[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 78.130696][ T27] audit: type=1800 audit(1583339475.199:25): pid=9610 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 78.162324][ T27] audit: type=1800 audit(1583339475.199:26): pid=9610 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 78.206668][ T27] audit: type=1800 audit(1583339475.199:27): pid=9610 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.240' (ECDSA) to the list of known hosts. 2020/03/04 16:31:26 fuzzer started 2020/03/04 16:31:28 dialing manager at 10.128.0.26:40333 2020/03/04 16:31:28 syscalls: 2833 2020/03/04 16:31:28 code coverage: enabled 2020/03/04 16:31:28 comparison tracing: enabled 2020/03/04 16:31:28 extra coverage: enabled 2020/03/04 16:31:28 setuid sandbox: enabled 2020/03/04 16:31:28 namespace sandbox: enabled 2020/03/04 16:31:28 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/04 16:31:28 fault injection: enabled 2020/03/04 16:31:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/04 16:31:28 net packet injection: enabled 2020/03/04 16:31:28 net device setup: enabled 2020/03/04 16:31:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/04 16:31:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 16:34:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0xb379}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e21, 0x2281, @remote, 0x625f}}, [0x3, 0x7ff, 0x1, 0x7, 0xfff, 0x8, 0x20, 0x8, 0x1aca, 0x1, 0xd049, 0x2, 0x5, 0xed5, 0x8]}, &(0x7f0000000240)=0x100) r4 = getuid() r5 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x201, 0x0) clone3(&(0x7f00000005c0)={0x2000, &(0x7f0000000300)=0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x0, {0x2}, &(0x7f00000003c0)=""/174, 0xae, &(0x7f0000000480)=""/207, &(0x7f0000000580)=[0xffffffffffffffff], 0x1}, 0x50) r8 = fcntl$getown(0xffffffffffffffff, 0x9) newfstatat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0}, &(0x7f0000000740)=0xc) lstat(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000000d00)={&(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbfc, 0x8000}, 0xc, &(0x7f0000000cc0)=[{&(0x7f0000000780)={0x74, 0x2e, 0x100, 0x70bd27, 0x25dfdbfc, "", [@typed={0x8, 0x5b, 0x0, 0x0, @uid=r4}, @nested={0xc, 0x60, 0x0, 0x1, [@typed={0x8, 0x5b, 0x0, 0x0, @fd=r5}]}, @typed={0x8, 0x76, 0x0, 0x0, @pid=r7}, @nested={0x34, 0x88, 0x0, 0x1, [@typed={0x14, 0x19, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x14, 0x89, 0x0, 0x0, @ipv6=@loopback}, @typed={0x8, 0x71, 0x0, 0x0, @pid=r8}]}, @nested={0x14, 0x51, 0x0, 0x1, [@typed={0x8, 0x4b, 0x0, 0x0, @uid=r9}, @typed={0x8, 0x87, 0x0, 0x0, @pid=r10}]}]}, 0x74}, {&(0x7f0000000800)={0x254, 0x2c, 0x10, 0x70bd27, 0x25dfdbfb, "", [@generic="d9bdff3f05db06dcfd6b3af13fb447c67ddb8b9b8f02f9c06d77192c3e5c6e75d5af1445e4477009a6f474b1e069afc4c982ed4d083b51f2d6bb", @typed={0x8, 0x90, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="b963ca24c724dc05e40c3c43bcd75c503596ce", @nested={0x1ea, 0x7b, 0x0, 0x1, [@typed={0x8, 0x83, 0x0, 0x0, @ipv4=@local}, @typed={0x13, 0x51, 0x0, 0x0, @str='^md5sum-@\xce$lo\'\x00'}, @generic="0ea73ec54b9a0cef82cd5b65335d06c75d102445e857be9dda4e3cf5c360db86da78aa2860ce8433f83843d2c911c866c1f3200ae3380d872771f5d2abb8240c81a72796ad2aa69f30332cbc436aee011c650348774938eaaef5a53bcd3dcc08559d3e9b9ef7907f0684f5f8598ce7cfbccf92e04d620f5b553192f114bab350488c3e930cca2292c67fd2716204afc8e99a856b6e3ec21a907052e85e48f7efcae0512a4f95102513c7ec83355d1e476d01d046b7d7208f1dc5258dae0babc9f2c7456f4121bbe37fee1eefcfe6610a9447c53ea2b43eebcabc9e6a7d8905", @generic="8c573d5a8bdfbbcd81f6459de2b6b8eaced157350a29726eceee47f1267ed7ea8a940d62ae78d2959906667d71058dbb460eae36ed40b83392a109a81f1d6b2fec0e66bdb3981dfd82cef5c3a9e2ad28c02d24a55903b8613a3cf28ece91d92b6811f7cefcbeb4b1b401915fcf3cb3232db8da1133f71ca31ae90663a8ba066236c2819607f1fa51f111b2bf1fc8c2761fe928aa5f28c879ec77a25a7a6c5d3c0d8e2462c0eb95766c3f631d1eb5597fac6581826b41a4342a8ffb7b6ae7b7a5b88356a66f7e0ff296dc8352d9f5b1dc918b030d95502beecec881a0971086214996c4", @typed={0x8, 0x7d, 0x0, 0x0, @fd=r1}]}]}, 0x254}, {&(0x7f0000000a80)={0x1c, 0x37, 0x8, 0x70bd25, 0x25dfdbfb, "", [@typed={0xc, 0x7f, 0x0, 0x0, @u64=0x6b}]}, 0x1c}, {&(0x7f0000000b80)={0x104, 0x30, 0x100, 0x70bd25, 0x25dfdbfc, "", [@nested={0x67, 0x31, 0x0, 0x1, [@generic="6347242fa3bb71db0b4afe6a9aae540f09e519c7a10e0d8a0749b19243f0ac9a5163e43fdde3f2e97953e601b5c478094d470d2a06ca2ba81f1a4034e1403647b4728d45f9406c9e7fb7adde58600c4bb5896ac03b5f7e", @typed={0x4, 0x96}, @typed={0x8, 0x26, 0x0, 0x0, @ipv4=@multicast1}]}, @typed={0x10, 0x3, 0x0, 0x0, @str='/dev/autofs\x00'}, @typed={0x4, 0x30}, @typed={0x8, 0x94, 0x0, 0x0, @ipv4=@remote}, @typed={0xc, 0x59, 0x0, 0x0, @u64=0x9}, @generic="448c44ac706864c8c93f31fc46ef6cd9372831f85c1d6a31871259eb5408a77fd7d4cc1765125b09bc0b19f3", @typed={0x8, 0x27, 0x0, 0x0, @uid=r11}, @generic="639b7a55d14e41dec60b954f317f05778b0828fcae2293352a9c0129dbe88e8a4333405428dc087c4356fa0c989f"]}, 0x104}], 0x4, 0x0, 0x0, 0x8000}, 0x48082) r12 = creat(&(0x7f0000000d40)='./file0\x00', 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000d80)={r3, @in6={{0xa, 0x4e23, 0x5, @mcast2, 0x45}}, 0x7, 0x401, 0x2, 0x1ef, 0x1, 0x3, 0x6}, &(0x7f0000000e40)=0x9c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r12, 0x84, 0x7b, &(0x7f0000000e80)={r13, 0x9}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000ec0)={0x6, 0x2c8, 0xb4}) r14 = dup2(r5, r6) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r14, 0x84, 0x10, &(0x7f0000000f40)=@sack_info={r2, 0x2, 0x5}, &(0x7f0000000f80)=0xc) write$UHID_INPUT2(r1, &(0x7f0000000fc0), 0x6) statx(r1, &(0x7f0000001080)='./file0\x00', 0xc00, 0xbff, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000001000)='./file0\x00', &(0x7f0000001040)='fuse\x00', 0x1091000, &(0x7f00000011c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r11}, 0x2c, {'group_id', 0x3d, r15}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@hash='hash'}, {@pcr={'pcr', 0x3d, 0x7}}]}}) process_vm_readv(r8, &(0x7f0000001380)=[{&(0x7f0000001280)=""/221, 0xdd}], 0x1, &(0x7f0000001600)=[{&(0x7f00000013c0)=""/111, 0x6f}, {&(0x7f0000001440)=""/163, 0xa3}, {&(0x7f0000001500)=""/251, 0xfb}], 0x3, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r16, 0x8982, &(0x7f0000001640)={0x2, 'wg0\x00', {0x6}, 0x5}) r17 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001680)='/dev/nvram\x00', 0x181000, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000016c0)={0x0, 0x9}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r17, 0x84, 0x76, &(0x7f0000001740)={r18, 0x8000}, 0x8) syz_open_dev$loop(&(0x7f0000001780)='/dev/loop#\x00', 0xfffffffffffffffa, 0x84341) ioctl$USBDEVFS_CLAIM_PORT(r1, 0x80045518, &(0x7f00000017c0)=0x1) 16:34:37 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) sched_getattr(r0, &(0x7f0000000080)={0x38}, 0x38, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0xa00000, 0x10001, 0x8, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a78, 0x40, [], @value64=0x1}}) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r2, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x6}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x20040810) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f00000002c0)=""/106) r4 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x6402c3, 0x40) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x3, 0x8, 0x3, 0x0, 0x0, {0x3, 0x0, 0x2}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x1b}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000001}, 0x40811) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000004c0)={0x8001, 0x4, 0x4, 0x4000000, 0x6, {0x77359400}, {0x5, 0x2, 0x58, 0x0, 0xff, 0x40, "98a2aa39"}, 0x10, 0x1, @planes=&(0x7f0000000480)={0x5, 0x5, @mem_offset=0x7, 0xd}, 0x6, 0x0, 0xffffffffffffffff}) ioctl$TIOCGPTPEER(r5, 0x5441, 0x5) pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x4800) ioctl$TIOCL_SETVESABLANK(r6, 0x541c, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000005c0)={0x9, [0x9, 0x2e2, 0x401, 0xff, 0x100, 0x3f, 0x100, 0x67dc, 0x0]}, &(0x7f0000000600)=0x16) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000640)={0x18, 0x73, 0x1, {{0x80, 0x1, 0x4}}}, 0x18) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/btrfs-control\x00', 0x80000, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r6, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)={0x9c, 0x2, 0x1, 0x201, 0x0, 0x0, {0xf}, [@CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}, @CTA_LABELS_MASK={0xc, 0x17, [0x8, 0x0]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz1\x00'}}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_SEQ_ADJ_ORIG={0x44, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x5e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfffffffd}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x9}]}, @CTA_MARK_MASK={0x8}]}, 0x9c}, 0x1, 0x0, 0x0, 0x10}, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x428200, 0x0) ioctl$TCSETXW(r7, 0x5435, &(0x7f0000000880)={0x9, 0x9, [0x40, 0x8, 0x3, 0x5, 0xfffa], 0x6800}) r8 = open(&(0x7f00000008c0)='./file0/file0\x00', 0x0, 0x8) write$P9_RUNLINKAT(r8, &(0x7f0000000900)={0x7, 0x4d, 0x1}, 0x7) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/dlm-monitor\x00', 0x4c00, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r9, 0x84, 0x16, &(0x7f0000001c40)={0x2, [0x6, 0x81]}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000001c80)=[@in6={0xa, 0x4e23, 0x1, @local, 0xffff7247}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0xfffffc00, @loopback, 0x96}], 0x58) r10 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/ubi_ctrl\x00', 0x440, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r10, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d80)={0x38, 0x0, 0x10, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4001}, 0x4000801) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000001e40)=0x0) r12 = eventfd2(0xd6f, 0x40000) r13 = openat$fb0(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/fb0\x00', 0x200200, 0x0) kcmp(r11, 0xffffffffffffffff, 0x6, r12, r13) syzkaller login: [ 279.982798][ T9776] IPVS: ftp: loaded support on port[0] = 21 [ 280.132984][ T9776] chnl_net:caif_netlink_parms(): no params data found [ 280.239086][ T9776] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.254533][ T9782] IPVS: ftp: loaded support on port[0] = 21 [ 280.262421][ T9776] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.270721][ T9776] device bridge_slave_0 entered promiscuous mode 16:34:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000040)={0x10000, 0x5, 0x1, 0x7fffffff, 0x3, 