_slave_1 added [ 74.823347][ T7086] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 74.859284][ T6908] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.868337][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 74.876244][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.889919][ T7268] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.897603][ T7268] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.897637][ T7268] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.899471][ T7268] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.943925][ T7268] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.970323][ T7268] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.993986][ T7086] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 75.060459][ T6778] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.079106][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.089235][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.104997][ T6908] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.120154][ T7086] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 75.159675][ T7086] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 75.193336][ T7042] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 75.244378][ T7042] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 75.284060][ T7042] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 75.340961][ T7042] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 75.427534][ T7268] device hsr_slave_0 entered promiscuous mode [ 75.472095][ T7268] device hsr_slave_1 entered promiscuous mode [ 75.521852][ T7268] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.529416][ T7268] Cannot create hsr debugfs directory [ 75.558467][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.568009][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.576886][ T2480] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.584064][ T2480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.635996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.644023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.654079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.663789][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.671003][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.679359][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.688179][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 75.697853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.706646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 75.742467][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 75.753911][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.770830][ T7187] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 75.849438][ T7187] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 75.907520][ T7187] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 75.957277][ T7187] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 76.033662][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.050926][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.064831][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.073577][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.083684][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.109415][ T6908] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 76.122648][ T6908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.155197][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.164247][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.172709][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 76.180883][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.200934][ T6778] device veth0_vlan entered promiscuous mode [ 76.219630][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.228400][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.250531][ T6908] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.284493][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 76.292685][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 76.307589][ T7042] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.335917][ T6778] device veth1_vlan entered promiscuous mode [ 76.379626][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 76.388658][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.398962][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.412671][ T7042] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.453973][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 76.466160][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 76.476572][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.512774][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.525412][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.534239][ T2554] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.541331][ T2554] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.553839][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.564080][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.575358][ T2554] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.582497][ T2554] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.617399][ T7086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.635216][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.644912][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.654476][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.664065][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 76.673545][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.682838][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.691921][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.729330][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.742827][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.757669][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.766872][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 76.778706][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.788417][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.800406][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.813302][ T7042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.828728][ T6778] device veth0_macvtap entered promiscuous mode [ 76.842020][ T6908] device veth0_vlan entered promiscuous mode [ 76.848867][ T7268] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 76.879740][ T7268] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 76.948408][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.957274][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.967078][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 76.976610][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.995432][ T6778] device veth1_macvtap entered promiscuous mode [ 77.007963][ T7268] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 77.043777][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 77.053099][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 77.076220][ T6908] device veth1_vlan entered promiscuous mode [ 77.084303][ T7268] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 77.119264][ T7086] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.130013][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 77.140687][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 77.149341][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 77.158143][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.166343][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.184167][ T7042] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.209931][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 77.219822][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.229928][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.239336][ T2566] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.246479][ T2566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.256699][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.285612][ T6778] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.305359][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.314888][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.325269][ T2483] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.332554][ T2483] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.340329][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 77.350192][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 77.385743][ T6778] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.396423][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 77.410086][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.419273][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.428835][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.437966][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.446950][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.456007][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 77.469638][ T7187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.495279][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 77.504638][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.514648][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.524801][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.534490][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.556064][ T6908] device veth0_macvtap entered promiscuous mode [ 77.565110][ T7042] device veth0_vlan entered promiscuous mode [ 77.589791][ T7187] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.598541][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 77.608429][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 77.617135][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.626225][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 77.635039][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 77.644575][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 77.653738][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.662109][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.671120][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.680364][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.692888][ T6908] device veth1_macvtap entered promiscuous mode [ 77.706488][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 77.760512][ T7042] device veth1_vlan entered promiscuous mode [ 77.780465][ T7086] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 77.800071][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.809412][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.819133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.830850][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.840987][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.848462][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.856691][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.865700][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.874511][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.881673][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.899132][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 77.913212][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.925196][ T6908] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.960707][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.969026][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 77.978853][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 77.993114][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 78.083328][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 78.093824][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 78.102420][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 78.119513][ T6908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.130577][ T6908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.143502][ T6908] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.159579][ T7086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.174124][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.183765][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.193093][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 78.202834][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.211921][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 78.220487][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 78.232076][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 78.315441][ T7042] device veth0_macvtap entered promiscuous mode [ 78.328378][ T7268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.352382][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 78.360514][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 10:03:43 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaac286dd60a6000000102100000000000000000000000000f9e1148622"], 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x0, 0x1) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1a, &(0x7f00000002c0)="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", 0x1000) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, 0x1, 0x1, 0x3, 0x0, 0x0, {0x7, 0x0, 0x2}, [@CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xac3}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x598}]}, @CTA_LABELS_MASK={0x8, 0x17, [0x2]}, @CTA_LABELS_MASK={0x10, 0x17, [0xf6, 0x6, 0x651242a8]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2402}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x3}]}, 0x60}}, 0x4805) write$tun(r1, &(0x7f0000000040)={@void, @void, @mpls={[{0x7f}], @generic="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"}}, 0x100) [ 78.387228][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.460078][ T7042] device veth1_macvtap entered promiscuous mode [ 78.504422][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 78.513345][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.523214][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.532468][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.541097][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.551799][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.559820][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.570577][ T7187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 78.605784][ T7268] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.619129][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 78.629364][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.638892][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.650086][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.659044][ T2473] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.666206][ T2473] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.674754][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 10:03:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="6120c66a1cae8a565d3dbfefe0e8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 