Warning: Permanently added '10.128.10.33' (ECDSA) to the list of known hosts. 2020/03/07 08:37:59 fuzzer started 2020/03/07 08:38:01 dialing manager at 10.128.0.26:37367 2020/03/07 08:38:01 syscalls: 2996 2020/03/07 08:38:01 code coverage: enabled 2020/03/07 08:38:01 comparison tracing: enabled 2020/03/07 08:38:01 extra coverage: enabled 2020/03/07 08:38:01 setuid sandbox: enabled 2020/03/07 08:38:01 namespace sandbox: enabled 2020/03/07 08:38:01 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/07 08:38:01 fault injection: enabled 2020/03/07 08:38:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/07 08:38:01 net packet injection: enabled 2020/03/07 08:38:01 net device setup: enabled 2020/03/07 08:38:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/07 08:38:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 08:42:05 executing program 0: socket$inet_dccp(0x2, 0x6, 0x0) getrlimit(0x0, &(0x7f0000000000)) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x2042, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40100, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0)=0xfe000000, 0x4) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x3, @empty, 'veth0_vlan\x00'}}, 0x1e) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{0x1, 0x0, [0x6, 0x800, 0x0, 0x7, 0x80000000, 0x9, 0xffffffff, 0x1, 0xfffffffb, 0x0, 0x7000, 0x8, 0x6, 0xffffffff, 0x7, 0x3ff]}], 0xffffffffffffffff, 0x1, 0x1, 0x48}}, 0x20) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f0000000240)={0x1000, 0x7fff, 0x101, 0x9, 0x10001, 0xffff, 0x8}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='{\\\x96keyringvmnet1/keyring\x00', r3}, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x48, r4, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="eddfca09503f"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7fff, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x44040}, 0x810) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$RTC_VL_CLR(r5, 0x7014) r6 = syz_open_dev$audion(&(0x7f0000000500)='/dev/audio#\x00', 0x7, 0x10000) ioctl$SCSI_IOCTL_SYNC(r6, 0x4) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vfio/vfio\x00', 0x50442, 0x0) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x115103, 0x0) fcntl$dupfd(r7, 0x0, r8) r9 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xfff) r10 = fcntl$dupfd(r9, 0x0, r0) getsockopt$ax25_int(r10, 0x101, 0x8, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r11 = openat(r1, &(0x7f0000000640)='./file0\x00', 0x84000, 0x23) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000680)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r11, 0x40086424, &(0x7f00000006c0)={r12}) ioctl$PPPIOCSACTIVE(r10, 0x40107446, &(0x7f0000000740)={0x7, &(0x7f0000000700)=[{0x0, 0x9, 0x0, 0x1000}, {0x3, 0xff, 0x1, 0x100}, {0x3, 0x7, 0x40, 0x3}, {0xfff8, 0x4, 0xff, 0x19}, {0x1, 0x20, 0x1f, 0x3}, {0x401, 0x2, 0x0, 0x7}, {0xaa, 0x20, 0x53, 0x8}]}) read(0xffffffffffffffff, &(0x7f0000000780)=""/249, 0xf9) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000880)={0xbf5, 0x1, 0xe713, 0x0, 0x4, "099fe7b93b583495"}) 08:42:05 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80000, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x8000, 0x0) ioctl(r1, 0x7af42c0e, &(0x7f0000000080)="14b2fb29dc8d1261fef470b94af3ea4802a75bb9") write$apparmor_current(r0, &(0x7f00000000c0)=@hat={'changehat ', 0x2, 0x5e, ['\'\x84\x00', '@.]\x00', '/dev/adsp1\x00', '/dev/adsp1\x00', 'nodev\x00', '-wlan0)\x00']}, 0x48) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="576529f1aa16b84b3d7aab98556d4cf58330dedcb92e4b32715f545f9cc0a31c1325c286a897dfecd1a6d5cdb1fce321a88d2afb328196c1f256bb938c3cdb75e38eaa9d5cf8d3781e0b7b6b1450f7576f975a81c7ea1c23955a5ce0f83704af3ae7a4ab2f6c695656e58f3de9c87787497dd3677673da724bda68c9458412f5918a6075ec3d523fb890dc5017e55db459edc97710ee019d863fd79810a72d30bc0714f171b53da76c2fcfc1d86f897f7261699c9c2139369a7627c2806e7e75856018a3b70a80cd62811844b0f73ac7122690bab459dd8c69650d72a6b098f2a934fcffc22b3a91ec265b052faa990333a98d93b44b488121", 0xf9}, {&(0x7f0000000240)="bd", 0x1}, {&(0x7f0000000280)="9333314074bb7ec11c7249d984bf5cc147048b81b79947a9e2c4ba3e770478a3bb0c25194858238dedd8ea89cd62a8c5494c6371678c", 0x36}, {&(0x7f00000002c0)="9e5506ad4a0bcc41d846ac06887bb62d8afc1f0ee2f031651f27dad36bacf79493eadd722ff4cfb6f0dac8fe3d9f603b37b6c59381152c2bfce7330bf4921daf7a84488dedafbbde4d75198c0239e56eddd7845f02dd2313a62aa5fa2ec833f4b0c6d8be1fe598e99f3077f36ee179397fb36b6f510ab1307587b6c2ea13144dfc81591fb31305a5e099ca168edc43a6d9dd84e42b210c611a70987bdc919f07425122dfa183f356bed49735df8bc2153a924b82d29ace9fd4857bc70598864bd030c21a445c942c10369ff4b340b83b6c17414ac097b6f06d8f3dfadc61af68cd1d3f4117a5a09e68ed", 0xea}, {&(0x7f00000003c0)="da31f966db29fd9dd50cac999567ab5c39140970cd0023bce9ecd62e726764f0c188c99b7037bb6aed088d10efa52b59e0d15d5c0b6a6dd7dc48978e10d2f18cb7ea72402c3f4abe24770094cc93f64a7010c08f965285379e2852ed828fcaebe163", 0x62}, {&(0x7f0000000440)="3544700f58490848a79b22c32c3b2a7064c13a77c0b1be43879dcea6e63e701cda28b67654304420f7610f9276d3965faca373004499d521b6232c416af9dc3a6a21973a5c827947", 0x48}], 0x6, &(0x7f0000000540)=[@iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @iv={0x20, 0x117, 0x2, 0x6, "8fa1ef2aad57"}, @iv={0x100, 0x117, 0x2, 0xe6, "def3fbe7d8f4b17fd7fd4b70a97c103af275574c65831f3ecc9f979b81e7b459726c60a56cac879aba95ba4aed3a9c3621916c90cebd007eab60d3511c40847a18c8bff9a86a6cf4f4a1fc12f19d5a786e6cd2627a198de97cc50dd31242cf937497e1f5b2c5903410ce74026c6ae5acb109208f566084f5141cc569af57ed2ee0e433b8c5e407a34665d9f36cb21dacf1a149bba6883202aa17fd78f178cb6e5f5af692e302d5b2ed69f8fdf52d47dd2f0df935adca11466642095514866d855153fcdf70539e3a55b72912db5f6d52b739467ed1dc9f5e318962aabd8eb17926d61a45ac4c"}, @iv={0x50, 0x117, 0x2, 0x37, "8ae0f7620280322dc45c8abd838cd787b31f7375641e77a9838cc37914fa4c7b45cbc067a5ec0a4e8d7d8be5c9882133e8f710894437af"}], 0x1188, 0x24008002}, 0x20000000) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001740)='/dev/sequencer2\x00', 0x81, 0x0) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, &(0x7f0000001780)={0x80fb, 0x2}) write$apparmor_current(r2, &(0x7f00000017c0)=@profile={'changeprofile ', 'vboxnet0[\x00'}, 0x18) getpeername$l2tp6(r2, &(0x7f0000001800), &(0x7f0000001840)=0x20) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001880)='/dev/loop-control\x00', 0x42000, 0x0) readv(r3, &(0x7f0000001980)=[{&(0x7f00000018c0)=""/185, 0xb9}], 0x1) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x100, 0x0) fdatasync(r4) prctl$PR_GET_TSC(0x19, &(0x7f0000001a00)) ioctl$KIOCSOUND(r3, 0x4b2f, 0xcce3) prctl$PR_SET_FPEMU(0xa, 0x0) pipe2(&(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000001a80)={0x28, 0x2, 0x0, {0x5, 0x8, 0xc0}}, 0x28) syz_open_dev$video4linux(&(0x7f0000001ac0)='/dev/v4l-subdev#\x00', 0x6, 0x300) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/snapshot\x00', 0x4100c2, 0x0) fsetxattr$trusted_overlay_nlink(r6, &(0x7f0000001b40)='trusted.overlay.nlink\x00', &(0x7f0000001b80)={'L+', 0x100000001}, 0x16, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000001bc0)={0x8, 'team_slave_0\x00', {'syz_tun\x00'}, 0x4}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000001c00)={'icmp\x00'}, &(0x7f0000001c40)=0x1e) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000001cc0)={0x6, 0xc, 0x4, 0x3b307302a5eb5b5b, 0x0, {}, {0x2, 0x1, 0xe9, 0x7f, 0x7f, 0xc, "abb4d9c0"}, 0x5, 0x3, @planes=&(0x7f0000001c80)={0x4ad3, 0x8, @mem_offset=0x80000001, 0x80000000}, 0x8, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000001d40)={0x0, 0x8}, &(0x7f0000001d80)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000001dc0)={r8, 0x2}, &(0x7f0000001e00)=0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001e80)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001e40)='team_slave_0\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001ec0)={r9}, 0xc) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000002040)={&(0x7f0000001f00)="95574e23e909e9d2ddf16949a229b03214455f5cd9a2294b3e23d9ce7c5641", &(0x7f0000001f40)=""/19, &(0x7f0000001f80)="8a6e649c50fec1fe0f152e647fe4bef4041783a6f6ec3139e96de0b7d7d7302c18a35110adb95973b19ffa06263467e4308550", &(0x7f0000001fc0)="a30aeca47c516f31e5b70def7f8db3444ec8564e5f9bb19749320eea4a3873f320088a4ca583e7eb66aee4a679517be46b12879cd0d787738a9249cf2383303c0955a23037b0b4d0ca06ed786f5fce2777465a6ac844a777b102297382c735af23c2221964204db048e36ca678f9ec27507c1b2eb067f3ce77ce315a70e1bf", 0x6, 0x1}, 0x38) syzkaller login: [ 331.094005][ T9505] IPVS: ftp: loaded support on port[0] = 21 [ 331.322982][ T9508] IPVS: ftp: loaded support on port[0] = 21 [ 331.335842][ T9505] chnl_net:caif_netlink_parms(): no params data found 08:42:06 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r1, 0x3ff}, &(0x7f0000000100)=0x8) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', '\x00'}, &(0x7f00000001c0)=""/4096, 0x1000) r2 = accept4(r0, &(0x7f00000011c0)=@can, &(0x7f0000001240)=0x80, 0x80000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001280)={0x0, 