0x7f}) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000000c0)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x20400, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x8000, 0x3, 0x82d, 0x7}) write(r0, &(0x7f0000000240)="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", 0xfa) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x86400, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x220000, 0x0) r4 = dup2(r1, r3) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000003c0)={0x0, 0x2, 0x20, 0xff, 0x4}, &(0x7f0000000400)=0x18) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000440)={r5, 0x5}, &(0x7f0000000480)=0x8) set_tid_address(&(0x7f00000004c0)) syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x1, 0x2) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') recvmsg$can_bcm(r0, &(0x7f0000002040)={&(0x7f0000001a40)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001ac0)=""/103, 0x67}, {&(0x7f0000001b40)=""/252, 0xfc}, {&(0x7f0000001c40)=""/132, 0x84}, {&(0x7f0000001d00)=""/168, 0xa8}, {&(0x7f0000001dc0)=""/104, 0x68}, {&(0x7f0000001e40)=""/117, 0x75}], 0x6, &(0x7f0000001f40)=""/221, 0xdd}, 0x10140) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000002080)={'wg2\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f0000002140)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002100)={&(0x7f00000020c0)={0x30, r7, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xd24, 0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x800c000}, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r10 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002180)='/dev/nvme-fabrics\x00', 0x40001, 0x0) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f00000021c0)={r10, 0x0, 0x2000, 0x100000000}) r11 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002200)='/dev/vcsu\x00', 0x24a280, 0x0) r12 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002280)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r11, &(0x7f0000002380)={&(0x7f0000002240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002340)={&(0x7f00000022c0)={0x44, r12, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_DOMAIN={0x28, 0x1, '^vmnet1eth1%mime_type$keyringvmnet0\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x35}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x20040084) r13 = accept$unix(0xffffffffffffffff, &(0x7f00000023c0), &(0x7f0000002440)=0x6e) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r13, 0x8983, &(0x7f0000002480)={0x6, 'vlan0\x00', {0x4}, 0x8000}) pipe2(&(0x7f00000024c0), 0x4000) r14 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vga_arbiter\x00', 0x482000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r14, 0x84, 0x6c, &(0x7f0000002540)={r6, 0xdc, "4e65f6a0807ee283c82c1382f9cbe5cbdad82a517fa095ab5906803ab832041578e42a4908a45ad975c1b5dd19d7209ca3892fe11770bf53eda4d7b191d49c2b7309bc77e3d44cad4be04a206328f904ceee567ddb68e458df40deddd0b1a349ee7da273644b15331c53b573be93820fb64c38a80f0f5f71d7d5c9faec6b9b8c574fbaab016cd88cd8f0bf2d8d1849be932fa656f0670f1899f2bec59b5ec4de9a7cf500b893efce8db48b7c9dae29d6bdaef9729d9886c44849a8ab999b2b0a01f63042afaa3ac602803e33e4d7a416361f73388358e8f7a54363a7"}, &(0x7f0000002640)=0xe4) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) [ 280.296004][ T9776] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.303733][ T9776] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.312547][ T9776] device bridge_slave_1 entered promiscuous mode [ 280.355503][ T9776] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.384113][ T9776] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.458997][ T9776] team0: Port device team_slave_0 added [ 280.495667][ T9776] team0: Port device team_slave_1 added [ 280.515963][ T9782] chnl_net:caif_netlink_parms(): no params data found [ 280.522930][ T9785] IPVS: ftp: loaded support on port[0] = 21 [ 280.551462][ T9776] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.573389][ T9776] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.601580][ T9776] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 16:34:37 executing program 3: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0x9d0000, 0x10000, 0xfffffff7, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98091d, 0x7f, [], @string=&(0x7f0000000000)=0x6}}) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f00000000c0)={0x5c, 0x4, 0x4, 0x204}) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000100)={0x1, 0x7}) r1 = syz_open_pts(0xffffffffffffffff, 0x701001) ioctl$TIOCCBRK(r1, 0x5428) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000140)=""/4096) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001140)='./file0\x00', 0x260200, 0x152) unlinkat(r2, &(0x7f0000001180)='./file0\x00', 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/vsock\x00', 0x341400, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001a40)={'veth1_to_bond\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000001a80)={@loopback, 0x61, r4}) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/vsock\x00', 0x220c80, 0x0) ioctl$BLKALIGNOFF(r5, 0x127a, &(0x7f0000001b00)) r6 = syz_open_dev$vcsn(&(0x7f0000001b40)='/dev/vcs#\x00', 0x2, 0x2108c0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001b80)={0x0, 0x9c}, &(0x7f0000001bc0)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000001c00)={r7, 0x1f}, 0x8) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/dlm_plock\x00', 0x208000, 0x0) ioctl$RTC_AIE_OFF(r8, 0x7002) openat$vsock(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/vsock\x00', 0x400800, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000001d80)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001d00)={0x28, 0x140c, 0x2, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x910}, 0x4000) r9 = open$dir(&(0x7f0000001dc0)='./file0\x00', 0x181000, 0x0) faccessat(r9, &(0x7f0000001e00)='./file0\x00', 0x0, 0xe00) r10 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/bsg\x00', 0x288080, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r10, 0x80044d18, &(0x7f0000001e80)) r11 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001ec0)='/dev/nvram\x00', 0x580, 0x0) setns(r11, 0x80) setsockopt$sock_void(r3, 0x1, 0x24, 0x0, 0x0) r12 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/cachefiles\x00', 0x400000, 0x0) sendmsg$OSF_MSG_REMOVE(r12, &(0x7f0000002240)={&(0x7f0000001f40)={0x10, 0x0, 0x0, 0x822410}, 0xc, &(0x7f0000002200)={&(0x7f0000001f80)={0x268, 0x1, 0x5, 0x3, 0x0, 0x0, {0x7, 0x0, 0x1}, [{{0x254, 0x1, {{0x1, 0x1}, 0x4, 0x3f, 0x4, 0x20, 0x2, 'syz0\x00', "293721d4fced9efcf29b89cab1fbf44a102747cd58ccb45168d93cb619ca0710", "b83800aca32766cf4c664d57811ec1c1910f9f66997559f1d3fb95661f370ada", [{0x8e, 0x4, {0x0, 0x4}}, {0xfba3, 0x0, {0x1, 0xffffffff}}, {0x40, 0xa000, {0x3, 0x10001}}, {0x5, 0x3, {0x2, 0x6}}, {0x9, 0xffff, {0x1, 0x9}}, {0x4, 0x9, {0x3, 0x7}}, {0x7, 0x81, {0x3, 0x3ff}}, {0xff81, 0x100, {0x1, 0x6}}, {0x6, 0x8, {0x0, 0x81}}, {0x6b, 0x7, {0x3, 0x3}}, {0x1ff, 0x73, {0x0, 0x40}}, {0x1, 0xfff, {0x0, 0xfffff3ed}}, {0x0, 0x7, {0x0, 0x2e1f}}, {0x4, 0x8f91, {0x1, 0x24a}}, {0xfff8, 0x6, {0x2, 0x7f}}, {0x2, 0xfffc, {0x0, 0xffffff4f}}, {0x7ff, 0x2, {0x3, 0x1f}}, {0xfffb, 0x7, {0x2, 0xfffffffb}}, {0x8, 0x3f, {0x2, 0x5}}, {0x7, 0x3, {0x0, 0x3}}, {0x4, 0x9, {0x3, 0x2}}, {0x4, 0x8, {0x0, 0x2}}, {0x80, 0x400, {0x2, 0x5}}, {0x81, 0x3f, {0x3, 0x3}}, {0x7b, 0x0, {0x1, 0x6}}, {0x1f, 0x8, {0x2, 0x9}}, {0x7, 0x58, {0x2, 0x1}}, {0x1, 0x5, {0x3, 0x8}}, {0x200, 0xfff8, {0x1, 0x1ff}}, {0x81, 0x2, {0x2, 0x519}}, {0x7, 0x9, {0x3, 0x9}}, {0x5, 0x4, {0x2, 0x2}}, {0x5, 0x0, {0x1, 0x2}}, {0x7, 0x0, {0x0, 0x8000}}, {0xff81, 0x6, {0x2, 0x2}}, {0x254, 0x101, {0x0, 0x89f5}}, {0x100, 0x1f, {0x2, 0x841}}, {0xba6a, 0x887f, {0x3, 0x6}}, {0x1, 0xff, {0x2, 0x7ff}}, {0x1f, 0x31, {0x2, 0x6}}]}}}]}, 0x268}}, 0x0) r13 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002280)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000022c0)={0x0, 0xf7, 0x400, 0x5, 0x5, 0x7, 0x9, 0x7, {0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x5, 0x1, 0x1, 0xffff, 0xffffffff}}, &(0x7f0000002380)=0xb0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r13, 0x84, 0x7b, &(0x7f00000023c0)={r14, 0x7}, &(0x7f0000002400)=0x8) [ 280.651054][ T9776] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.659153][ T9776] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.685924][ T9776] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.857138][ T9776] device hsr_slave_0 entered promiscuous mode [ 280.908025][ T9790] IPVS: ftp: loaded support on port[0] = 21 [ 280.932546][ T9776] device hsr_slave_1 entered promiscuous mode 16:34:38 executing program 4: ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000000)=""/171) r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000100)={0x3, @capture={0x0, 0x1, {0x64f, 0x10001}, 0x10001, 0x2}}) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000200)={0x30000000, 0x50565559, 0x3, @discrete={0x6, 0x8}}) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000240)={0x0, 0x0, {0xa7d, 0x3ff, 0x2010, 0x3, 0x5, 0x4, 0x1, 0x6}}) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000002c0)=0x8, 0x4) lsetxattr$trusted_overlay_upper(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0xf4, 0x7, 0x8, "06a5ee81697f604f36810591eb1cdc5a", "7bb802911433f03dc0b1131d5b0f6537940ec75a5730d070bb25e7bfbdb3dc3855708f393c7247cc0aebc1030a3fe76c0b8761018c7b59ca3851225acf597d90206db4bfbbfc486399cd15a21c76bd0cd0bcfe9fc368280ecd28d6ec0b857425cba02f2baabd3ad25eb416df295f5c20270988fe69a101884773b38e28908117b9d58eaa4dfeff81e1940675661cb67530131adb15064aa6bab53d15158c7330bedec1b2cc87b9f170969faa8d1d393eaced530bed84ad6253fb45a9074f5bac6d014321decfaa1ba6d843666679e2ac46e823bd9bac43449ec3c0a6c8b0af"}, 0xf4, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup/syz0\x00', 0x1ff) openat$adsp1(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/adsp1\x00', 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm_plock\x00', 0x80000, 0x0) openat$cgroup_type(r2, &(0x7f0000000540)='cgroup.type\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000005c0)={0x7, 0x3, 0x4, 0x20030000, 0x6, {r3, r4/1000+30000}, {0x2, 0xc, 0x8, 0x5c, 0x8, 0x3, "dd4684df"}, 0x1, 0x1, @offset=0x1ff, 0x80000000, 0x0, 0xffffffffffffffff}) ioctl$UI_SET_KEYBIT(r5, 0x40045565, 0xcc) ioctl$SOUND_MIXER_INFO(r2, 0x805c4d65, &(0x7f0000000640)) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x101140, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000700)=@int=0x4, 0x4) r7 = syz_open_dev$vcsu(&(0x7f0000000740)='/dev/vcsu#\x00', 0x7, 0x100) ioctl$SNDCTL_DSP_SETDUPLEX(r7, 0x5016, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r6, 0x4038ae7a, &(0x7f00000008c0)={0xa7b, 