78.756344][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.772717][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.797404][ T2480] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.804687][ T2480] bridge0: port 2(bridge_slave_1) entered forwarding state 10:03:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="6120c66a1cae8a565d3dbfefe0e8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 78.846102][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 78.880534][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 78.888392][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:03:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000002000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000020000006a0a00fe00000000850000000a000000b70000000000000095000000000000009cc6b34a5a11611d00b641a8029ac8e777289dfcd62c7d1c8be6e1a9cebc76b3070c57510a6238975d43a4505f80fc889f3c530cf08e467b592f868ee3b0a400df080e8c1bf176db2a6b2feb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2a447a36f5662403e1b2be4cc7c2683908a0d411a9872971c7c56f0979bd10b97163c1d6d0e196bf02f46c7000000cbe8f9de9ca36bb3315c7950171dd7440bffe31dc00cb9bf4e418d07fa22f0610a70f2bdf4000000000000b0c2940dd8e263f63223b7b80197aa743f7555193161f45346b100000000000000000089e399f6609876b5887437a172fbc02a740675298b79dc194e533583412dff048fc21f28bdd3e26a5ab2ff01000000000000bb6cfb851ce5a9ff19ffd1fe3e64be033c9d2f002cc93c1c13caec04a347383420336bec88c24a9fb6a6991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3bd54984dfa276ad4bd0339454c13ad3c328a12e3ac34a528a912f99ba56f3a28b7115b436561422d52680da6eb442ac0a4b14c5bbcc5ad49581669249435d07bf7fae76aa0de613915f9a7b5f1b8a1cc2c18255508cd7f6ee6a1991ba30f87e278905a79b931d85007f7da9367ea2f4e7368ff4514b657e0fe81e0b91e3e0686f24acc7d019632504e26445c6e1568cd3ad2bfdd5ebc1e3f3e53744854c769cb51941be42c9175e249fba76403b5b119dd56ccaff753d3d5c72c995617b1a0e0c63aeef17c36421659ea2904aab4568c61c682b937737023ba4af7fdfe8860c5e039a9d822d5a6182a03cac8972195c4633a0e23bd18b477ae4ab4b60876ece00e7d7314e5257df790d80adfd6960e46f65630ed28adbc0cbe2aba615e41bba3831d2a9724d1f460896e55e529fe084eff8dec814c18cc991575b88b37f24b8a22c1048879fcbde47347b09536db6c05fb963c7988b037789a6c3229ce5874590505e69f919e6ccc65c9d1d2068e1ea3e1829a0a5f62dd7e6d700005a25bb6074463fe4dd29b4f6e499a179239411cb8abbfc6f706ddbcbc19bab49e249bb21056fa012dd5ced0e49cdb91110b2cf889a1297"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="6120c66a1cae8a565d3dbfefe0e8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 78.929725][ T7086] device veth0_vlan entered promiscuous mode 10:03:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="6120c66a1cae8a565d3dbfefe0e8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 78.985302][ T7187] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.998499][ T7042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.012013][ T7042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.023343][ T7042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.035564][ T7042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.048827][ T7042] batman_adv: batadv0: Interface activated: batadv_slave_0 10:03:44 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000080)="6120c66a1cae8a565d3dbfefe0e8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 79.125788][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 79.142974][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 10:03:44 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000080)="6120c66a1cae8a565d3dbfefe0e8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 79.182855][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 79.203903][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.216916][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.234550][ T7042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.255132][ T7042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.275373][ T7042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.298989][ T7042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.331581][ T7042] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.354990][ T7086] device veth1_vlan entered promiscuous mode [ 79.377213][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 79.387596][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 79.412458][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 79.420792][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.437276][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.447874][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.459107][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:03:44 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000080)="6120c66a1cae8a565d3dbfefe0e8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 79.484605][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 79.492781][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.512036][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.600110][ T7268] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 79.622363][ T7268] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 79.650056][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 79.677274][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 79.687509][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.704003][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 79.718267][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.803127][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 79.869538][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 79.879906][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 79.889552][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 79.906975][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.919688][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 79.935072][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 79.950220][ T7086] device veth0_macvtap entered promiscuous mode [ 79.987580][ T7086] device veth1_macvtap entered promiscuous mode [ 80.005647][ T7268] 8021q: adding VLAN 0 to HW filter on device batadv0 10:03:45 executing program 0: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="6120c66a1cae8a565d3dbfefe0e8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 80.042742][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 80.050991][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 80.064661][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 80.075256][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 80.095444][ T7086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 80.122679][ T7086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.136695][ T7086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 80.149015][ T7086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.159909][ T7086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 80.181198][ T7086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.203154][ T7086] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.212282][ T7187] device veth0_vlan entered promiscuous mode [ 80.223033][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 80.233573][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 80.243544][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 80.252461][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 80.268796][ T7086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 80.295950][ T7086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.321195][ T7086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 