0x12cd}, &(0x7f00000012c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000001300)={r3, @in6={{0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffff}}}, &(0x7f00000013c0)=0x84) r4 = syz_open_dev$audion(&(0x7f0000001400)='/dev/audio#\x00', 0x7, 0x7a3002) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001480)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000001540)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x28, r5, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x8}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @loopback}]}, 0x28}, 0x1, 0x0, 0x0, 0x4008001}, 0x24000800) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001600)={0x0, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000015c0)={0x9e0907, 0x2, [], @p_u8=&(0x7f0000001580)=0x1}}) ioctl$UI_SET_PROPBIT(r6, 0x4004556e, 0x1a) mount$9p_virtio(&(0x7f0000001640)='syz\x00', &(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)='9p\x00', 0x2040000, 0xfffffffffffffffd) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000001740)='gtp\x00') getsockname$packet(r0, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000017c0)=0x14) r9 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001800)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000001900)=0xe8) r11 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001940)={0x54, r7, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @remote}, @GTPA_LINK={0x8, 0x1, r8}, @GTPA_NET_NS_FD={0x8, 0x7, r9}, @GTPA_PEER_ADDRESS={0x8, 0x4, @loopback}, @GTPA_PEER_ADDRESS={0x8, 0x4, @local}, @GTPA_LINK={0x8, 0x1, r10}, @GTPA_NET_NS_FD={0x8, 0x7, r11}, @GTPA_PEER_ADDRESS={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0xc}}]}, 0x54}}, 0x28004044) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000001a40)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000001a80)=0x10) ioctl$VIDIOC_S_INPUT(r4, 0xc0045627, &(0x7f0000001ac0)=0x80000001) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000001b00), &(0x7f0000001b40)=0x4) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000001b80)={0x4}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000001bc0)={0x1000, 0x9}, 0xc) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001c40)={&(0x7f0000001c00)='./file0\x00', 0x0, 0xc8aad62daa50a640}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r12, 0xc028660f, &(0x7f0000001c80)={0x0, r9, 0x401, 0x32, 0x6, 0x682}) ioctl$SOUND_MIXER_READ_RECMASK(r9, 0x80044dfd, &(0x7f0000001cc0)) r13 = openat$full(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/full\x00', 0x10000, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001d80)={r13, 0x1, 0x1, 0x4, &(0x7f0000001d40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) r14 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) openat$cgroup_ro(r14, &(0x7f0000001dc0)='cpuacct.usage_percpu\x00', 0x0, 0x0) [ 331.610427][ T9505] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.618108][ T9505] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.629255][ T9505] device bridge_slave_0 entered promiscuous mode [ 331.646924][ T9508] chnl_net:caif_netlink_parms(): no params data found [ 331.652518][ T9516] IPVS: ftp: loaded support on port[0] = 21 08:42:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x220200, 0x0) ioctl(r1, 0x8, &(0x7f0000000080)="954332988dd1f010c9df47499bb6b0b7ce345b34312caeeeb59934c2af165106d298797ae4a8e18d00253f4929046390f0fb57adc06de025cd25c7b830adbda02534d5ec74a62aa2bf80aa636fdc792837858403174ccd7dda619ef64f5c9522d963c8bb848c5ca0a4b46a") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x400, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @descriptor="31e54ed4bf320178"}}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x20821, 0x0) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000a, 0x4010, r3, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000200)={0x9, 0xa, 0x4, 0x0, 0x1, {}, {0x7, 0x2, 0x4e, 0x9, 0x7, 0xf8, "904aca4f"}, 0x9, 0x4, @userptr=0x100000001, 0x3, 0x0, 0xffffffffffffffff}) recvfrom$netrom(r4, &(0x7f0000000280), 0x0, 0x40000060, &(0x7f00000002c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) ioprio_get$uid(0x3, r5) r6 = accept(r1, &(0x7f0000000400)=@nfc, &(0x7f0000000480)=0x80) setsockopt$sock_timeval(r6, 0x1, 0x42, &(0x7f00000004c0)={0x77359400}, 0x10) r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) fsetxattr$trusted_overlay_upper(r7, &(0x7f0000000540)='trusted.overlay.upper\x00', &(0x7f0000000580)={0x0, 0xfb, 0x18, 0x1, 0x80, "7390d73af3714d927aa2ffbf5d9d25cd", 'rG]'}, 0x18, 0x2) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f00000005c0), &(0x7f0000000600)=0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r4, 0x8818564c, &(0x7f0000000640)) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/autofs\x00', 0x448800, 0x0) sendto$inet6(r8, &(0x7f0000000ec0)="deddaaabe810e0046811765aba3ce4", 0xf, 0x4000805, &(0x7f0000000f00)={0xa, 0x4e22, 0x9, @mcast2, 0x3f}, 0x1c) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/dlm-monitor\x00', 0x20140, 0x0) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000fc0)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r9, &(0x7f00000010c0)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001080)={&(0x7f0000001000)={0x54, r10, 0x100, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x10001}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x61}]}, 0x54}, 0x1, 0x0, 0x0, 0x20004010}, 0x4081) socket$kcm(0x29, 0x0, 0x0) set_tid_address(&(0x7f0000001100)) socket$isdn(0x22, 0x3, 0x23) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f00000012c0)={0x1, 0x3, 0x1000, 0xd3, &(0x7f0000001140)="86ed2692d246cbc88267edc058f08c08a02bea2d6dc22f44dba7ccda26ffb1ca470c9f97f86cd8b0aac773341e247e213f543aa9fc67f91736fc826a08ddecae503b2ef9764edabe957276bcb1f8a2fe8229cac4980ba243913dbff8e4e08476b8c39575e630e365569ed4304c06be31f47770801a308797425268ec4e78ff4c5a61a3430532822db70aa8a41d147d4720a9a723326e7290c874ec3e557b67f51cfaf4e7b99aadd9dea8e396d8be2cf4d713ea6442bde17fd22d78f0231fb1fc2d7d50cb765fab66f40732a7a81921b120ec85", 0x7d, 0x0, &(0x7f0000001240)="b7f9ef144505bd82fd9e6fb13ea79812df6df42c3b39d6e4a64413187c1d8239656b33ccd445f0a38a4e74bd24543d75c5efbf840529f538fc8691d3da76f3d559c813662d8d943e87917b26d3d66b26f5bc6f2a326e04257d8355bc91171e7039cf5387e91897a9aa5e2620b060e71363e8c7c123ac79e6ba9659384c"}) write$FUSE_STATFS(r0, &(0x7f0000001340)={0x60, 0x0, 0x2, {{0x20, 0x1, 0x3, 0x13, 0x1ff, 0x7, 0x7, 0x9}}}, 0x60) [ 331.673920][ T9505] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.681532][ T9505] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.699702][ T9505] device bridge_slave_1 entered promiscuous mode [ 331.788355][ T9505] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 331.858373][ T9505] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 331.945744][ T9505] team0: Port device team_slave_0 added 08:42:06 executing program 4: r0 = getpgid(0xffffffffffffffff) getpgrp(r0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x7}, 0xc) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000080)={0x7, 0x7, 0x8001, 0x4, 0x4}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f00000000c0)={0x0, 0x5, 0x1, 'queue0\x00', 0xfcd4}) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x80, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000001c0)={0x4, 0x0, [{0x8000, 0x0, 0x2}, {0x20, 0x0, 0x10000}, {0x1000, 0x0, 0x3}, {0x80000000, 0x0, 0x8001}]}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000002c0)={0xffffffff, 0xc, 0x4, 0x40, 0xffffffc6, {r3, r4/1000+10000}, {0x3, 0xe, 0x1, 0x81, 0xff, 0x1, "256d25e2"}, 0x8, 0x1, @planes=&(0x7f0000000280)={0x20, 0x7fffffff, @userptr=0x4, 0x20}, 0x7, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r5, 0xc01064ab, &(0x7f0000000340)={0x7, 0x6, 0xf41b}) r6 = open(&(0x7f0000000380)='./file0\x00', 0x80, 0x1) ioctl$HCIINQUIRY(r6, 0x800448f0, &(0x7f00000003c0)={0x3, 0x800, "96e843", 0x9, 0x4}) r7 = timerfd_create(0x3, 0x80000) fcntl$dupfd(r6, 0x406, r7) r8 = accept4$nfc_llcp(r1, &(0x7f0000000400), &(0x7f0000000480)=0x60, 0x800) fcntl$getown(r8, 0x9) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000004c0)=0xfffffffffffffffa) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000500)={0x0, 0x61, "70133b3e1af0ea86c269de1f181597d712d3e404aa66ae890aa8e22cf45435c81a80f7bfc6d29736b10e9f933032a6e607bc6130e7c936e99dfb45090484545860392f0555d154c95b8bdfebeea53f46d00167747fad301d25287e5e814a312c6c"}, &(0x7f0000000580)=0x69) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000005c0)={r9, @in={{0x2, 0x4e20, @multicast2}}, 0xff7f, 0x9}, 0x90) r10 = dup(r8) sendmsg$AUDIT_DEL_RULE(r10, &(0x7f0000000b40)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x41080e00}, 0xc, &(0x7f0000000b00)={&(0x7f00000006c0)={0x440, 0x3f4, 0x10, 0x70bd2b, 0x25dfdbff, {0x3, 0x1, 0x25, [0x5, 0x2, 0x6, 0x80000000, 0x7ff, 0x1f, 0x5, 0x40, 0x3, 0x1, 0x3, 0x9, 0x6, 0x0, 0x9, 0x1, 0x1, 0x1, 0x9, 0x9, 0x6, 0x80000000, 0x3, 0x8, 0x2, 0x4, 0x5, 0x8, 0x5, 0x0, 0xb8c8, 0xde, 0x0, 0x40, 0x6, 0x3, 0x7, 0x5, 0x77c, 0x0, 0x1ff, 0xc2a7, 0x9, 0x4, 0x20, 0x4, 0x8, 0x5, 0x7, 0x80, 0xf9, 0x8000, 0xffffffff, 0x9, 0xffffffff, 0x20000000, 0x8, 0x0, 0x8001, 0x3, 0xfffff000, 0x6, 0x98, 