0x410, &(0x7f0000000780)="112d7ea69adf582c03f03517a7977f6f439379fa79d87458b8e0b933b4cc1ba6cd0d", &(0x7f00000007c0)="cc01ce40d85055a7da9f5ed27e8a0a26e188a908fef01d2a4d4cc1812c5a2aa205120eed8e516f71466df247f3297ae92d82d92e6d45fc8ac0bad6bd8e3548a3b385faa4a6b05a4c30d67ba0abb06fb75cf01eb0c0f61ffb847a42cc7c3f52a069123db75ef04cdfd89812825fb61a899c60439ea0a272e36177b83d7c9f37e00760ac2f91b469b3000787d78c6a24b78bf2fba677d7693965571a6b77fb63f7788c05cc1e1ac8813cf12777640e5ee9e05ab4eef2c44bdc1536b9afb9b308102f4848ac953d5410", 0x22, 0xc8}) ioctl$DRM_IOCTL_MODE_RMFB(0xffffffffffffffff, 0xc00464af, &(0x7f0000000900)=0x800) r8 = socket$bt_bnep(0x1f, 0x3, 0x4) finit_module(r8, &(0x7f0000000940)='/dev/adsp1\x00', 0x2) r9 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000980)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r9, &(0x7f00000009c0)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x6b, 0x6, 0x1, 0x8d, 0x2, 0x4, "f1604c2c1c6c9cd2326d086c8cf099d43a922ee21a358b91ec3b8ff6328824815a376765586626dc9020bfe953a7863888077e4af91f9b9e43f89635cf6d85eb1927ed0f39c1d89289e81d70e16de3feca36c9985791276a5a703f36a83b53543c43a4eb54c4eb99df1c49"}}, 0x183) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000b80)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$BLKROTATIONAL(r10, 0x127e, &(0x7f0000000bc0)) write$P9_RLOCK(r5, &(0x7f0000000c00)={0x8, 0x35, 0x1, 0x3}, 0x8) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/hwrng\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r11, 0x84, 0x21, &(0x7f0000000c80), &(0x7f0000000cc0)=0x4) [ 281.076547][ T9782] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.092327][ T9782] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.112725][ T9782] device bridge_slave_0 entered promiscuous mode [ 281.169943][ T9782] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.184346][ T9782] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.204596][ T9793] IPVS: ftp: loaded support on port[0] = 21 [ 281.204743][ T9782] device bridge_slave_1 entered promiscuous mode [ 281.284818][ T9782] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.298034][ T9785] chnl_net:caif_netlink_parms(): no params data found [ 281.322805][ T9782] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 16:34:38 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$clear(0x7, r0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000080)={0x80000001, 0x2, 0x4, 0x2000000, 0xfffffffc, {0x0, 0x7530}, {0x7, 0x1, 0x8, 0x7, 0x20, 0x7f, "7ffe5b40"}, 0x80000000, 0x3, @offset=0x7f, 0x0, 0x0, 0xffffffffffffffff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x80200, 0x0) r3 = dup2(r1, r2) ioctl$SOUND_PCM_READ_CHANNELS(r1, 0x80045006, &(0x7f0000000140)) ioctl$DRM_IOCTL_MODE_ADDFB(r2, 0xc01c64ae, &(0x7f0000000180)={0x3, 0x1, 0x7, 0x6, 0xfff, 0xa7, 0x6}) ioctl$SNDCTL_DSP_GETTRIGGER(0xffffffffffffffff, 0x80045010, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000280)={0x0, 0x6, 0x4, 0x100000, 0x5, {r4, r5/1000+30000}, {0x2, 0x0, 0x27, 0x8, 0x40, 0x3, "b35f5ac6"}, 0x4, 0x1, @planes=&(0x7f0000000240)={0x7, 0x5, @mem_offset=0xcce, 0x4}, 0x6, 0x0, 0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r6, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r7, 0x100, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20080001}, 0x24008050) lsetxattr$trusted_overlay_redirect(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x2) r8 = getpid() rt_sigqueueinfo(r8, 0xa, &(0x7f0000000500)={0x21, 0x6}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r6, 0xc08c5336, &(0x7f0000000580)={0x6, 0xdef, 0x1, 'queue0\x00', 0x8}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000640)=0xfb) setsockopt$inet6_buf(r3, 0x29, 0x44, &(0x7f0000000680)="ef6ab22c6a2a4c9b18daf47110c4209061454b46ce76ef5b558bfea0c90d0f801b1eb247f51b841fd7bec1e99864a3c955fb7fb41583e4f70609f9b837ad1bdfb2db46cdd8fe4dd974d712e0c554b133ddb9e37d4cd3b19b84e43b47f729707c28c2c4bf20e56d5754d5313dad962253fcd613255853269e947fd27caaa9c3b0fb11c7749d3448ec5642ffe7", 0x8c) lsetxattr$security_evm(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='security.evm\x00', &(0x7f00000007c0)=@sha1={0x1, "166990cde93a453dcb9ea86256a55184010c8ae8"}, 0x15, 0x1) sched_setscheduler(r8, 0x0, &(0x7f0000000800)=0x4) r9 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$IP_VS_SO_GET_VERSION(r9, 0x0, 0x480, &(0x7f0000000840), &(0x7f0000000880)=0x40) ioctl$SNDCTL_DSP_STEREO(r6, 0xc0045003, &(0x7f00000008c0)) ioctl$NBD_DO_IT(r2, 0xab03) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000900)={0x0, 0x1f}, 0x8) r10 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ubi_ctrl\x00', 0x220000, 0x0) ioctl$EVIOCGRAB(r10, 0x40044590, &(0x7f0000000980)) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r10, 0xc0305602, &(0x7f00000009c0)={0x0, 0x6, 0x3004, 0x1}) r11 = creat(&(0x7f0000000a00)='./file0\x00', 0xe0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r11, 0xc04064aa, &(0x7f0000000ac0)={&(0x7f0000000a40)=[0x0, 0x0], &(0x7f0000000a80)=[{}], 0xff, 0x0, [], 0x2, 0x1}) [ 281.459772][ T9782] team0: Port device team_slave_0 added [ 281.549487][ T9782] team0: Port device team_slave_1 added [ 281.632298][ T9785] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.639405][ T9785] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.647772][ T9799] IPVS: ftp: loaded support on port[0] = 21 [ 281.648286][ T9785] device bridge_slave_0 entered promiscuous mode [ 281.665495][ T9782] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.673496][ T9782] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.699951][ T9782] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.715856][ T9782] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.722978][ T9782] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.750017][ T9782] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.826002][ T9782] device hsr_slave_0 entered promiscuous mode [ 281.872585][ T9782] device hsr_slave_1 entered promiscuous mode [ 281.912311][ T9782] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.921155][ T9782] Cannot create hsr debugfs directory [ 281.930113][ T9785] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.937579][ T9785] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.945748][ T9785] device bridge_slave_1 entered promiscuous mode [ 281.980134][ T9790] chnl_net:caif_netlink_parms(): no params data found [ 282.005241][ T9785] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.021636][ T9785] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.031670][ T9776] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 282.077887][ T9776] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 282.175099][ T9776] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 282.226221][ T9776] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 282.309323][ T9785] team0: Port device team_slave_0 added [ 282.318327][ T9785] team0: Port device team_slave_1 added [ 282.344191][ T9793] chnl_net:caif_netlink_parms(): no params data found [ 282.415760][ T9785] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.422947][ T9785] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.450306][ T9785] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.465153][ T9785] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.472204][ T9785] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.498486][ T9785] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.522496][ T9790] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.530111][ T9790] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.538197][ T9790] device bridge_slave_0 entered promiscuous mode [ 282.550549][ T9790] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.557995][ T9790] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.566058][ T9790] device bridge_slave_1 entered promiscuous mode [ 282.627424][ T9790] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.656241][ T9790] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.725325][ T9785] device hsr_slave_0 entered promiscuous mode [ 282.762688][ T9785] device hsr_slave_1 entered promiscuous mode [ 282.802305][ T9785] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.809913][ T9785] Cannot create hsr debugfs directory [ 282.902859][ T9790] team0: Port device team_slave_0 added [ 282.911253][ T9782] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 282.964415][ T9782] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 283.010435][ T9782] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 283.074458][ T9793] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.081569][ T9793] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.090663][ T9793] device bridge_slave_0 entered promiscuous mode [ 283.100513][ T9793] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.108104][ T9793] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.116909][ T9793] device bridge_slave_1 entered promiscuous mode [ 283.125839][ T9790] team0: Port device team_slave_1 added [ 283.148722][ T9782] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 283.204259][ T9799] chnl_net:caif_netlink_parms(): no params data found [ 283.238290][ T9790] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.245489][ T9790] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.272748][ T9790] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.288821][ T9790] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.296586][ T9790] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.328557][ T9790] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.349183][ T9793] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.381754][ T9793] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.444270][ T9790] device hsr_slave_0 entered promiscuous mode [ 283.502613][ T9790] device hsr_slave_1 entered promiscuous mode [ 283.542306][ T9790] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 283.550409][ T9790] Cannot create hsr debugfs directory [ 283.647190][ T9793] team0: Port device team_slave_0 added [ 283.674750][ T9793] team0: Port device team_slave_1 added [ 283.681050][ T9799] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.688768][ T9799] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.698102][ T9799] device bridge_slave_0 entered promiscuous mode [ 283.739404][ T9799] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.749075][ T9799] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.759258][ T9799] device bridge_slave_1 entered promiscuous mode [ 283.812766][ T9793] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.819893][ T9793] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.848474][ T9793] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.892880][ T9793] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.899875][ T9793] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.928735][ T9793] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.940494][ T9785] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 283.996116][ T9799] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.016985][ T9776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.031507][ T9785] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 284.076345][ T9799] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.099910][ T9785] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 284.215446][ T9793] device hsr_slave_0 entered promiscuous mode [ 284.252677][ T9793] device hsr_slave_1 entered promiscuous mode [ 284.292325][ T9793] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 284.300316][ T9793] Cannot create hsr debugfs directory [ 284.326544][ T9785] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 284.429880][ T9776] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.440939][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.451286][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.465051][ T9799] team0: Port device team_slave_0 added [ 284.475318][ T9799] team0: Port device team_slave_1 added [ 284.487241][ T9782] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.551983][ T9782] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.560581][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.570270][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.579801][ T2894] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.587730][ T2894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.596745][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.608103][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.617437][ T2894] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.624805][ T2894] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.633578][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.641682][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.650110][ T9790] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 284.706681][ T9790] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 284.765628][ T9790] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 284.826008][ T9799] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.833482][ T9799] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.860173][ T9799] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.874743][ T9799] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.882939][ T9799] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.910656][ T9799] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.934249][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.942719][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.951738][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.962052][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.972820][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.983018][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.992004][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.000671][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.017186][ T9790] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 285.082347][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.091620][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.101910][ T2874] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.109443][ T2874] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.117754][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.127337][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.136323][ T2874] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.144203][ T2874] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.153189][ T2888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.232457][ T9799] device hsr_slave_0 entered promiscuous mode [ 285.282737][ T9799] device hsr_slave_1 entered promiscuous mode [ 285.322489][ T9799] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 285.330363][ T9799] Cannot create hsr debugfs directory [ 285.344580][ T2888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.356233][ T2888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.369271][ T9776] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 285.384796][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.453173][ T2888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.462004][ T2888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.473808][ T2888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.483739][ T2888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.564701][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.573991][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.583828][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.591520][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.636252][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.645002][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.655192][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.664542][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.674396][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.685606][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.694572][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.704529][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.723613][ T9793] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 285.766992][ T9793] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 285.824581][ T9793] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 285.885241][ T9793] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 286.006398][ T9785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.042977][ T9782] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.059776][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.070121][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.100109][ T9776] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.137966][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.146765][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.179712][ T9790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.188064][ T9799] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 286.224391][ T9799] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 286.275740][ T9799] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 286.334545][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.343985][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.364306][ T9785] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.389907][ T9799] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 286.435303][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.444438][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.453323][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.461747][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.471401][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.480114][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.491529][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.500324][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.509465][ T9776] device veth0_vlan entered promiscuous mode [ 286.525170][ T9790] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.540570][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.550030][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.558926][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.568654][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.577590][ T2775] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.585008][ T2775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.594097][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.602847][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.610723][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.623342][ T9782] device veth0_vlan entered promiscuous mode [ 286.642778][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.651569][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.663034][ T2894] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.670197][ T2894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.678622][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.688229][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.696957][ T2894] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.704697][ T2894] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.714064][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.750171][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.759362][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.768453][ T2681] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.775586][ T2681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.784105][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.793760][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.802868][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.826060][ T9782] device veth1_vlan entered promiscuous mode [ 286.836632][ T9776] device veth1_vlan entered promiscuous mode [ 286.864746][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 286.873893][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.914195][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 286.926187][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.935800][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.944661][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.953834][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.963534][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.975989][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.014092][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.023054][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.031092][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.040856][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.049652][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.058738][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.068201][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.077088][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.103968][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.114167][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.123512][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.133220][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.141604][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.153344][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.168467][ T9793] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.183056][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.191917][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.201789][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.215395][ T9776] device veth0_macvtap entered promiscuous mode [ 287.229671][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.252752][ T9782] device veth0_macvtap entered promiscuous mode [ 287.272955][ T9776] device veth1_macvtap entered promiscuous mode [ 287.290143][ T9793] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.300272][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.309816][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.319797][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.328141][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.335926][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.344319][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.352182][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.374935][ T9782] device veth1_macvtap entered promiscuous mode [ 287.398595][ T9790] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.418441][ T9776] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.440768][ T9799] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.458531][ T9782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.478359][ T9782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.489767][ T9782] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.497789][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.506910][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.516023][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.526515][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.534371][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.541874][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.551820][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.560505][ T2894] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.567864][ T2894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.575612][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.585187][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.593824][ T2894] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.600900][ T2894] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.609052][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.619015][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.628934][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.643586][ T9776] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.681519][ T9782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.693669][ T9782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.706341][ T9782] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.718034][ T9785] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.725772][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.736054][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.746034][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.755483][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.765267][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.773472][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.781300][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.791204][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.821625][ T9799] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.853918][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.866916][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.876409][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.889414][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.899680][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.911974][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.920890][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.933351][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.951146][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.074173][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.082992][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.091496][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.101120][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.111141][ T2681] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.120690][ T2681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.128805][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.138693][ T2681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.149139][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.198988][ T9790] device veth0_vlan entered promiscuous mode [ 288.208084][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.216489][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.225543][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.392459][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.406927][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.416891][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.429834][ T2894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.439734][ T2894] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.447407][ T2894] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.470537][ T9785] device veth0_vlan entered promiscuous mode [ 288.491470][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.510247][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.525981][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.538751][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.563332][ T9790] device veth1_vlan entered promiscuous mode [ 288.573887][ T9785] device veth1_vlan entered promiscuous mode [ 288.596089][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.613672][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.631222][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.640757][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.656108][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.670043][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.687407][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.698166][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.714198][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.721967][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.770264][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.788512][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.801594][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 16:34:45 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x40000, 0x0) write(r0, &(0x7f0000000040), 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000480)=""/233) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000640)={0x18, 0x71, 0x1, {{0x1}}}, 0x18) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000008, 0x0, &(0x7f00000001c0)={0x77359400}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="08010005"], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x4004000) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r5, &(0x7f00000017c0), 0x3da, 0x0) write$eventfd(r5, &(0x7f0000000080), 0x8) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f00000017c0), 0x0, 0x122) ioctl$sock_bt_bnep_BNEPCONNDEL(r6, 0x400442c9, &(0x7f0000000340)={0x0, @broadcast}) write$UHID_INPUT(r2, &(0x7f0000001cc0), 0x1006) sendfile(r2, r2, &(0x7f0000000240), 0x2008000fffffffe) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r7) creat(&(0x7f00000000c0)='./file0\x00', 0x0) [ 288.817552][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.828588][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.848619][ T9793] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.869402][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.946490][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.960946][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.971269][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.989048][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 16:34:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000340)={'broute\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000300)=[{}, {}], 0x0, [{}, {}, {}]}, 0xa8) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x68280, 0x0) r3 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="240000002e0007031dfffd946fa201000100000000000000000000e50c1be3a2f7fffe7e280000005e00ffaa1c0009b3ebea966cf0554edc7de8ddeb133c2bff0100000000000015f8ffff30", 0x4c}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/160, 0xa0}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/96, 0x60}, {&(0x7f0000002580)=""/4096, 0x1004}, {&(0x7f0000000480)=""/108, 0x6c}, {&(0x7f0000000040)=""/14, 0xe}], 0x6}}], 0x400000000000146, 0x42, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000640)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000740)=0xe8) sendmsg$inet6(r2, &(0x7f0000000980)={&(0x7f00000000c0)={0xa, 0x4e21, 0x3, @empty, 0x3}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000500)="e8fb446ed6f8e974d8bcc96fb2f595ef930b750c04cef82d06515e7139eba92aea630b2465c8360c87e6a718e86e1d02799206d080542849d4b40dba6a0ba7cff96ac9c7a97c2ca906756cb037c7193c468983941b7f345694b912468915d4da387bc2260307cf664485c4d44a6b7b91a0186cf0e472b189e942f32591d02a396dbb8f22b90e73b51c8966c2ba233af1f398933536a93bef10cd8e276e89326c317db74f923318bbc23fe1de236fa3b5ad0faca209137e69793c00c9970b2339713367c6f7ca88ede8d34fcfa2b3b17a4f551a32abb5", 0xd6}, {&(0x7f0000000100)="54a565e6356024c34cf8b71f83a834f7e63ce15cc53d249557ef45cabc23b246bc625d49fa4ff2b97574a07a", 0x2c}], 0x2, &(0x7f0000000780)=[@rthdrdstopts={{0x38, 0x29, 0x37, {0x89, 0x3, [], [@generic={0x40, 0xe, "df4f42b2f95239c2e17b6124a63e"}, @jumbo={0xc2, 0x4, 0x3}, @pad1]}}}, @hopopts={{0x48, 0x29, 0x36, {0x3a, 0x5, [], [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x43}}, @calipso={0x7, 0x18, {0x3, 0x4, 0x92, 0x2, [0xffffffff80000001, 0x80000001]}}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x8}}, @hopopts={{0x20, 0x29, 0x36, {0x2c, 0x0, [], [@ra={0x5, 0x2, 0xfff7}]}}}, @rthdr={{0x88, 0x29, 0x39, {0x0, 0xe, 0x1, 0xff, 0x0, [@loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr="b1ea7f58661ccf196faf62fcc4b2015d", @loopback, @loopback, @empty, @dev={0xfe, 0x80, [], 0x18}]}}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x0, 0x2, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x1f}}, @pad1]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x48b8}}, @dontfrag={{0x14, 0x29, 0x3e, 0x2}}, @pktinfo={{0x24, 0x29, 0x32, {@local, r4}}}], 0x1c8}, 0x40000) exit(0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x40, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r5, 0x4008af14, &(0x7f0000000280)={0x0, 