80.340594][ T7086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.355584][ T7086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 80.366893][ T7086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.379807][ T7086] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.402516][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 80.417640][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 80.434268][ T7187] device veth1_vlan entered promiscuous mode [ 80.525383][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 80.534125][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 80.544706][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 80.554563][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 80.590836][ T7187] device veth0_macvtap entered promiscuous mode [ 80.633381][ T0] NOHZ: local_softirq_pending 08 [ 80.655318][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 80.664399][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 80.675310][ T7187] device veth1_macvtap entered promiscuous mode [ 80.691776][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 80.700070][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 80.713554][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 80.724800][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 80.738251][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 80.747627][ T7983] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 80.829263][ T7268] device veth0_vlan entered promiscuous mode [ 80.885511][ T7268] device veth1_vlan entered promiscuous mode [ 80.917718][ T7187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 80.939464][ T7187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.959549][ T7187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 80.971528][ T7187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.981597][ T7187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 80.995232][ T7187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.005716][ T7187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.017199][ T7187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.029990][ T7187] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.058079][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.067163][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.078246][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 81.088466][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.100189][ T7187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.113269][ T7187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.124128][ T7187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.135703][ T7187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.146270][ T2483] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 81.154273][ T7187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.166129][ T7187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.176156][ T7187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.188301][ T7187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.200099][ T7187] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.213071][ T7268] device veth0_macvtap entered promiscuous mode [ 81.225446][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 81.234318][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.243951][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.267977][ T7268] device veth1_macvtap entered promiscuous mode [ 81.417593][ T7268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.429167][ T7268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.439856][ T7268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.451252][ T7268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.464724][ T7268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.486690][ T7268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.511404][ T7268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.533999][ T7268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.548503][ T7268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.559389][ T7268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.572654][ T7268] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.591673][ T2483] usb 4-1: not running at top speed; connect to a high speed hub [ 81.602058][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 81.610456][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.627747][ T2554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.640827][ T7268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.654133][ T7268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.668925][ T7268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.679774][ T2483] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 81.688694][ T7268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.698610][ T2483] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 81.701194][ T7268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.709856][ T2483] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 81.727673][ T7268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.738644][ T7268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.754581][ T7268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.764579][ T7268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.775189][ T7268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.787010][ T7268] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.808954][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.818359][ T2480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.932297][ T2483] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 81.947139][ T2483] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.956845][ T2483] usb 4-1: Product: х [ 81.962626][ T2483] usb 4-1: Manufacturer: Ь [ 81.967209][ T2483] usb 4-1: SerialNumber: ㏠맱ᆾﮭᴉﵛꆔ軭ᯅ깻爙䂭홂䉒샆⁑⒧輅fi嶣龅裎흆␥庣焩氤픔蚣귋ᨥ膦ඇ瀊棍姓麅ǹﶖ쨷ᨀ✑灞堦Ƿᕺ雤聟馪큛䅃瑃糮瀜䗬緱䘕࿿ṽ跦꼸鱑지㱁㋷ᓧ倊魑鞟䡊䫐 [ 82.341925][ T2483] usb 4-1: 0:2 : does not exist [ 82.373201][ T2483] usb 4-1: USB disconnect, device number 2 [ 83.001152][ T7983] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 83.401179][ T7983] usb 4-1: not running at top speed; connect to a high speed hub [ 83.481214][ T7983] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 83.490027][ T7983] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 83.502566][ T7983] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 83.671334][ T7983] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 83.680438][ T7983] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.689726][ T7983] usb 4-1: Product: х [ 83.694614][ T7983] usb 4-1: Manufacturer: Ь [ 83.699119][ T7983] usb 4-1: SerialNumber: ㏠맱ᆾﮭᴉﵛꆔ軭ᯅ깻爙䂭홂䉒샆⁑⒧輅fi嶣龅裎흆␥庣焩氤픔蚣귋ᨥ膦ඇ瀊棍姓麅ǹﶖ쨷ᨀ✑灞堦Ƿᕺ雤聟馪큛䅃瑃糮瀜䗬緱䘕࿿ṽ跦꼸鱑지㱁㋷ᓧ倊魑鞟䡊䫐 10:03:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x40, 0x6, 0x6, 0x301, 0x0, 0x0, {0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040000}, 0x1000c091) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)={0x2c, 0x0, 0x10, 0x70bd2c, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0x2}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x200}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4050}, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="f40100004c89c3f12503b0f90ceb5286b7a1ce401c0a104932fda3558cdda7afcf8a674b1d18ce40c22a659d4bd15f7142d58d026faaebbaf8d313418b0450ea42f81137ff599bb3701cb97ef5158e04f0cd62164595b81a8d3e2539b15e7d72c55d157e2f1517c7f73941fe465b108fd9812878d9ab73c0a945837f9129d8f9ed069740efb1114bd89bc195b96e9636cffa8210ee84556bd6999f2e85519e962ae4cb7b085ff19b7a37f9fb989bca2b9bd7b1990e6c98fdcfb89c4e78b1d08bbc6672966167d6", @ANYRES16=0x0, @ANYBLOB="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"], 