0x7fff], [0x109caa98, 0x6, 0x3, 0x0, 0x3, 0x1ff, 0xffffff00, 0xdd3, 0x4, 0x4, 0xfffff001, 0x9, 0x1f, 0x1, 0x401, 0xc85dac, 0x8, 0x7, 0x7fffffff, 0x0, 0xffffffff, 0xffffffff, 0x5, 0x8, 0x3, 0x1, 0x1f, 0x1, 0x7, 0x1, 0x7fffffff, 0x9, 0x80, 0x80000000, 0x1, 0x5be55076, 0xe873, 0x9, 0x81, 0x4, 0x5, 0x200, 0x4, 0x401, 0x6, 0x8, 0xffff, 0x44b, 0xffff7fff, 0x6, 0xa62a, 0x100, 0x5, 0x2, 0x7, 0xff, 0x7fff, 0x7, 0x2, 0x0, 0x4, 0x100, 0x874, 0x1], [0x6, 0x7, 0x8, 0x8c0, 0x4, 0x1b22, 0x8d9, 0xffff, 0x0, 0xddfa, 0x3, 0x0, 0x4, 0xfffffff9, 0x8000000, 0x5, 0x6000000, 0x0, 0x6, 0x80000000, 0x50da, 0x4, 0x9, 0x7, 0x9a0e, 0x3, 0x1000, 0x3, 0xffffffc0, 0x3f, 0x2, 0x0, 0x7f, 0x1cfc0f9b, 0x6, 0xff, 0x7, 0x600000, 0x5, 0x7, 0x8, 0x8, 0xf1, 0x8, 0x7ff80, 0x80, 0x57, 0x80, 0x400, 0x7, 0x1, 0x9, 0xb2b6, 0x0, 0x100, 0x9, 0x9, 0x10000, 0x8, 0x3f, 0x2, 0x4, 0x3f, 0x9], [0xbc73, 0xfffffffd, 0xb7, 0x0, 0x80000001, 0x10000, 0xaf, 0x0, 0x7, 0x8, 0x2, 0x800, 0x7, 0x25f, 0x1ef0000, 0xfffffff8, 0xffffffff, 0x7ff, 0xd76a, 0xffffffff, 0x8, 0x9, 0x81, 0xe, 0x0, 0x2, 0x0, 0xfffff000, 0x4b, 0x8d9, 0x5, 0x7e8, 0x1f, 0x81, 0x8, 0xa0000000, 0x8, 0x30e5, 0xd60, 0xfff, 0x4, 0x0, 0xc8c, 0x5, 0x2, 0x40, 0x5, 0x7, 0x9, 0x3, 0x8, 0x1, 0x2, 0xffff, 0x1, 0x5, 0x7, 0x4, 0x1, 0x1ff, 0x80, 0x3, 0x4, 0x81e], 0x20, ['/wlan0/]\x00', 'proc\x00', '/dev/input/mouse#\x00']}, ["", "", ""]}, 0x440}, 0x1, 0x0, 0x0, 0x40840}, 0x48000) r11 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001080)='/dev/dlm-control\x00', 0x0, 0x0) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r11, &(0x7f0000001200)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001140)={0x58, r12, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x30}}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x804}, 0x20000804) r13 = socket(0x1d, 0x5, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r13, &(0x7f0000001400)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000013c0)={&(0x7f0000001280)={0x12c, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6, 0x4, 0x4}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x2}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x8080}, 0x800) r14 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$RDS_CANCEL_SENT_TO(r14, 0x114, 0x1, &(0x7f0000001440)={0x2, 0x4e20, @broadcast}, 0x10) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200000b, 0x40850, 0xffffffffffffffff, 0x8000000) [ 332.007001][ T9505] team0: Port device team_slave_1 added [ 332.013223][ T9508] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.022224][ T9508] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.031133][ T9508] device bridge_slave_0 entered promiscuous mode [ 332.072509][ T9508] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.081618][ T9522] IPVS: ftp: loaded support on port[0] = 21 [ 332.095022][ T9508] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.104326][ T9508] device bridge_slave_1 entered promiscuous mode [ 332.121900][ T9505] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 332.150391][ T9505] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.178073][ T9505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 332.212054][ T9516] chnl_net:caif_netlink_parms(): no params data found [ 332.227324][ T9505] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 332.234652][ T9505] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.262567][ T9505] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 332.310408][ T9508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.355067][ T9508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.383560][ T9525] IPVS: ftp: loaded support on port[0] = 21 08:42:07 executing program 5: ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000000)=0xfff) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000040)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x444002, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000000c0)={0x63, 0x8f0, 0x10000, 0x9, 0x2, "83cc63cb4ac555e5eb46c62a0d0eeed6bb05e5", 0x200, 0x356f}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0xa0000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e23, 0x1, @remote, 0x8}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}], 0x3c) r2 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x4, 0x424400) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0x9, 0xd, 0x32eb, 0x0, 0x0}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0x3a, "393608c4ae484f32ff9143a2ed83947bbf107a9cfe8d43280649142e5fe29e36d9339f2e1608983155f7d4eea1dfb4d26cab875af87fe6788a82"}, &(0x7f00000002c0)=0x42) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000300)={r3, 0x9e7, 0x6, 0x4, 0x0, 0x3f, 0x4, 0xeb7, {r4, @in={{0x2, 0x4e23, @local}}, 0x100, 0x5, 0x4, 0x3, 0x4}}, &(0x7f00000003c0)=0xb0) r5 = openat$cgroup_ro(r2, &(0x7f0000000400)='cpuset.effective_cpus\x00', 0x0, 0x0) connect$netrom(r5, &(0x7f0000000440)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00000004c0)={0x84}, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x2040, 0x0) perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x70, 0x7, 0x7, 0x6, 0x7, 0x0, 0x7f, 0x200, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000500), 0x2}, 0x800, 0x3f, 0x46e7, 0x3, 0x0, 0x1, 0x7f}, r5, 0x6, r6, 0x8) r7 = open(&(0x7f0000000600)='./file0\x00', 0x801, 0x10) ioctl$KVM_GET_MSRS(r7, 0xc008ae88, &(0x7f0000000640)={0x2, 0x0, [{}, {}]}) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000680)=@int=0x6, 0x4) r8 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/video35\x00', 0x2, 0x0) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r9, 0x10e, 0x7, &(0x7f0000000740)={0xfffffff8, 0xff, 0x6, 0x3ff}, 0x10) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000780)=0x101) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r9, 0x80184151, &(0x7f0000000840)={0x0, &(0x7f00000007c0)="1a894e4d7cb661a7588c992a45eb3acb4f9352b1b01d1496d7c426a0debcd29c396e08f35794bc03be4066d6fbca0c09183708e7a510c33a00a2e602f9665a12f5df824bc1070f4da8b93ba2b29359a6a33722c08ed21c59ac7580b392b81703", 0x60}) r10 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/ocfs2_control\x00', 0x84000, 0x0) ioctl$TIOCSSOFTCAR(r10, 0x541a, &(0x7f00000008c0)=0x1) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vsock\x00', 0x4501, 0x0) r12 = syz_genetlink_get_family_id$batadv(&(0x7f0000000980)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r11, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x44, r12, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x404000c}, 0x8040) [ 332.455265][ T9505] device hsr_slave_0 entered promiscuous mode [ 332.528945][ T9505] device hsr_slave_1 entered promiscuous mode [ 332.604371][ T9508] team0: Port device team_slave_0 added [ 332.631806][ T9508] team0: Port device team_slave_1 added [ 332.673820][ T9508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 332.681285][ T9508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.681359][ T9527] IPVS: ftp: loaded support on port[0] = 21 [ 332.708353][ T9508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 332.746639][ T9516] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.753960][ T9516] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.762122][ T9516] device bridge_slave_0 entered promiscuous mode [ 332.770322][ T9508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 332.777280][ T9508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.804069][ T9508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 332.832281][ T9516] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.839631][ T9516] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.847570][ T9516] device bridge_slave_1 entered promiscuous mode [ 332.879780][ T9516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.892981][ T9516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.031947][ T9508] device hsr_slave_0 entered promiscuous mode [ 333.078901][ T9508] device hsr_slave_1 entered promiscuous mode [ 333.148667][ T9508] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 333.156648][ T9508] Cannot create hsr debugfs directory [ 333.179062][ T9522] chnl_net:caif_netlink_parms(): no params data found [ 333.193169][ T9516] team0: Port device team_slave_0 added [ 333.203983][ T9516] team0: Port device team_slave_1 added [ 333.306572][ T9516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.313694][ T9516] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.339659][ T9516] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 333.354213][ T9516] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 333.361260][ T9516] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.388192][ T9516] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 333.505153][ T9522] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.512402][ T9522] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.522437][ T9522] device bridge_slave_0 entered promiscuous mode [ 333.600838][ T9516] device hsr_slave_0 entered promiscuous mode [ 333.639086][ T9516] device hsr_slave_1 entered promiscuous mode [ 333.678671][ T9516] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 