0x1}) socket$inet(0x2b, 0x801, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x1428c1, 0x0) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f00000009c0)=ANY=[@ANYBLOB="070000000000000000000000000000002200000000000000000000000000000096172ba5db586b958035004dde0b44bb483f6c2e5f998f8a438a06c80a6bafaed7b9fe2b55d6c78dc69cba57765a5b5c3c453548cf93600efc2202c5898ff0beb08af1450481562d6b6d4f820745db83f8b2ea9a8f8c5608afa58b6727c2b0d327753d914db6a7304c39e96cb3dc2e1f9f3aefaa86a2498939"]) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) r8 = semget(0x3, 0x1, 0x0) semctl$GETVAL(r8, 0x0, 0xc, &(0x7f00000002c0)=""/102) [ 289.028897][ T9785] device veth0_macvtap entered promiscuous mode [ 289.103729][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.119315][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.141141][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.168388][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.179793][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.192129][ C1] hrtimer: interrupt took 48060 ns [ 289.196364][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.206376][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.228076][ T9790] device veth0_macvtap entered promiscuous mode [ 289.242922][ T9790] device veth1_macvtap entered promiscuous mode [ 289.257147][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.267060][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.276032][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.290354][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.309052][ T9785] device veth1_macvtap entered promiscuous mode [ 289.317480][ T9793] device veth0_vlan entered promiscuous mode [ 289.360902][ T9799] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.411913][ T9793] device veth1_vlan entered promiscuous mode [ 289.424785][ T9790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.437037][ T9790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.449724][ T9790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.460637][ T9790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.474900][ T9790] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.500463][ T9785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.520041][ T9785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.543493][ T9785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.555797][ T9785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.566575][ T9785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.578344][ T9785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.590347][ T9785] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.599829][ T2888] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.609682][ T2888] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.618365][ T2888] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.628623][ T2888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.638459][ T2888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.647311][ T2888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.656863][ T2888] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.666853][ T2888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.690106][ T9790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.722809][ T9790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.733688][ T9790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.745238][ T9790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.765914][ T9790] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.789057][ T9785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.801202][ T9785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.818033][ T9785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.829079][ T9785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.846387][ T9785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.860911][ T9785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.874738][ T9785] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.901958][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.912483][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 289.924852][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.934165][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 289.950235][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.960329][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.975897][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.987540][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 16:34:47 executing program 1: r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x4, 0x4b7, 0x6}, 0x3c) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0xf9c19706f6865a8b, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000340)=0x1000000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x4}, 0x20) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) r6 = socket$packet(0x11, 0x3, 0x300) r7 = dup(r6) setsockopt$packet_int(r7, 0x107, 0x10000000000f, 0x0, 0x0) r8 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r8}, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$kcm(0x11, 0x0, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(r10, 0x10, &(0x7f0000000580)={0x0, 0x0}) r12 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="eb944000"/16, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRESHEX=r5], 0x5, 0x1) r13 = gettid() r14 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r15 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r16 = dup2(r15, r14) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)}], 0x1) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) kcmp(0x0, r13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r17 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r18 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0xf9c19706f6865a8b, 0x0) ioctl$VHOST_SET_FEATURES(r18, 0x4008af00, &(0x7f0000000340)=0x1000000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r18, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0xfffffffe, 0x42, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r17, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r19}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r13, r16, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r19}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r19}, 0xfe84) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r19}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r11, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r9, 0x0, 0x0, 0x0, r19}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r19}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r19}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r8, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000480)='2R\x8c85\xd8\xb4.\xee\xf4\x95%\xbe\xe3\xd8\xd0\\\x18\xb8\xf6\xde\x94I\xaf\xb0E(w\xae\xc4Q\x12\x1b\xbd\xd0\x9e\xba\xe7\x7f#\x84\xa9N ', r19}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r19}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r20, r7, 0x0, 0x0, 0x0, r19}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r5, r4, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r19}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r19}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r19}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r19}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r21 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x4, 0x4b7, 0x6, 0x0, 0xffffffffffffffff, 0x6}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r21, &(0x7f0000000140), 0x0}, 0x20) kcmp$KCMP_EPOLL_TFD(r2, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff, r21, 0xab53}) [ 290.020286][ T9799] device veth0_vlan entered promiscuous mode [ 290.178530][ T9799] device veth1_vlan entered promiscuous mode 16:34:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000000706010100fcffffffffffffff00000005000100e460cf7d"], 0x1c}}, 0x0) r1 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0xf9c19706f6865a8b, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000340)=0x1000000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x74, r3, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000800}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x2}, 0x8800) [ 290.365684][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 290.390278][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.424987][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.470065][ T9793] device veth0_macvtap entered promiscuous mode [ 290.672721][ T9793] device veth1_macvtap entered promiscuous mode [ 290.696790][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 290.710717][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 290.722680][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 290.774336][ T9799] device veth0_macvtap entered promiscuous mode [ 290.806288][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 16:34:47 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x3, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x8afa4aa4131802ea, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000100)={0x5, 0x0, {0xffffffffffffffff, 0x2, 0x80000001, 0x0, 0x8001}, 0x80e6}) openat$autofs(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000001c80)) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0x50, 0x5, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x20048801}, 0x800) getgid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x223d1c9d3656c55d) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfec8) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000300)={0x0, 0x0, [], @bt={0xc39, 0x6, 0xfffffff7, 0xafa, 0x10000, 0xbde, 0x2, 0x3}}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) unshare(0x40000000) [ 290.819797][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.878178][ T9793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.922192][ T9793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.966356][ T9793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.001221][ T9793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:34:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x33000000}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd98, 0x10, &(0x7f0000000000), 0x176}, 0x48) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, 0x1c, &(0x7f0000001380)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="536a2c873e5d2678749369bead28325369b562fd8aaa419128421993c3183b02eb98", 0x22}, {&(0x7f0000001100)="c3198e55e70a828980ccbbc3cb8978ad4689c901440c45ccaf62989563ffc76d8f6e8945d1f2566c3b11ea9bab0aa9082acb1cd1a734b2d9095807ee8596c448eac540bb797fbde791a09753cbdb49df8d47302a3b2c0b4f85fd206648ae53eb1fdc5349f3fb00c918a0eac2b209367f2922a830d4823b17e0808c5c2a57a610452aa1b0cf288e9999d8cc0277879b33", 