0x1f4}, 0x1, 0x0, 0x0, 0x4000}, 0x4) 10:03:49 executing program 0: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="6120c66a1cae8a565d3dbfefe0e8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:03:49 executing program 1: syz_mount_image$hfs(&(0x7f0000000140)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x3, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="756d61736b3d30303030303030303030303030303030303030303030302c66696c655f756d61736b3d30303030303030303030303030303030303030303030302c63726561746f723d5c7f193c2c71756965742c636f6465704b67653d6345d2124f72a9ea861da11e9e012da19d0a67c53b85f4daebacd597c9d4ed20fe"]) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103}}], 0x1, 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) bind$l2tp(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2, 0x1}, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="7cc40000", @ANYRES16=r1, @ANYBLOB="0d090000000000000000050000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030000000000"], 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x68, r4, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0xfffffffb, @media='eth\x00'}}}}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="200025bd7000fddbdf25010000000000000007410022001c001800007c946574683a76657468315f746f5f626f6e64000000eb4cc2b42e2b7f958c37"], 0x38}, 0x1, 0x0, 0x0, 0x24000844}, 0x40000) 10:03:49 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x400) socket$unix(0x1, 0x1, 0x0) socket(0x10, 0x3, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x44, &(0x7f0000000c00)={0x0, 0x0, 0x2, "9741"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x44, &(0x7f00000001c0)={0x0, 0x0, 0x2, '\\M'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x44, &(0x7f00000006c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x330, &(0x7f0000000340)={[{0xfd, 0x4e00, "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"}, {0xc1, 0x4e00, "08145ac4cea28421157ffe8616f1796b6907c84911fa42fe3c94fc4b43e05fbcf0f465f8fdf52ed5f8a39f8f783f7b2d330a14d4e746c59e8b581db7c91d960a2eb86fbc082b11efb119a282180a48ab8456cdfbb05d6b6487c647d60d173ed12813970921281d52a03ae4bb4c0313908787f830c4e9c83d10b7d5d0d5aff486282caa69c20f62ecce977f7796c7097083c55b9968a394771388aade0d2053b4dca507acce412c37ee138ab3eaf4d01147381a8ff44bc9bb7fa6cbc895e23d56ee"}, {0xd8, 0x4e00, "0c7ca9d7484f93c7fcef88927c03b8bfdabc3c076a42045ee099c8ff75e042ac2930649acbba19c8ccb0a1a95fa511cb4703e0c213c648a40c176bef3fd1b54989cc7eead5410c2c2d482f2e7b2bb8fcb1de40ac031c2fa35350eda5e236bcbc073960df3f351531a4f260698d70cb7884b1ac2b10762a3d0d30aa84c64a3fd357a5b8675e0a039af3c6203a1b76f48d33dc4e988ee39936bdefe337454f2d8ffe09d8a7df8451d71e0d2e14d0ea8407efe92abddf4c32ddd842cfe70c475f5945f235314c80ef4ba24c786ef8b54016786b664f8a28b46d"}, {0x81, 0x4e00, "d8b9535ce82205147c9e4e2b8241e4fbb018a57638641856ebc0a2e813a29eb5b931b954e5e528c0cb08b56cd9922b471762a2bdd03af24f2e0e0a8df28cc3e9264b51cfbe1b9fb91bb74703e5fa96c215ee2976234feb1e900b2a6a863a379782a4b880c0a8bc54415d0090a1dd7329650f405492cfee25d579ae1557e6ab5535"}]}) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 10:03:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x1042, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002740)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$ax25(r2, &(0x7f0000000040)={{0x3, @bcast}, [@null, @null, @bcast, @remote, @bcast, @null, @netrom, @bcast]}, &(0x7f00000000c0)=0x48, 0x80800) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x2000c8d0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e22, @multicast2}, 0x2a, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7fffffff, 0x1, 0x5}) 10:03:49 executing program 5: migrate_pages(0x0, 0x0, &(0x7f0000000000), 0x0) r0 = socket$inet(0x2, 0x2, 0x5) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24000ff9, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80, 0x200000) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @local, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000001040)=0x9, 0x4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r2) r3 = socket(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0xa, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0xc028ae92, &(0x7f0000000080)={0x9, 0xff}) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblc\x00', 0x1a}, 0x2c) 10:03:49 executing program 0: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="6120c66a1cae8a565d3dbfefe0e8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 83.966094][ T8148] hfs: unable to parse mount options [ 83.981813][ T7983] usb 4-1: 0:2 : does not exist [ 84.006568][ C1] hrtimer: interrupt took 69469 ns [ 84.022406][ T8154] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 84.068241][ T7983] usb 4-1: USB disconnect, device number 3 [ 84.088318][ T8154] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 84.106290][ T8152] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1346/0x1f40 10:03:49 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000002000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000020000006a0a00fe00000000850000000a000000b70000000000000095000000000000009cc6b34a5a11611d00b641a8029ac8e777289dfcd62c7d1c8be6e1a9cebc76b3070c57510a6238975d43a4505f80fc889f3c530cf08e467b592f868ee3b0a400df080e8c1bf176db2a6b2feb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2a447a36f5662403e1b2be4cc7c2683908a0d411a9872971c7c56f0979bd10b97163c1d6d0e196bf02f46c7000000cbe8f9de9ca36bb3315c7950171dd7440bffe31dc00cb9bf4e418d07fa22f0610a70f2bdf4000000000000b0c2940dd8e263f63223b7b80197aa743f7555193161f45346b100000000000000000089e399f6609876b5887437a172fbc02a740675298b79dc194e533583412dff048fc21f28bdd3e26a5ab2ff01000000000000bb6cfb851ce5a9ff19ffd1fe3e64be033c9d2f002cc93c1c13caec04a347383420336bec88c24a9fb6a6991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3bd54984dfa276ad4bd0339454c13ad3c328a12e3ac34a528a912f99ba56f3a28b7115b436561422d52680da6eb442ac0a4b14c5bbcc5ad49581669249435d07bf7fae76aa0de613915f9a7b5f1b8a1cc2c18255508cd7f6ee6a1991ba30f87e278905a79b931d85007f7da9367ea2f4e7368ff4514b657e0fe81e0b91e3e0686f24acc7d019632504e26445c6e1568cd3ad2bfdd5ebc1e3f3e53744854c769cb51941be42c9175e249fba76403b5b119dd56ccaff753d3d5c72c995617b1a0e0c63aeef17c36421659ea2904aab4568c61c682b937737023ba4af7fdfe8860c5e039a9d822d5a6182a03cac8972195c4633a0e23bd18b477ae4ab4b60876ece00e7d7314e5257df790d80adfd6960e46f65630ed28adbc0cbe2aba615e41bba3831d2a9724d1f460896e55e529fe084eff8dec814c18cc991575b88b37f24b8a22c1048879fcbde47347b09536db6c05fb963c7988b037789a6c3229ce5874590505e69f919e6ccc65c9d1d2068e1ea3e1829a0a5f62dd7e6d700005a25bb6074463fe4dd29b4f6e499a179239411cb8abbfc6f706ddbcbc19bab49e249bb21056fa012dd5ced0e49cdb91110b2cf889a1297"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="6120c66a1cae8a565d3dbfefe0e8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:03:49 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x50040, 0x180) getpeername$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) unshare(0x600) syz_read_part_table(0x0, 0xfffffffffffffd31, 0x0) [ 84.232112][ T8182] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1346/0x1f40 10:03:49 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="6120c66a1cae8a565d3dbfefe0e8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:03:49 