333.686302][ T9516] Cannot create hsr debugfs directory [ 333.692060][ T9525] chnl_net:caif_netlink_parms(): no params data found [ 333.702656][ T9522] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.710259][ T9522] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.717961][ T9522] device bridge_slave_1 entered promiscuous mode [ 333.732753][ T9505] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 333.817205][ T9505] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 333.865541][ T9505] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 333.923162][ T9522] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.960074][ T9522] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.969359][ T9505] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 334.068734][ T9522] team0: Port device team_slave_0 added [ 334.082421][ T9508] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 334.134564][ T9522] team0: Port device team_slave_1 added [ 334.171390][ T9508] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 334.214624][ T9508] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 334.268545][ T9508] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 334.323299][ T9525] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.330603][ T9525] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.338613][ T9525] device bridge_slave_0 entered promiscuous mode [ 334.347263][ T9525] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.354876][ T9525] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.363027][ T9525] device bridge_slave_1 entered promiscuous mode [ 334.372288][ T9527] chnl_net:caif_netlink_parms(): no params data found [ 334.415351][ T9525] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.438348][ T9522] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 334.445653][ T9522] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.472108][ T9522] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 334.493026][ T9525] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.525657][ T9525] team0: Port device team_slave_0 added [ 334.532299][ T9522] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.546140][ T9522] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.572709][ T9522] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.608212][ T9525] team0: Port device team_slave_1 added [ 334.684087][ T9525] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 334.694421][ T9525] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.721263][ T9525] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 334.739041][ T9525] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.746011][ T9525] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.771985][ T9525] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.830866][ T9522] device hsr_slave_0 entered promiscuous mode [ 334.888890][ T9522] device hsr_slave_1 entered promiscuous mode [ 334.928627][ T9522] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 334.936216][ T9522] Cannot create hsr debugfs directory [ 334.953433][ T9527] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.960835][ T9527] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.968884][ T9527] device bridge_slave_0 entered promiscuous mode [ 334.978233][ T9527] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.985458][ T9527] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.994133][ T9527] device bridge_slave_1 entered promiscuous mode [ 335.024991][ T9516] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 335.088018][ T9516] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 335.202488][ T9525] device hsr_slave_0 entered promiscuous mode [ 335.258985][ T9525] device hsr_slave_1 entered promiscuous mode [ 335.298682][ T9525] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 335.306340][ T9525] Cannot create hsr debugfs directory [ 335.313137][ T9516] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 335.377109][ T9527] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.403911][ T9516] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 335.476341][ T9527] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 335.538104][ T9527] team0: Port device team_slave_0 added [ 335.547726][ T9527] team0: Port device team_slave_1 added [ 335.606761][ T9527] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 335.614605][ T9527] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.641446][ T9527] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 335.656421][ T9527] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 335.663961][ T9527] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.690723][ T9527] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 335.821938][ T9527] device hsr_slave_0 entered promiscuous mode [ 335.868882][ T9527] device hsr_slave_1 entered promiscuous mode [ 335.919255][ T9527] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 335.926844][ T9527] Cannot create hsr debugfs directory [ 335.975295][ T9525] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 336.044779][ T9525] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 336.103754][ T9525] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 336.154684][ T9525] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 336.270958][ T9505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.300231][ T9522] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 336.324909][ T9508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.341313][ T9522] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 336.399244][ T9522] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 336.446569][ T9522] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 336.506170][ T9516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.526620][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.535137][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.564649][ T9505] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.586768][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.598109][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.606470][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.617418][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.632522][ T9516] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.652256][ T9508] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.696134][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.705672][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.715040][ T9517] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.722301][ T9517] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.730403][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.739855][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.749086][ T9517] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.756141][ T9517] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.764082][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.773146][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.782507][ T9517] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.789737][ T9517] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.799052][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.807912][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.816748][ T9517] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.824092][ T9517] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.875937][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.884664][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.893644][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.901919][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.911781][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.921321][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.930666][ T9542] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.937710][ T9542] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.945501][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.955522][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.964249][ T9542] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.971395][ T9542] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.979587][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.989965][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.036622][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.045600][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.054437][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.063304][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.072493][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.081288][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.091054][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.099887][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.108393][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.117564][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.128103][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.140215][ T9527] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 337.195287][ T9527] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 