0x90}, {&(0x7f00000011c0)="34c1067a2064b06e5049ae8a7799f52a374079b52355a9f206bfdc9d634a365a7277bdd4429dab2a2aa333536f594332bce2ed941072e367cd687d6b515fc4f027785be04f4502dbc96ac9cef04a085063a16b9e55d3caf7af6415a81af429b8ae853bdec51a346b7ac364c7f75cfa88784fa12219e136bd0a090f5ab6bd", 0x7e}, {&(0x7f0000001240)="08625d3180c981dbc74959622344428ce894897cdaec0001c7221f3d51d864558690d78c3db316624f9fdefe43c0a5799653ae9cdb65aee6c9f34b663a", 0x3d}, {&(0x7f0000001280)="a5d451a239089eab5e901418073849faf81943ab7ebd6f4a0f836af3ae8cf74769554ea18ddafdd874e26e663994793f7a9ee80676806473c80e9f5196de6db5a7ea128a71ceabd491ce26eb4f38a9515c8549ac933a5e0724275299f582636ddab423d7cbde2c42e7a5932e488c0b0a79f7eb8b576f17071e436fd7fcb18e744cb2db5665988f74a4dcce3717cba5ae303b285f41551a4742c88f0cc75ad171475635d7b6cc197b2930593740cb9e98f50251e6f765479d27a2d38fb99c7ab7d9bcdd34a32a4e1063918f1b082545679f7f3dfeb8", 0xd5}], 0x6, 0x0, 0x0, 0x20008824}, 0x20000000) write$FUSE_BMAP(r0, &(0x7f0000001440)={0x18, 0x0, 0x3, {0x2}}, 0x18) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000001540)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x30, 0x1410, 0x1, 0x70bd26, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x1}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) [ 291.052226][ T9793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.064923][ T9856] IPVS: ftp: loaded support on port[0] = 21 16:34:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0xffffffff) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="5000000010000108840900000000000000ffffff", @ANYRES32=r0, @ANYBLOB="ffffff9e0100000028001a00040002002cfe0000040000000400000004000000040000000400000004000000c2fd000008001b0000000000"], 0x3}}, 0x8040) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000008, 0x0, &(0x7f00000001c0)={0x77359400}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) prlimit64(r3, 0x4, &(0x7f0000000080)={0x841, 0x1000000005}, &(0x7f00000000c0)) [ 291.119878][ T9793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.182984][ T9793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.211906][ T9793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.225687][ T9793] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.244221][ T9799] device veth1_macvtap entered promiscuous mode [ 291.273772][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 16:34:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, 0x0, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e64000000001400028008000200", @ANYRES32=0x0, @ANYBLOB="05000500c7f59353"], 0x44}}, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000008, 0x0, &(0x7f00000001c0)={0x77359400}) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x1409, 0x100, 0x70bd27, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x4048010}, 0x8001) [ 291.289898][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 291.299938][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 291.345576][ T2775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 16:34:48 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0xfffffffffffffffd, 0xe}, 0x0, 0x0, 0x0, 0x0, 0xa4eb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000400)={0x0, [[0x1, 0x1f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x101], [0x6, 0x0, 0x0, 0x0, 0x40, 0x400, 0x0, 0x8], [0x10000, 0x8, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5]], [], [{0x1ff, 0x4}, {0x8, 0x7, 0x400}, {0x20, 0x0, 0x7fff}, {0x0, 0x0, 0x4}, {0x8000, 0x8, 0x1ff}, {0x1, 0x4}, {0x7, 0x80000001}, {0x800, 0x0, 0xf456955}, {0x0, 0xfffffc00}, {0x9, 0xc046}, {0x0, 0x8, 0x1}, {0x3bf, 0x8}]}) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xa6) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14}, 0x14) fallocate(r1, 0x0, 0x0, 0x8000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000040842, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0x15) write(r2, &(0x7f0000000040)="e0", 0x100000098) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000240)={0x0, 0xa, 0x4, 0x0, 0x9, {0x0, 0x2710}, {0x0, 0x0, 0xa8, 0x4, 0x20, 0xb2, 'z%>^'}, 0x60}) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) getpid() r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r3, 0x80044326, &(0x7f0000000180)=0xffff) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000180)={0x8001, 0x9, 0x4, 0x100, 0x3, {r4, r5/1000+30000}, {0x4, 0x0, 0x7d, 0x2, 0x3, 0xf9, "16345cd9"}, 0x1, 0x0, @offset=0x70487f0f, 0x4}) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) keyctl$get_persistent(0x16, 0x0, r6) syz_open_dev$usbfs(&(0x7f0000001bc0)='/dev/bus/usb/00#/00#\x00', 0x9, 0xaac80) r7 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0xc, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) geteuid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r8 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x20a240, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r8, 0x80044326, 0x0) statx(r8, &(0x7f0000001c00)='./file0\x00', 0x4000, 0x0, &(0x7f0000001c40)) newfstatat(0xffffffffffffff9c, &(0x7f0000001d40)='./file1\x00', &(0x7f0000001d80), 0x6000) r9 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r9, 0x84, 0xc, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x3, @loopback, 0x3}], 0x1c) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) connect$pptp(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x2, {0x2, @broadcast}}, 0x1e) [ 291.446693][ T9793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.483634][ T9793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.519524][ T9793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.568584][ T9793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.602215][ T9793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.642234][ T9793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.674422][ T9793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.725872][ T9793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.761128][ T9793] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.846660][ T9868] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 291.866381][ T9878] IPVS: ftp: loaded support on port[0] = 21 [ 291.884540][ T9799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.914884][ T9799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.948128][ T9799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.978768][ T9799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.007259][ T9799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.046333][ T9799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.085627][ T9799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.113076][ T9799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.137409][ T9799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.184307][ T9799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.230953][ T9799] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.265430][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 292.285794][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 292.324196][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.346011][ T2873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.388294][ T9868] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 292.418307][ T9799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.469924][ T9799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:34:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0xf9c19706f6865a8b, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000340)=0x1000000) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)=0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) [ 292.527949][ T9799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.591070][ T9799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.648022][ T9799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.706331][ T9799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.790258][ T9799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.888400][ T9799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.953430][ T9799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.027922][ T9799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.087075][ T9799] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.194507][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.227466][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.005832][ T2888] hid-generic 0006:0001:008D.0001: unexpected long global item [ 294.050468][ T2888] hid-generic: probe of 0006:0001:008D.0001 failed with error -22 [ 294.085968][ T2681] hid-generic 0006:0001:008D.0002: unexpected long global item 16:34:51 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000240)=0x79, 0xfe37) writev(r1, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x8, 0xa9e4, 0x8, 0x68}}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) r5 = socket(0x10, 0x2, 0x0) write(r5, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r5, &(0x7f0000002ec0), 0x400000000000008, 0x0, &(0x7f00000001c0)={0x77359400}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) setpgid(r4, r6) socket$netlink(0x10, 0x3, 0x0) r7 = socket$key(0xf, 0x3, 0x2) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="0300000000003a0000000000000000000000000000000000ff0200000000000000000000000000010000907800000000ac83265ae6590cf38aa8dd3c4a9b00"/72], 0xfdef) [ 294.110687][ T2681] hid-generic: probe of 0006:0001:008D.0002 failed with error -22 16:34:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, &(0x7f0000000000)=0x2) unshare(0x24030280) setns(0xffffffffffffffff, 0x0) 16:34:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000040), 0xfec2839194685645}, 0x3030, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000180)={0x4, 0x0, 0x5000}, 0x4) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000080)={0x40, 0xfffffc01, 0x63d}) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0xf9c19706f6865a8b, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000008, 0x0, &(0x7f00000001c0)={0x77359400}) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000340)=0x1000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x10) unshare(0x40000000) 16:34:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0xf9c19706f6865a8b, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000340)=0x1000000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000200)={{0x2, 0x4, 0x2, 0x1, 'syz0\x00', 0x9}, 0x3, 0x1, 0x7, r2, 0x0, 0x8, 'syz0\x00', &(0x7f00000001c0), 0x0, [], [0x7fff, 0x4fd3, 0x1, 