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="6120c66a1cae8a565d3dbfefe0e8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 84.448860][ T8154] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:03:50 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x3c, r2, 0x90d, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_names\x00') ioctl$TIOCGISO7816(r4, 0x80285442, &(0x7f0000000040)) [ 84.599561][ T8154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 84.633392][ T8154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 84.725020][ T8163] hfs: unable to parse mount options [ 84.812124][ T8203] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 84.820701][ T8203] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 84.840329][ T8203] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 84.846404][ T8154] syz-executor.3 (8154) used greatest stack depth: 24208 bytes left 10:03:50 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0xa10000, 0x0, 0x7, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a2c, 0x10001, [], @value64=0xc}}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000180)=0x9c5, 0x8) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b000511d25a80648c63940d0424fc60100006400a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 10:03:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="6120c66a1cae8a565d3dbfefe0e8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 84.849663][ T8203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 84.863210][ T8203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:03:50 executing program 4: open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"/348, @ANYRES32=0x0, @ANYBLOB="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"], 0x70}}, 0x0) r0 = socket(0x6000000000010, 0x3, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000040)) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r5, &(0x7f00000000c0)) setsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f0000000080)=0x9, 0x4) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492778, 0x0) 10:03:50 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000140)=0x6c0a6c40) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x8080) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000500)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000040000200000000020000000000000000001f000000000000000000000000000000000000000000000000452290fb0fcc0187ada1d7f03ae1ffffff38b8427765e94d63756767669512adbfb62198010069254e03eacb78dc30e4644578dbba988d87816fdb875a8a1d059dec81e2fb42837dd80116d4249e8b2827abf7aec134f71c6fe8108f02bff54538b6fde2c7777fe35cb34b01134c9399a8cc5f0a84495638fc044317af91f8aa8da18ee583a8ccec4d5ba353f2350cd1dbf332211405b0b607b59ce35844cefaa9caf55f8aba53e811323661640ab31956755ccd22095b3a2108c657"], 0x48) 10:03:50 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="60395fe5f2aa4f053d", @ANYRES32=r3, @ANYBLOB="0000000000000000f1ff00000a0001006261736963000000300002002c000280080001000508000020"], 0x60}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='`\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="0000000000000000f1ff00000a0001006261736963000000300002002c000280080001000508000020"], 0x60}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="000428bd7000fddbdf250400000054000180080003000200b78b08000300040000001400020074756e6c30000000000000000000000008000100", @ANYRES32=r3, @ANYBLOB="08000300010000001400020076657468305f746f5f7465616d0000000800030003000000380001801400020076657468305f766c616e000000000000080003000300000008000100", @ANYRES32=r7, @ANYBLOB="08000300020000000800030000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x40010}, 0x41) ioctl$SIOCRSSCAUSE(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)=0x5) 10:03:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="6120c66a1cae8a565d3dbfefe0e8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 85.125417][ T8224] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 85.209185][ T8224] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:03:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x4, 0x121400) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000140)={0x0, 0x0, r4}) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x20, &(0x7f0000000100)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r6, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103}}], 0x1, 0x2, 0x0) sendto$inet(r6, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, &(0x7f00000001c0)=0x5) r7 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r7) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000000040)=0x1000, 0x4) 10:03:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="6120c66a1cae8a565d3dbfefe0e8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 85.322750][ T8234] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 85.365312][ T8224] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:03:50 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) getpid() r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000540)={0x0, @reserved}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x74, r2, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_SEQ={0x11, 0xa, "7700042c0f228767623779890e"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY={0x44, 0x50, 0x0, 0x1, [@NL80211_KEY_SEQ={0xc, 0x4, "6be21f70e33b9dc0"}, @NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "52bab50f85"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "69da3bd89efbebfc54e9613c4c"}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000480)=ANY=[@ANYBLOB="0000000000000000c778da6ea9b96deedd543726944de02e8a93edf0e8a0546fe2e9a2d0cfd5c7f13c7dd0e539e38de7ca966a89156b9a9dab2347db619320a6d8544bf62a52f8e83f5d191b19bb5a72fdde604e84dbf16808f1e096994d1210ece352a093de5af3107c9b580fe6b170134ab87f4a54ebac479c5bc1a96a9df545e976a1eb560df63ddde57134e6940149539ebd52edf8bcf73713"]) pwritev(r4, &(0x7f0000000440)=[{&(0x7f0000000380)="c9e417c2155a3ab76d998a0f37e9841110b1fce70fcaa4507eb515d214818ac176ace8dc7ddec359be0919d685dd326b96861fd724f98b405271582621d492b1f5f1047333940bb6409dad9b4a6cc8a012b4628ad273e4d6f4cec11523e43fc91d7eefec7821601b019a1281d9e745ed0fec9f9fedb56d6f001398fc6dfb1f6e6423950c58c13b0fc58029fd6506be2079ab7014b1d4efef20e14698a0", 0x9d}], 0x1, 0x8) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x51b600, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000003140c002ce3d1c00073797a30000000000800410073697700140033007600000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x8040}, 0x20008811) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xb8) 10:03:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='`\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000f1ff00000a0001006261736963000000300002002c000280080001000508000020"], 0x60}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffff0e01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='`\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r9, @ANYBLOB="0000000000000000f1ff00000a0001006261736963000000300002002c000280080001000508000020"], 0x60}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000008a40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000008a00)={&(0x7f0000008480)={0x56c, 0x0, 0x4, 0x70bd2b, 