337.244619][ T9527] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 337.301598][ T9527] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 337.383809][ T9525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.392640][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.405119][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.413847][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.423008][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.431872][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.440272][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.448752][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.457069][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.491114][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.502084][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.513115][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.523028][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.533069][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.541926][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.554128][ T9508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.580451][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.593614][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.622975][ T9525] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.655611][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.663446][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.672903][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.683442][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.696655][ T9516] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 337.711008][ T9516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.746286][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.756850][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.765870][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.775089][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.784311][ T9537] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.791451][ T9537] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.800527][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.807973][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.815667][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.823491][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.856099][ T9508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.876167][ T9505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.885088][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.894057][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.903019][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.913840][ T9537] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.920988][ T9537] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.966533][ T9522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.987638][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.996608][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.005871][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.014280][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.022091][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.032009][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.044742][ T9516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.080016][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.088007][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 338.101306][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 338.110276][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.123146][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.155666][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.167200][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.176300][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.187723][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.196654][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 338.208205][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 338.224517][ T9525] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 338.236159][ T9525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.250634][ T9527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.262988][ T9522] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.277603][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.287323][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.295959][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 338.305298][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.314448][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.323474][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.332111][ T3490] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.339247][ T3490] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.348017][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.356360][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.365379][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.397432][ T9508] device veth0_vlan entered promiscuous mode [ 338.419598][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 338.432410][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 338.441217][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.449272][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.475972][ T9527] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.496680][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 338.505385][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.514867][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.523665][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.532597][ T9509] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.539723][ T9509] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.550951][ T9516] device veth0_vlan entered promiscuous mode [ 338.572416][ T9505] device veth0_vlan entered promiscuous mode [ 338.587368][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.595529][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.603904][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 338.612550][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.621958][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.630730][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.639769][ T9509] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.646820][ T9509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.654804][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.663775][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.671497][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.716783][ T9525] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.730829][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.747588][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.756198][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.765012][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.773902][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.783490][ T9509] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.790582][ T9509] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.798997][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.807577][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.816418][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.825384][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.834321][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.846508][ T9516] device veth1_vlan entered promiscuous mode [ 338.857456][ T9508] device veth1_vlan entered promiscuous mode [ 338.880538][ T9505] device veth1_vlan entered promiscuous mode [ 338.890632][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 338.902897][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 338.912528][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 338.923969][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.933652][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.943704][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.952351][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.989637][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.998080][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.017252][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.028032][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.060465][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.073832][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.082807][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.092168][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.104522][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.125065][ T9508] device veth0_macvtap entered promiscuous mode [ 339.137334][ T9508] device veth1_macvtap entered promiscuous mode [ 339.162438][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.171514][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.182637][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 339.206927][ T9516] device veth0_macvtap entered promiscuous mode [ 