0x5]}) io_setup(0x0, &(0x7f0000000880)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0x10, 0x2, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000000)="e39a51431fc0a327fe3ae92fd4fe1f339c359a29960d6884caf7cc675eabb107ad49549f564a824b75d2514b", 0x2c) r4 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x20001, 0x6a181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x43c, 0x3f3, 0x200, 0x70bd26, 0x25dfdbff, {0x3, 0x2, 0x9, [0x8, 0x1, 0x2, 0x101, 0x0, 0x0, 0x8, 0x5, 0xffffffff, 0x77ffffff, 0x100, 0x8, 0x101, 0x3, 0x80000001, 0x9, 0x9, 0x957, 0x10000, 0x3, 0x3ff, 0x800000, 0x4, 0x0, 0x2, 0x0, 0x6, 0x3f, 0x7, 0x2, 0x1, 0x1f, 0x80, 0x191, 0x8000000, 0x0, 0x8ad5, 0x74bf, 0x20, 0x1, 0x0, 0x3, 0x1, 0x0, 0x7c3, 0x0, 0xe6e4, 0x7036, 0x6, 0x8d, 0x5, 0x7, 0x99, 0x3ff, 0xfffffffc, 0x0, 0x1, 0x4, 0x5, 0x80000000, 0x7ff, 0x3, 0x40, 0x5], [0x7fffffff, 0x6, 0x8, 0xce, 0xfffffffb, 0x1f, 0x0, 0x10001, 0x0, 0x3b, 0x0, 0x1f, 0x5, 0x3, 0x6, 0x1f, 0x9, 0x2, 0x0, 0x5, 0x10000, 0x0, 0x3, 0x9, 0xffff, 0x7, 0x8, 0x2, 0x5, 0x6, 0x3, 0x3, 0x0, 0x8000, 0x4, 0x2, 0x5515, 0x121, 0x7, 0x0, 0x1, 0x2, 0x8, 0x2, 0x0, 0xf7e2, 0x4, 0x8, 0x0, 0x7, 0x0, 0x8000, 0x0, 0x4f2fc91, 0x1, 0x9, 0x200dc0b, 0x6, 0x800, 0x7, 0x4, 0x0, 0x6, 0x1], [0x0, 0x8001, 0x9, 0x1, 0x0, 0x0, 0x5, 0x1, 0x6, 0x9, 0xffffffff, 0x3, 0x10000, 0x0, 0x8, 0x7, 0xfffffffd, 0x6, 0x80000001, 0xc0, 0x3, 0x7, 0x3, 0x5, 0x8000, 0x20, 0x9, 0x800, 0x80, 0x7, 0x1, 0x5, 0x2, 0x400, 0x200, 0x10000, 0x8, 0x8001, 0x1000, 0xd138, 0x8ac, 0x0, 0x10001, 0x774b, 0x3, 0x4, 0x7f, 0x200, 0x0, 0x101, 0x7ff, 0x0, 0x9, 0xfff, 0x1, 0x3f, 0x1, 0x7ff, 0xfffffffb, 0x56, 0x9, 0x401, 0xffff0000], [0xe27, 0x2, 0x0, 0x3ff, 0x0, 0x7, 0x2, 0x80000001, 0x80000000, 0x5, 0x1f, 0xffff, 0x256, 0x1, 0x801, 0xcf7, 0x3ff, 0x8, 0x1, 0x0, 0x0, 0x0, 0xfffffff7, 0x7, 0x5, 0x10000000, 0xe6d, 0xffffff00, 0x3, 0x8, 0x0, 0x7ff, 0xee7, 0x0, 0xe910, 0x0, 0x0, 0xfff, 0x2143e17f, 0x1ff, 0xfffff001, 0x5, 0x6, 0x0, 0x4, 0x4, 0x20, 0x0, 0x800000, 0xa000000, 0xe96, 0x0, 0x4, 0x643, 0x4, 0x1, 0x9, 0x80, 0xff, 0x2, 0x3f, 0xfff, 0x9, 0x81], 0x1b, ['\x00', 'md5sum\x00', '\x00', '\x00', 'md5summime_type%\x00']}, [""]}, 0x43c}, 0x1, 0x0, 0x0, 0x20004040}, 0x20000840) syz_open_procfs(0x0, &(0x7f0000272000)) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x8a, &(0x7f00000008c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6000004000540600fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c2000090780000040cfe06e2d4c3d9fe06e2d4c3d9050a0000000000000000131256a531fafe06e2d4c3d9fe04f9890000a00000000000000000000000000000000000000900005f860fe75c8b486636aa665f6cc60ed34669aeeaba7debf5dc3079a5b80c41569c5ea828af2e40520ede6061a40f81c432e8a77f9c935d06fabb85a77dce38bb3d303f5af28a52ebd6d5d90da92143b46ed5858302be7bc83383031bfd22ff8027f567e9e6234ba64bece58bab66afd20400ddec32f4d78242090d0032bd2079466a57e6790b1fbf4c9d97110b905b95a011724b5c0442c162268be9a131a85379256263755a4100"/267], 0x0) 16:34:51 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0xf9c19706f6865a8b, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000340)=0x1000000) getpeername$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001140)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c0, 0x190, 0x0, 0x190, 0x0, 0x0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1\x00', {0x24, 0xde030000, 0x0, 0x3f000000, 0x0, 0x5, 0xa6}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x120, 0x160, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) [ 294.248912][ T9913] xt_hashlimit: size too large, truncated to 1048576 [ 294.347907][ T9921] IPVS: ftp: loaded support on port[0] = 21 [ 294.471677][ T9913] xt_CT: No such helper "snmp" [ 294.741557][ T9919] hub 9-0:1.0: USB hub found [ 294.806977][ T9919] hub 9-0:1.0: 8 ports detected [ 294.886854][ T9916] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 294.974361][ T169] tipc: TX() has been purged, node left! [ 295.021621][ T9923] xt_hashlimit: size too large, truncated to 1048576 16:34:52 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x9, {0x0, 0x8, 0x0, 0x401}}) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x3f, 0x2, 0x20, "88adbe59d8a886b2be26efa717f9bee5", "5045492affa9d587b5fc7563cd6106da8f572a5cead817d4466fe3e37311ddbd797211292fc617fc4047"}, 0x3f, 0x1) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="d46ac354792ad17a36", 0x9, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000001c0)={r1, 0x4a, 0xef}, &(0x7f0000000200)={'enc=', 'oaep', ' hash=', {'blake2b-160-generic\x00'}}, &(0x7f0000000280)="90bbf177b1b415808d3227f5dc17f0cacce6232a8adf9df19c15e6f12ebaa517ca24db4168f3db5e03a68e55a9a087c9166f26b8c586da66a8082bc904cfe8fe471ce7222bc197acf204", &(0x7f0000000300)=""/239) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000008, 0x0, &(0x7f00000001c0)={0x77359400}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) dup3(r3, r4, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20180800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r5, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r5, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc0}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x30f1022}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x313f9b4d}]}, 0x4c}}, 0x4014094) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x38, r5, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6e}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x27}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) [ 295.198964][ T9923] ------------[ cut here ]------------ [ 295.204955][ T9923] proc_dir_entry 'ip6t_hashlimit/veth1' already registered [ 295.212603][ T9923] WARNING: CPU: 0 PID: 9923 at fs/proc/generic.c:362 proc_register+0x41e/0x590 [ 295.221583][ T9923] Kernel panic - not syncing: panic_on_warn set ... [ 295.228207][ T9923] CPU: 0 PID: 9923 Comm: syz-executor.5 Not tainted 5.6.0-rc3-syzkaller #0 [ 295.236812][ T9923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.246877][ T9923] Call Trace: [ 295.250328][ T9923] dump_stack+0x197/0x210 [ 295.254732][ T9923] ? proc_register+0x3c0/0x590 [ 295.259601][ T9923] panic+0x2e3/0x75c [ 295.263521][ T9923] ? add_taint.cold+0x16/0x16 [ 295.268299][ T9923] ? __kasan_check_write+0x14/0x20 [ 295.273425][ T9923] ? __warn.cold+0x14/0x3e [ 295.277890][ T9923] ? proc_register+0x41e/0x590 [ 295.282672][ T9923] __warn.cold+0x2f/0x3e [ 295.286937][ T9923] ? proc_register+0x41e/0x590 [ 295.291723][ T9923] report_bug+0x289/0x300 [ 295.296170][ T9923] do_error_trap+0x11b/0x200 [ 295.300809][ T9923] do_invalid_op+0x37/0x50 [ 295.305239][ T9923] ? proc_register+0x41e/0x590 [ 295.311994][ T9923] invalid_op+0x23/0x30 [ 295.316169][ T9923] RIP: 0010:proc_register+0x41e/0x590 [ 295.321592][ T9923] Code: ff df 48 89 f9 48 c1 e9 03 80 3c 01 00 0f 85 5a 01 00 00 48 8b 45 d0 48 c7 c7 20 15 59 88 48 8b b0 d0 00 00 00 e8 91 e0 5e ff <0f> 0b 48 c7 c7 a0 2e cb 89 e8 94 82 09 06 48 8b 4d a0 48 b8 00 00 [ 295.341298][ T9923] RSP: 0018:ffffc90005927548 EFLAGS: 00010286 [ 295.347378][ T9923] RAX: 0000000000000000 RBX: ffff8880a7449f30 RCX: 0000000000000000 [ 295.355362][ T9923] RDX: 0000000000040000 RSI: ffffffff815ebe46 RDI: fffff52000b24e9b [ 295.363343][ T9923] RBP: ffffc900059275b0 R08: ffff88804d122140 R09: fffffbfff16a336e [ 295.371341][ T9923] R10: fffffbfff16a336d R11: ffffffff8b519b6f R12: ffff88809f467840 [ 295.379419][ T9923] R13: 0000000000000000 R14: ffff8880a3b31ef8 R15: dffffc0000000000 [ 295.387482][ T9923] ? vprintk_func+0x86/0x189 [ 295.392100][ T9923] ? proc_register+0x41e/0x590 [ 295.396888][ T9923] proc_create_seq_private+0x12b/0x190 [ 295.402353][ T9923] ? proc_create+0x40/0x40 [ 295.407614][ T9923] ? lockdep_init_map+0x1be/0x6d0 [ 295.412771][ T9923] hashlimit_mt_check_common.isra.0+0xb30/0x1680 [ 295.419133][ T9923] hashlimit_mt_check_v1+0x325/0x3ab [ 295.424524][ T9923] ? __mutex_lock+0x458/0x13c0 [ 295.429322][ T9923] ? hashlimit_mt_check_v2+0x3b0/0x3b0 [ 295.434791][ T9923] ? lock_downgrade+0x920/0x920 [ 295.439659][ T9923] ? mutex_trylock+0x2d0/0x2d0 [ 295.444441][ T9923] ? socket_mt_enable_defrag+0x8e/0xc0 [ 295.450459][ T9923] ? hashlimit_mt_check_v2+0x3b0/0x3b0 [ 295.456574][ T9923] xt_check_match+0x280/0x690 [ 295.461271][ T9923] ? xt_check_target+0x690/0x690 [ 295.466526][ T9923] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 295.472796][ T9923] ? mutex_unlock+0xd/0x10 [ 295.477278][ T9923] ? xt_find_match+0x73/0x280 [ 295.481973][ T9923] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 295.488340][ T9923] find_check_entry.isra.0+0x389/0x9d0 [ 295.493830][ T9923] ? __do_replace+0x950/0x950 [ 295.498524][ T9923] ? lockdep_hardirqs_on+0x421/0x5e0 [ 295.503989][ T9923] ? trace_hardirqs_on+0x67/0x240 [ 295.509641][ T9923] ? kvfree+0x4a/0x60 [ 295.514345][ T9923] translate_table+0xd15/0x1860 [ 295.519237][ T9923] ? compat_do_ip6t_get_ctl+0x9a0/0x9a0 [ 295.524793][ T9923] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 295.531098][ T9923] ? _copy_from_user+0x12c/0x1a0 [ 295.536137][ T9923] do_ip6t_set_ctl+0x2fe/0x4c8 [ 295.540935][ T9923] ? compat_do_ip6t_set_ctl+0x170/0x170 [ 295.546613][ T9923] ? mutex_unlock+0xd/0x10 [ 295.551114][ T9923] ? nf_sockopt_find.constprop.0+0x226/0x290 [ 295.557226][ T9923] nf_setsockopt+0x77/0xd0 [ 295.561736][ T9923] ipv6_setsockopt+0x147/0x180 [ 295.566534][ T9923] tcp_setsockopt+0x8f/0xe0 [ 295.571677][ T9923] sock_common_setsockopt+0x94/0xd0 [ 295.576900][ T9923] __sys_setsockopt+0x261/0x4c0 [ 295.581762][ T9923] ? sock_create_kern+0x50/0x50 [ 295.586762][ T9923] ? __x64_sys_futex+0x404/0x590 [ 295.591741][ T9923] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 295.597261][ T9923] ? do_syscall_64+0x26/0x790 [ 295.602197][ T9923] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 295.608288][ T9923] ? do_syscall_64+0x26/0x790 [ 295.613007][ T9923] __x64_sys_setsockopt+0xbe/0x150 [ 295.618146][ T9923] do_syscall_64+0xfa/0x790 [ 295.622866][ T9923] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 295.628783][ T9923] RIP: 0033:0x45c479 [ 295.632686][ T9923] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 295.652380][ T9923] RSP: 002b:00007f77a62eac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 295.660835][ T9923] RAX: ffffffffffffffda RBX: 00007f77a62eb6d4 RCX: 000000000045c479 [ 295.669254][ T9923] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 295.677235][ T9923] RBP: 000000000076bfc0 R08: 0000000000000420 R09: 0000000000000000 [ 295.685307][ T9923] R10: 0000000020001140 R11: 0000000000000246 R12: 00000000ffffffff [ 295.693295][ T9923] R13: 0000000000000a32 R14: 00000000004d5bf0 R15: 000000000076bfcc [ 295.703065][ T9923] Kernel Offset: disabled [ 295.707637][ T9923] Rebooting in 86400 seconds..