0x25dfdbff, {}, [{{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xc5}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xc4, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffff7f}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xf09}}, {0x8}}}]}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7cd8ed8a}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r5}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x240, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x1f, 0x80, 0x4, 0x8a}, {0x4, 0x9, 0x2, 0x1d}, {0x5, 0x3f}, {0x40, 0x2, 0x6, 0x7fff}, {0x5, 0x7, 0x29, 0x7}, {0x3f, 0x8, 0x0, 0x1}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1000}}}]}}]}, 0x56c}, 0x1, 0x0, 0x0, 0x20000004}, 0x5) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00'], 0x28}}, 0x0) 10:03:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="6120c66a1cae8a565d3dbfefe0e8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:03:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x34, 0x2, 0x1, 0x203, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7}]}, @CTA_SEQ_ADJ_REPLY={0xc, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008904}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002007, 0x0, 0x0, 0x0, 0x0, 0xf401}, 0xa2ffff}], 0xc6, 0x0) r3 = syz_usb_connect$cdc_ecm(0x5, 0x5e, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4c, 0x1, 0x1, 0x3, 0x40, 0xa1, [{{0x9, 0x4, 0x0, 0x1f, 0x2, 0x2, 0x6, 0x0, 0x3f, {{0xa, 0x24, 0x6, 0x0, 0x0, "38879499ec"}, {0x5, 0x24, 0x0, 0x200}, {0xd, 0x24, 0xf, 0x1, 0xfff, 0xf78, 0x1, 0x7}, [@mdlm_detail={0x7, 0x24, 0x13, 0x5, "7a8c92"}, @call_mgmt={0x5, 0x24, 0x1, 0x0, 0x40}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0xd5, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x81, 0xd8, 0x5}}}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0x5, 0x7, 0x2, 0xff, 0x3}, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="050f05000d"], 0x4, [{0xb8, &(0x7f0000000140)=@string={0xb8, 0x3, "8935b214a19a1cc600c6e9b8ebc734490d685257594656035b2db9cb642aff92a5f3c01f1d77a0bc8a8e4348e5256b0ef312fb754b09ac17774b92784b358d38a9a52009922e867ea89687417c526cda2b1d52a96f46fa62272ee88a5bd05a9da946b501be133eb48dbad33ad58158695faa8affd0e6c257aa0dac61b4d76e72009414a8b82b6385f411006fea806115e21d0f038737242ffd57ede6e4f7fe948d89b5ed1ba90812914645cbb1039350ade8a735f9d3"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0xf8ff}}, {0x5, &(0x7f0000000240)=@string={0x5, 0x3, "bed97a"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x405}}]}) truncate(&(0x7f0000000640)='./file0\x00', 0x1) syz_usb_control_io$cdc_ecm(r3, &(0x7f00000004c0)={0x14, &(0x7f0000000340)={0x0, 0x10, 0xfb, {0xfb, 0xa, "1cc3cfb56567d96da08c01f1d29a4a9a1024f9c07d17a1bf6b4c2672535323217017815e80fb3f3fac8363c9070cfe1885c7a1eb96abe0ce26e713608d3d62a65f9829426b86490ba3efc06724fa9e88124c9ef28af9a0c3b9d15759126ec50bbc892e5e71bfeed11c9efa5719b27ce1a4ebb4de3aad6f161ae7f300722c756a680cbb3c418610b51bd7e7ffb76e92a5a286c47efc20cea41bacce3046640c7e1a188a34c0e4fa0c79b96333d5698032691f4f2b5eec81076a0cb447f2f5b38fa1ad1bada0a2fd25a13627ecbbaff851444a839e0633f972412acc51a46e007983a3dc5869802748b6ff0e64b5d0e05a6f38afe272da466d14"}}, &(0x7f0000000480)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000600)={0x1c, &(0x7f0000000500)={0x0, 0x15, 0x50, "cbf7f831f074aea8d7e6d07cb78987f4515ded2eaa8b9c15d72c90dc329fc00f5e1330be32887bdf974dbe826eb45f7d2a0eb357c8270b392dce5f6cb6330c28b2b61f847888a0fbd580ec141173d5d8"}, &(0x7f0000000580)={0x0, 0xa, 0x1, 0x7}, &(0x7f00000005c0)={0x0, 0x8, 0x1}}) ioctl$USBDEVFS_CLAIMINTERFACE(r2, 0x8004550f, &(0x7f0000000780)=0x2) 10:03:51 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="6120c66a1cae8a565d3dbfefe0e8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 85.645972][ T8256] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 85.754987][ T8256] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:03:51 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) getpid() r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000540)={0x0, @reserved}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x74, r2, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_SEQ={0x11, 0xa, "7700042c0f228767623779890e"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY={0x44, 0x50, 0x0, 0x1, [@NL80211_KEY_SEQ={0xc, 0x4, "6be21f70e33b9dc0"}, @NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "52bab50f85"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "69da3bd89efbebfc54e9613c4c"}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000480)=ANY=[@ANYBLOB="0000000000000000c778da6ea9b96deedd543726944de02e8a93edf0e8a0546fe2e9a2d0cfd5c7f13c7dd0e539e38de7ca966a89156b9a9dab2347db619320a6d8544bf62a52f8e83f5d191b19bb5a72fdde604e84dbf16808f1e096994d1210ece352a093de5af3107c9b580fe6b170134ab87f4a54ebac479c5bc1a96a9df545e976a1eb560df63ddde57134e6940149539ebd52edf8bcf73713"]) pwritev(r4, &(0x7f0000000440)=[{&(0x7f0000000380)="c9e417c2155a3ab76d998a0f37e9841110b1fce70fcaa4507eb515d214818ac176ace8dc7ddec359be0919d685dd326b96861fd724f98b405271582621d492b1f5f1047333940bb6409dad9b4a6cc8a012b4628ad273e4d6f4cec11523e43fc91d7eefec7821601b019a1281d9e745ed0fec9f9fedb56d6f001398fc6dfb1f6e6423950c58c13b0fc58029fd6506be2079ab7014b1d4efef20e14698a0", 0x9d}], 0x1, 0x8) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x51b600, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000003140c002ce3d1c00073797a30000000000800410073697700140033007600000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x8040}, 0x20008811) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xb8) [ 86.051046][ T7983] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 86.121941][ T8260] BUG: sleeping function called from invalid context at arch/x86/mm/fault.c:1259 [ 86.133169][ T8260] in_atomic(): 0, irqs_disabled(): 0, non_block: 0, pid: 8260, name: syz-executor.1 [ 86.147955][ T8260] 2 locks held by syz-executor.1/8260: [ 86.154823][ T8260] #0: ffffffff892e89d0 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x9/0x30 [ 86.176266][ T8260] #1: ffff888098244828 (&mm->mmap_sem#2){++++}-{3:3}, at: do_user_addr_fault+0x344/0xba0 [ 86.217171][ T8260] Preemption disabled at: [ 86.217219][ T8260] [] irq_enter+0x64/0x100 [ 86.242250][ T8260] CPU: 0 PID: 8260 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 86.250501][ T8260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 86.260651][ T8260] Call Trace: [ 86.263951][ T8260] dump_stack+0x1e9/0x30e [ 86.268294][ T8260] ___might_sleep+0x3c0/0x570 [ 86.272987][ T8260] ? do_user_addr_fault+0x344/0xba0 [ 86.278199][ T8260] ? irq_enter+0x64/0x100 [ 86.282543][ T8260] do_user_addr_fault+0x377/0xba0 [ 86.287577][ T8260] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 86.293344][ T8260] page_fault+0x39/0x40 [ 86.297512][ T8260] RIP: 0010:__sanitizer_cov_trace_pc+0x3f/0x60 [ 86.303672][ T8260] Code: c2 00 01 ff 00 74 11 f7 c2 00 01 00 00 74 35 83 b9 04 14 00 00 00 74 2c 8b 91 e0 13 00 00 83 fa 02 75 21 48 8b 91 e8 13 00 00 <48> 8b 32 48 8d 7e 01 8b 89 e4 13 00 00 48 39 cf 73 08 48 89 44 f2 [ 86.323367][ T8260] RSP: 0018:ffffc90001c575f0 EFLAGS: 00010246 [ 86.329439][ T8260] RAX: ffffffff86ab61b4 RBX: ffff888099d5d8c0 RCX: ffff8880a018e580 [ 86.337510][ T8260] RDX: 0000000000000000 RSI: ffff888097379300 RDI: ffff888099d5d8c0 [ 86.345495][ T8260] RBP: ffff888099d5d8c0 R08: 0000000000000001 R09: ffffffff86a0c1b4 [ 86.353473][ T8260] R10: 0000000000000003 R11: ffff8880a018e580 R12: ffff888097379300 [ 86.361459][ T8260] R13: ffff888097379300 R14: ffffc90001c57710 R15: dffffc0000000000 [ 86.369456][ T8260] ? nf_hook_slow+0xc4/0x1f0 [ 86.374096][ T8260] ? nf_nat_ipv6_fn+0x34/0x2c0 [ 86.378878][ T8260] nf_nat_ipv6_fn+0x34/0x2c0 [ 86.383494][ T8260] ? nf_nat_ipv6_in+0x230/0x230 [ 86.388352][ T8260] nf_nat_ipv6_out+0x2a/0x390 [ 86.393045][ T8260] ? nf_nat_ipv6_in+0x230/0x230 [ 86.397908][ T8260] nf_hook_slow+0xb2/0x1f0 [ 86.402343][ T8260] ? validate_xmit_skb+0xe10/0xe10 [ 86.407470][ T8260] nf_hook+0x24e/0x320 [ 86.411558][ T8260] ? validate_xmit_skb+0xe10/0xe10 [ 86.416687][ T8260] ip6_finish_output2+0x7f3/0x13e0 [ 86.421897][ T8260] ? validate_xmit_skb+0xe10/0xe10 [ 86.427033][ T8260] ip6_send_skb+0x109/0x230 [ 86.431551][ T8260] udp_v6_send_skb+0xaee/0x14d0 [ 86.436618][ T8260] udpv6_sendmsg+0x222d/0x3200 [ 86.441379][ T8260] ? ip_skb_dst_mtu+0x500/0x500 [ 86.446245][ T8260] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 86.451712][ T8260] ? check_preemption_disabled+0xa2/0x240 [ 86.457447][ T8260] ? sock_rps_record_flow+0x1c/0x370 [ 86.462746][ T8260] ? inet6_compat_ioctl+0x460/0x460 [ 86.468497][ T8260] ____sys_sendmsg+0x519/0x800 [ 86.473459][ T8260] ? import_iovec+0x12a/0x2c0 [ 86.478132][ T8260] __sys_sendmmsg+0x45b/0x680 [ 86.482833][ T8260] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 86.488272][ T8260] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 86.493718][ T8260] ? check_preemption_disabled+0xa2/0x240 [ 86.499591][ T8260] ? retint_kernel+0x2b/0x2b [ 86.504190][ T8260] __x64_sys_sendmmsg+0x9c/0xb0 [ 86.509034][ T8260] do_syscall_64+0xf3/0x1b0 [ 86.513536][ T8260] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 86.519434][ T8260] RIP: 0033:0x45ca59 [ 86.523320][ T8260] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 86.542941][ T8260] RSP: 002b:00007f43d4d66c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 86.551439][ T8260] RAX: ffffffffffffffda RBX: 00000000004fcee0 RCX: 000000000045ca59 [ 86.559396][ T8260] RDX: 00000000000000c6 RSI: 0000000020006d00 RDI: 0000000000000004 [ 86.567364][ T8260] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 86.575351][ T8260] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 86.583303][ T8260] R13: 00000000000008f4 R14: 00000000004cbc35 R15: 00007f43d4d676d4 [ 86.647545][ T8260] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 86.655973][ T8260] #PF: supervisor read access in kernel mode [ 86.661952][ T8260] #PF: error_code(0x0000) - not-present page [ 86.667926][ T8260] PGD 8e6f0067 P4D 8e6f0067 PUD 96bf3067 PMD 0 [ 86.674172][ T8260] Oops: 0000 [#1] PREEMPT SMP KASAN [ 86.679483][ T8260] CPU: 0 PID: 8260 Comm: syz-executor.1 Tainted: G W 5.7.0-syzkaller #0 [ 86.689108][ T8260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 86.699198][ T8260] RIP: 0010:__sanitizer_cov_trace_pc+0x3f/0x60 [ 86.705340][ T8260] Code: c2 00 01 ff 00 74 11 f7 c2 00 01 00 00 74 35 83 b9 04 14 00 00 00 74 2c 8b 91 e0 13 00 00 83 fa 02 75 21 48 8b 91 e8 13 00 00 <48> 8b 32 48 8d 7e 01 8b 89 e4 13 00 00 48 39 cf 73 08 48 89 44 f2 [ 86.725069][ T8260] RSP: 0018:ffffc90001c575f0 EFLAGS: 00010246 [ 86.731195][ T8260] RAX: ffffffff86ab61b4 RBX: ffff888099d5d8c0 RCX: ffff8880a018e580 [ 86.739260][ T8260] RDX: 0000000000000000 RSI: ffff888097379300 RDI: ffff888099d5d8c0 [ 86.747232][ T8260] RBP: ffff888099d5d8c0 R08: 0000000000000001 R09: ffffffff86a0c1b4 [ 86.755215][ T8260] R10: 0000000000000003 R11: ffff8880a018e580 R12: ffff888097379300 [ 86.763167][ T8260] R13: ffff888097379300 R14: ffffc90001c57710 R15: dffffc0000000000 [ 86.771122][ T8260] FS: 00007f43d4d67700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 86.780030][ T8260] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 86.786603][ T8260] CR2: 00007ffc9f7ee630 CR3: 000000008a002000 CR4: 00000000001406f0 [ 86.794562][ T8260] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 86.802609][ T8260] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 86.810555][ T8260] Call Trace: [ 86.813825][ T8260] nf_nat_ipv6_fn+0x34/0x2c0 [ 86.818437][ T8260] ? nf_nat_ipv6_in+0x230/0x230 [ 86.823292][ T8260] nf_nat_ipv6_out+0x2a/0x390 [ 86.827945][ T8260] ? nf_nat_ipv6_in+0x230/0x230 [ 86.832782][ T8260] nf_hook_slow+0xb2/0x1f0 [ 86.837176][ T8260] ? validate_xmit_skb+0xe10/0xe10 [ 86.842261][ T8260] nf_hook+0x24e/0x320 [ 86.846329][ T8260] ? validate_xmit_skb+0xe10/0xe10 [ 86.851413][ T8260] ip6_finish_output2+0x7f3/0x13e0 [ 86.856499][ T8260] ? validate_xmit_skb+0xe10/0xe10 [ 86.861586][ T8260] ip6_send_skb+0x109/0x230 [ 86.866068][ T8260] udp_v6_send_skb+0xaee/0x14d0 [ 86.870923][ T8260] udpv6_sendmsg+0x222d/0x3200 [ 86.875759][ T8260] ? ip_skb_dst_mtu+0x500/0x500 [ 86.880601][ T8260] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 86.886051][ T8260] ? check_preemption_disabled+0xa2/0x240 [ 86.891749][ T8260] ? sock_rps_record_flow+0x1c/0x370 [ 86.897012][ T8260] ? inet6_compat_ioctl+0x460/0x460 [ 86.902181][ T8260] ____sys_sendmsg+0x519/0x800 [ 86.906942][ T8260] ? import_iovec+0x12a/0x2c0 [ 86.911609][ T8260] __sys_sendmmsg+0x45b/0x680 [ 86.916282][ T8260] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 86.922279][ T8260] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 86.927735][ T8260] ? check_preemption_disabled+0xa2/0x240 [ 86.933443][ T8260] ? retint_kernel+0x2b/0x2b [ 86.938145][ T8260] __x64_sys_sendmmsg+0x9c/0xb0 [ 86.942998][ T8260] do_syscall_64+0xf3/0x1b0 [ 86.947500][ T8260] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 86.953380][ T8260] RIP: 0033:0x45ca59 [ 86.957389][ T8260] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 86.977073][ T8260] RSP: 002b:00007f43d4d66c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 86.985462][ T8260] RAX: ffffffffffffffda RBX: 00000000004fcee0 RCX: 000000000045ca59 [ 86.993421][ T8260] RDX: 00000000000000c6 RSI: 0000000020006d00 RDI: 0000000000000004 [ 87.001366][ T8260] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 87.009314][ T8260] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 87.017260][ T8260] R13: 00000000000008f4 R14: 00000000004cbc35 R15: 00007f43d4d676d4 [ 87.025211][ T8260] Modules linked in: [ 87.029081][ T8260] CR2: 0000000000000000 [ 87.090531][ T7983] usb 2-1: Using ep0 maxpacket: 8 [ 87.096125][ T8260] ---[ end trace 26e2d6228d90bc58 ]--- [ 87.103484][ T8260] RIP: 0010:__sanitizer_cov_trace_pc+0x3f/0x60 [ 87.109752][ T8260] Code: c2 00 01 ff 00 74 11 f7 c2 00 01 00 00 74 35 83 b9 04 14 00 00 00 74 2c 8b 91 e0 13 00 00 83 fa 02 75 21 48 8b 91 e8 13 00 00 <48> 8b 32 48 8d 7e 01 8b 89 e4 13 00 00 48 39 cf 73 08 48 89 44 f2 [ 87.130604][ T8260] RSP: 0018:ffffc90001c575f0 EFLAGS: 00010246 [ 87.136800][ T8260] RAX: ffffffff86ab61b4 RBX: ffff888099d5d8c0 RCX: ffff8880a018e580 [ 87.145270][ T8260] RDX: 0000000000000000 RSI: ffff888097379300 RDI: ffff888099d5d8c0 [ 87.153450][ T8260] RBP: ffff888099d5d8c0 R08: 0000000000000001 R09: ffffffff86a0c1b4 [ 87.161731][ T8260] R10: 0000000000000003 R11: ffff8880a018e580 R12: ffff888097379300 [ 87.169741][ T8260] R13: ffff888097379300 R14: ffffc90001c57710 R15: dffffc0000000000 [ 87.177831][ T8260] FS: 00007f43d4d67700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 87.187771][ T8260] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 87.196230][ T8260] CR2: 00007ffc9f7ee630 CR3: 000000008a002000 CR4: 00000000001406f0 [ 87.204377][ T8260] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 87.212491][ T8260] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 87.220498][ T8260] Kernel panic - not syncing: Fatal exception [ 87.227982][ T8260] Kernel Offset: disabled [ 87.232438][ T8260] Rebooting in 86400 seconds..