339.217227][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 339.226088][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.235062][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.266878][ T9508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.281361][ T9516] device veth1_macvtap entered promiscuous mode [ 339.294216][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 339.302954][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 339.312250][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.320912][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.330618][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.340289][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.349233][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.358327][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 339.368008][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 339.376227][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.384457][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.393974][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 339.425520][ T9522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.443384][ T9527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.460909][ T9508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.485335][ T9525] device veth0_vlan entered promiscuous mode [ 339.521140][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.530701][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 339.541341][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.550798][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.560565][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 339.569418][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 339.582577][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 339.591734][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 339.609104][ T9505] device veth0_macvtap entered promiscuous mode [ 339.628137][ T9525] device veth1_vlan entered promiscuous mode [ 339.636735][ T9516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.650436][ T9516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.665279][ T9516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.716686][ T9505] device veth1_macvtap entered promiscuous mode [ 339.734317][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 339.743186][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 339.754567][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 339.762961][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 339.774143][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.782834][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 339.794409][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 339.802241][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.816521][ T9527] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.879390][ T9516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.890952][ T9516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.903385][ T9516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.912695][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.922229][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 339.931097][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.940731][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 339.994081][ T9525] device veth0_macvtap entered promiscuous mode [ 340.063651][ T9505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.087003][ T9505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.103402][ T9505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.114184][ T9505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.126472][ T9505] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.134180][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 340.143944][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 340.153039][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.162489][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.171770][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 340.192098][ T9525] device veth1_macvtap entered promiscuous mode [ 340.213365][ T9505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.231489][ T9505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.243438][ T9505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.254098][ T9505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.265441][ T9505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.280996][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 340.291160][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 340.300483][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 340.311200][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.323510][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 340.340875][ T9522] device veth0_vlan entered promiscuous mode 08:42:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x40}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0030000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000cede6299eb6284070000000000fd85d16e79bad40ac3794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000ee010000000100000000402000"], 0xb8}}, 0x0) 08:42:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000040), 0x9) fcntl$addseals(r1, 0x409, 0x9) fsetxattr$system_posix_acl(r1, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="030000000400000000000000040000000000000000b5c70000"], 0x24, 0x0) dup3(r0, r1, 0x0) [ 340.474029][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 340.483487][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 340.492402][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 340.511582][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 340.544879][ T9525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.557647][ T9525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.568998][ T9525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.580755][ T9525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.594883][ T9525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.606324][ T9525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.620921][ T9525] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.634557][ T9525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.645350][ T9525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.655445][ T9525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.665984][ T9525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.675855][ T9525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.686677][ T9525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.699727][ T9525] batman_adv: batadv0: Interface activated: batadv_slave_1 08:42:15 executing program 1: unshare(0x400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1217) [ 340.791617][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.801878][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.810739][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.821779][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 340.832348][ T9522] device veth1_vlan entered promiscuous mode 08:42:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000040), 0x9) fcntl$addseals(r1, 0x409, 0x9) fsetxattr$system_posix_acl(r1, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="020000000400000000000000040000000000000000b5c70000"], 0x24, 0x0) dup3(r0, r1, 0x0) [ 340.989118][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 340.997707][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 341.007796][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 341.016389][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 341.028386][ T9527] device veth0_vlan entered promiscuous mode 08:42:15 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/key-users\x00', 0x0, 0x0) lseek(r0, 0x2000009, 0x0) [ 341.093620][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 341.106719][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 341.123905][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 341.137995][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 08:42:15 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0x5f, 0x35f, 0x80ffff, 0x80ffff, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2}, 0x3c) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000140)) [ 341.174197][ T9527] device veth1_vlan entered promiscuous mode [ 341.232984][ T9522] device veth0_macvtap entered promiscuous mode [ 341.345465][ T9522] device veth1_macvtap entered promiscuous mode 08:42:16 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x8000002}}, 0x10) 08:42:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, '\a\x00`'}}}}}, 0x2e) [ 341.474305][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 341.506033][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 08:42:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="e0"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x14, 0x0, &(0x7f0000000140)) [ 341.529471][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 341.550333][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 341.582760][ T9527] device veth0_macvtap entered promiscuous mode [ 341.617287][ T9522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.684741][ T9522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.695064][ T9522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.721504][ T9522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.742810][ T9522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.768815][ T9522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.786458][ T9522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.797074][ T9522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.815292][ T9522] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 341.842454][ T9527] device veth1_macvtap entered promiscuous mode [ 341.882850][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 341.902107][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 341.916473][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 341.925727][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 341.934404][ T9625] can: request_module (can-proto-0) failed. [ 341.946460][ T9522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.959145][ T9522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.963986][ T9625] can: request_module (can-proto-0) failed. [ 341.970530][ T9522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.989532][ T9522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.003381][ T9522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.015532][ T9522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.026440][ T9522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.038771][ T9522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.051615][ T9522] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 342.198633][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 342.207621][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 342.246735][ T9527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.262229][ T9527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.272416][ T9527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.287073][ T9527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.297332][ T9527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.309888][ T9527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.320002][ T9527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.330540][ T9527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.341947][ T9527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.352711][ T9527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.364354][ T9527] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 342.375446][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 342.384837][ T9557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 342.443431][ T9527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.454446][ T9527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.465479][ T9527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.476219][ T9527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.486080][ T9527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.496538][ T9527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.507704][ T9527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.518207][ T9527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.528906][ T9527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.539967][ T9527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.552014][ T9527] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 342.569312][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 342.578202][ T9509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 342.630595][ T0] NOHZ: local_softirq_pending 08 08:42:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) read$eventfd(r0, &(0x7f0000000040), 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 08:42:17 executing program 0: lseek(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x2000009, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:42:17 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) poll(&(0x7f0000000040)=[{r1, 0x5604}, {r0}], 0x2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046208, 0x0) 08:42:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) r1 = socket$inet6(0xa, 0x0, 0x6b) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={0x0, @phonet={0x23, 0x3}, @xdp={0x2c, 0x0, 0x0, 0x2c}, @can, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x40080) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x2}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x440c0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) getpid() socket$inet6(0xa, 0x80003, 0x6b) 08:42:17 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x18000000000002a0, 0x6e, 0x2c, &(0x7f0000000400)="b9ff030084000d698cb89e499df6a4784636b19d00de0500000377fb7f11c72be9400000000000000000988103279122db2461f6f5b86ecd3ca00f90e09d2f86db9cc4c65a47a617e746257260cb58287e08b002a0ba9444f217b3ff01000093092ff962b60f0cd5eadbfb0e8ed9776e86a97ac72f9eefec6ba70b1c14b30f8d2df172d6cc6ff919", 0x0, 0xfc, 0x0, 0x3b3, 0xfffffffffffffda8, &(0x7f0000000640)="9723361369cb298113c04ace07adda8f1b6b81cc1c292ce1acd402575cfc25b425cadff5e19b9f78aabdbd1290c3979fd034847ec519a0aa9dd5d8f697e79ba02f529fb6246e5d6f236432cf849803466563fcb08e47f7c2390a0721e2641e2a5c2330c1daae9e364243755c05acba456a844a8c3a82fc16bdc7789d83f1af4872fc5cc0a8c8d4f0101001000000f58a76cd04e46435a9523649cc3296da6b8adaa3cb044444910dbe93700000000000", &(0x7f00000004c0)="ee848fbe06dc93a78a487c31354d6ae681aafb940b676b70322bb5edae648d3a1ecad05f7d50390af4a29d766382c6bc9de774c163fad83363baab10725c45b9c7e8028e59c16fa4716b00a448ea53a4ebcc9ffa0d0f253ef69ed402fcd31ab72677703201214b10509ec73d93895e16ef48"}, 0x70) 08:42:17 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x12e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x24) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:42:17 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/key-users\x00', 0x0, 0x0) lseek(r0, 0x29, 0x0) [ 343.204019][ T9649] ptrace attach of "/root/syz-executor.5"[9648] was attempted by "/root/syz-executor.5"[9649] [ 343.254488][ C0] hrtimer: interrupt took 54149 ns 08:42:18 executing program 2: lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x2000009, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0/file1\x00', &(0x7f00000000c0)='security.evm\x00', 0x0, 0x0, 0x1) [ 343.332685][ T9661] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:42:18 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/240, 0xf0}, {&(0x7f0000000200)=""/4096, 0x1000}], 0x2, 0x33b) 08:42:18 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x2000009, 0x0) 08:42:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)='$', 0x1}], 0x1}}], 0x1, 0x600d054) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) 08:42:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) socket$netlink(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)='}\x00\x00\x00', 0x4) write(0xffffffffffffffff, &(0x7f0000000200)="fc0000001d00071bab0925003a00070007ab080008000000f0ffff002100057e0000000000000000003f000000039815fad151ba0101099cecb94b46fe0000000a0002", 0x43) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) 08:42:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x6b) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x40080) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00', @ANYBLOB="000000000000000000000100000089b05cb8b095954b7bace55cd4da196437df01bfdfac3b6fd2e8c0543f0000000000000017acad2c39642c6c58af77ce5dfa4de7de2c5bb34a210410d0b1fed0f0385601cc1ee906bc78d27aff4923b9a13d81a92257"], 0x2}}, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x17, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3004c010}, 0x440c0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) getpid() socket$inet6(0xa, 0x0, 0x0) getpid() [ 343.679148][ T9674] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 343.769946][ T9685] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.1'. 08:42:18 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 08:42:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) [ 344.277993][ T9704] FAT-fs (loop0): error, invalid access to FAT (entry 0x00006500) 08:42:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) r1 = socket$inet6(0xa, 0x0, 0x6b) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={0x0, @phonet={0x23, 0x3}, @xdp={0x2c, 0x0, 0x0, 0x2c}, @can, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x40080) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x2}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x440c0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) getpid() socket$inet6(0xa, 0x80003, 0x6b) 08:42:19 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0x5f, 0x35f, 0x80ffff, 0x80ffff, 0x2e, 0x5f, 0x2]}, 0x3c) 08:42:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x6b) socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={0x0, @phonet={0x23, 0x3}, @xdp={0x2c, 0x0, 0x0, 0x2c}, @can, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x40080) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3004c010}, 0x440c0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) getpid() socket$inet6(0xa, 0x80003, 0x6b) 08:42:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x19, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x182e, 0x600005f, 0x80ffff, 0x5f, 0x5f, 0x52, 0x67, 0x2e, 0x2e, 0x2]}, 0x3c) [ 344.367624][ T9704] FAT-fs (loop0): Filesystem has been set read-only 08:42:19 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000080)={'ipvs\x00'}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 08:42:19 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0xffffff4a, 0x0, &(0x7f0000000240)=[@acquire_done, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={@fd, @fda, @fd}, &(0x7f0000000040)}}, @acquire_done, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={@fd, @fda, @flat=@weak_binder}, &(0x7f00000000c0)}}, @free_buffer, @acquire_done, @request_death, @register_looper], 0x32, 0x8126000, 0x0}) 08:42:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00', &(0x7f0000000440)=""/44, 0x2c) perf_event_open(&(0x7f000001d000)={0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x6b) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={0x0, @phonet={0x23, 0x3}, @xdp={0x2c, 0x0, 0x0, 0x2c}, @can, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"]}}, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x17, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3004c010}, 0x440c0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) getpid() getpid() [ 344.776491][ T9743] netlink: 15495 bytes leftover after parsing attributes in process `syz-executor.0'. [ 344.883673][ T9743] A link change request failed with some changes committed already. Interface ip6_vti0 may have been left with an inconsistent configuration, please check. 08:42:19 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0xc, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000240)="ae4a56b3b0002ec93b60", 0xa}], 0x1}}], 0x1, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40284504, &(0x7f0000000240)=[0x2fc]) [ 344.966143][ T9751] binder: 9744:9751 ioctl c0306201 20000080 returned -14 08:42:19 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000000)=[@increfs_done={0x630d}], 0x0, 0x8126000, 0x0}) 08:42:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) clone3(&(0x7f0000000380)={0x80000000, &(0x7f0000000000), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) openat$procfs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/sysvipc/sem\x00', 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x12, 0xc00000000000000, &(0x7f0000000700)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40005}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @remote}, 0xc) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) [ 345.315068][ T9770] binder: 9762:9770 unknown command 0 [ 345.335440][ T9770] binder: 9762:9770 ioctl c0306201 20000080 returned -22 08:42:20 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'rr\x00', 0x0, 0x7}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$trusted_overlay_origin(&(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 08:42:20 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) poll(&(0x7f0000000040)=[{r1, 0x5604}, {r0}], 0x2, 0xa098) ioctl$BINDER_WRITE_READ(r0, 0x40046208, 0x0) [ 345.636873][ T9775] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 08:42:20 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20000dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(0x0, 0x125040, 0x18e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffff0000}], 0x1, 0xffff) 08:42:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0xc, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000240)="ae4a56b3b0002ec93b60", 0xa}], 0x1}}], 0x1, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40284504, &(0x7f0000000240)=[0x2fc]) 08:42:20 executing program 0: unshare(0x400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1217) [ 451.008485][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 451.015741][ C0] (detected by 0, t=10502 jiffies, g=11629, q=137) [ 451.022483][ C0] rcu: All QSes seen, last rcu_preempt kthread activity 10498 (4294982231-4294971733), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 451.036387][ C0] syz-executor.1 R running task 27552 9766 9508 0x00000000 [ 451.044486][ C0] Call Trace: [ 451.047885][ C0] [ 451.051093][ C0] sched_show_task.cold+0x2e2/0x343 [ 451.056512][ C0] ? can_nice.part.0+0x10/0x10 [ 451.061599][ C0] ? rcu_sched_clock_irq.cold+0x98/0xcfa [ 451.067481][ C0] ? _find_next_bit.constprop.0+0x1a3/0x200 [ 451.073425][ C0] rcu_sched_clock_irq.cold+0xba1/0xcfa [ 451.079083][ C0] update_process_times+0x25/0x60 [ 451.084187][ C0] tick_sched_handle+0x9b/0x180 [ 451.089047][ C0] tick_sched_timer+0x4e/0x140 [ 451.093835][ C0] __hrtimer_run_queues+0x32c/0xdd0 [ 451.099501][ C0] ? tick_sched_do_timer+0x1a0/0x1a0 [ 451.104827][ C0] ? hrtimer_init+0x320/0x320 [ 451.110047][ C0] ? ktime_get_update_offsets_now+0x2d6/0x450 [ 451.116218][ C0] hrtimer_interrupt+0x312/0x770 [ 451.121481][ C0] smp_apic_timer_interrupt+0x15b/0x600 [ 451.127076][ C0] apic_timer_interrupt+0xf/0x20 [ 451.132105][ C0] [ 451.135090][ C0] RIP: 0010:copy_fpstate_to_sigframe+0x271/0xb40 [ 451.141604][ C0] Code: 48 89 c3 89 c6 e8 ef 72 48 00 85 db 0f 85 e7 04 00 00 e8 72 71 48 00 0f 1f 00 bd ff ff ff ff 4c 89 ff 89 e8 89 ea 48 0f ae 27 <31> ed 0f 1f 00 e8 55 71 48 00 31 ff 89 ee e8 bc 72 48 00 85 ed 0f [ 451.161516][ C0] RSP: 0000:ffffc900016d7c08 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 451.169988][ C0] RAX: 00000000ffffffff RBX: 0000000000000000 RCX: ffffc9000461a000 [ 451.178177][ C0] RDX: 00000000ffffffff RSI: ffffffff812a240e RDI: 00007f955bcc1600 [ 451.186157][ C0] RBP: 00000000ffffffff R08: ffff888048a38300 R09: ffffed1009147061 [ 451.194401][ C0] R10: ffffed1009147060 R11: ffff888048a38307 R12: dffffc0000000000 [ 451.202828][ C0] R13: 00000000000001b8 R14: ffff888048a38300 R15: 00007f955bcc1600 [ 451.212839][ C0] ? copy_fpstate_to_sigframe+0x25e/0xb40 [ 451.218579][ C0] ? copy_fpstate_to_sigframe+0x25e/0xb40 [ 451.224438][ C0] ? __fpu__restore_sig+0x1670/0x1670 [ 451.229832][ C0] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 451.235560][ C0] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 451.241782][ C0] ? _raw_spin_unlock_irq+0x1f/0x80 [ 451.246994][ C0] get_sigframe.isra.0.constprop.0+0x47f/0x730 [ 451.253275][ C0] ? get_signal+0x1c06/0x24e0 [ 451.257975][ C0] ? frame_uc_flags+0xf0/0xf0 [ 451.262675][ C0] do_signal+0xa69/0x13f0 [ 451.267014][ C0] ? force_sig_fault_to_task+0xe0/0xe0 [ 451.272580][ C0] ? spurious_kernel_fault_check+0xf0/0xf0 [ 451.278405][ C0] ? setup_sigcontext+0x820/0x820 [ 451.283464][ C0] ? __bad_area_nosemaphore+0x32c/0x420 [ 451.289082][ C0] exit_to_usermode_loop+0x26c/0x360 [ 451.294511][ C0] prepare_exit_to_usermode+0x305/0x380 [ 451.300068][ C0] ret_from_intr+0x26/0x36 [ 451.304692][ C0] RIP: 0033:0x4044f9 [ 451.308593][ C0] Code: d0 ff ff ff 01 48 8b 7c 24 20 c7 44 24 2c 00 00 00 00 e8 ca 01 02 00 85 c0 75 23 48 6b 44 24 18 18 8b 7c 24 28 48 03 44 24 30 <48> 8b 48 10 48 8b 50 08 48 8b 30 e8 67 1d 01 00 89 44 24 2c 64 f0 [ 451.328199][ C0] RSP: 002b:00007f955bcc19e0 EFLAGS: 00010202 [ 451.334262][ C0] RAX: 00000000263d5298 RBX: 00007f955bcc26d4 RCX: 00000000004162a7 [ 451.342333][ C0] RDX: c97f6d153e4cee93 RSI: 0000000000000000 RDI: 0000000000000005 [ 451.350302][ C0] RBP: 000000000076bf20 R08: 00007f955bcc19e0 R09: 000000000076bf20 [ 451.358271][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 00000000ffffffff [ 451.366236][ C0] R13: 0000000000000c1c R14: 00000000004c13cb R15: 000000000076bf2c [ 451.374238][ C0] rcu: rcu_preempt kthread starved for 10498 jiffies! g11629 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 451.385419][ C0] rcu: RCU grace-period kthread stack dump: [ 451.391308][ C0] rcu_preempt R running task 29112 10 2 0x80004000 [ 451.399221][ C0] Call Trace: [ 451.402526][ C0] ? __schedule+0x934/0x1f90 [ 451.407128][ C0] ? __sched_text_start+0x8/0x8 [ 451.411985][ C0] ? _raw_spin_lock_irqsave+0x94/0xbf [ 451.417354][ C0] ? debug_smp_processor_id+0x2f/0x185 [ 451.422817][ C0] schedule+0xd0/0x2a0 [ 451.426887][ C0] schedule_timeout+0x36b/0x860 [ 451.431844][ C0] ? lock_acquire+0x197/0x420 [ 451.436523][ C0] ? usleep_range+0x160/0x160 [ 451.441549][ C0] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 451.447360][ C0] ? __next_timer_interrupt+0x190/0x190 [ 451.453045][ C0] ? swake_up_one+0x60/0x60 [ 451.457575][ C0] rcu_gp_kthread+0xc7a/0x1a10 [ 451.462354][ C0] ? rcu_barrier+0x4b0/0x4b0 [ 451.466944][ C0] ? lock_acquire+0x197/0x420 [ 451.471680][ C0] ? __kthread_parkme+0x6d/0x1c0 [ 451.476622][ C0] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 451.482599][ C0] ? lockdep_hardirqs_on+0x417/0x5d0 [ 451.487891][ C0] ? __kthread_parkme+0x10a/0x1c0 [ 451.492912][ C0] ? rcu_barrier+0x4b0/0x4b0 [ 451.497499][ C0] kthread+0x357/0x430 [ 451.501571][ C0] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 451.507293][ C0] ret_from_fork+0x24/0x30