Warning: Permanently added '10.128.0.165' (ECDSA) to the list of known hosts. 2020/05/20 07:03:03 fuzzer started 2020/05/20 07:03:03 dialing manager at 10.128.0.105:39959 2020/05/20 07:03:04 syscalls: 3055 2020/05/20 07:03:04 code coverage: enabled 2020/05/20 07:03:04 comparison tracing: enabled 2020/05/20 07:03:04 extra coverage: enabled 2020/05/20 07:03:04 setuid sandbox: enabled 2020/05/20 07:03:04 namespace sandbox: enabled 2020/05/20 07:03:04 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/20 07:03:04 fault injection: enabled 2020/05/20 07:03:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/20 07:03:04 net packet injection: enabled 2020/05/20 07:03:04 net device setup: enabled 2020/05/20 07:03:04 concurrency sanitizer: enabled 2020/05/20 07:03:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/20 07:03:04 USB emulation: enabled syzkaller login: [ 57.626096][ T8922] KCSAN: could not find function: 'poll_schedule_timeout' [ 59.049265][ T8922] KCSAN: could not find function: '_find_next_bit' 2020/05/20 07:03:12 adding functions to KCSAN blacklist: 'pcpu_alloc' 'dd_has_work' 'page_counter_charge' 'io_sq_thread' 'get_cpu_iowait_time_us' '__mark_inode_dirty' 'get_signal' 'alloc_pid' 'vfs_readlink' '__ext4_new_inode' 'wbt_done' '__rb_erase_color' 'blk_mq_get_request' 'ext4_free_inodes_count' '__x64_sys_ptrace' 'get_cpu_idle_time_us' 'blk_mq_dispatch_rq_list' '__process_echoes' 'do_syslog' 'n_tty_receive_buf_common' 'generic_fillattr' 'shmem_file_read_iter' 'xas_find_marked' 'lruvec_lru_size' 'wbt_issue' 'ext4_writepages' 'snd_seq_check_queue' 'ptrace_check_attach' 'generic_update_time' 'audit_log_start' '__filemap_fdatawrite_range' 'echo_char' 'atime_needs_update' 'commit_echoes' 'sit_tunnel_xmit' 'vm_area_dup' '__snd_rawmidi_transmit_ack' 'mod_timer' 'exit_signals' 'kauditd_thread' 'add_timer' 'ktime_get_real_seconds' '__add_to_page_cache_locked' 'poll_schedule_timeout' '__delete_from_page_cache' 'tick_nohz_idle_stop_tick' 'ext4_handle_inode_extension' 'blk_mq_sched_dispatch_requests' 'tick_sched_do_timer' 'do_signal_stop' 'find_get_pages_range_tag' 'generic_write_end' 'copy_process' '__perf_event_overflow' 'tick_nohz_next_event' 'futex_wait_queue_me' 'pipe_double_lock' 'shmem_getpage_gfp' '_find_next_bit' 'ext4_mark_iloc_dirty' 'kcm_rcv_strparser' 'decrypt_packet' 'ep_poll' 'do_nanosleep' 'run_timer_softirq' 'smpboot_thread_fn' 'do_exit' 'xas_clear_mark' 07:06:21 executing program 0: msgget(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004d00)=[{{&(0x7f0000000000)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/81, 0x51}, {&(0x7f0000000100)=""/90, 0x5a}, {&(0x7f0000000180)=""/217, 0xd9}], 0x3, &(0x7f00000002c0)=""/2, 0x2}, 0x8}, {{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, &(0x7f0000001340)=""/94, 0x5e}, 0xff}, {{&(0x7f00000013c0)=@alg, 0x80, &(0x7f0000002740)=[{&(0x7f0000001440)=""/89, 0x59}, {&(0x7f00000014c0)=""/181, 0xb5}, {&(0x7f0000001580)=""/218, 0xda}, {&(0x7f0000001680)=""/13, 0xd}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/2, 0x2}, {&(0x7f0000002700)=""/55, 0x37}], 0x7, &(0x7f00000027c0)=""/4096, 0x1000}, 0x4}, {{&(0x7f00000037c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000003840)=""/124, 0x7c}, {&(0x7f00000038c0)=""/182, 0xb6}], 0x2, &(0x7f00000039c0)=""/118, 0x76}, 0x5}, {{0x0, 0x0, &(0x7f0000004c40)=[{&(0x7f0000003a40)=""/236, 0xec}, {&(0x7f0000003b40)=""/230, 0xe6}, {&(0x7f0000003c40)=""/4096, 0x1000}], 0x3, &(0x7f0000004c80)=""/95, 0x5f}, 0x3}], 0x5, 0x40000020, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000004e40)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000004e80)=0x10) select(0x40, &(0x7f0000004ec0)={0x8, 0xe724, 0x400, 0x6, 0xffffffffffffffec, 0x100000001, 0x3, 0x6}, &(0x7f0000004f00)={0x2, 0x8000, 0x7fff, 0x7fff, 0x1, 0x1000, 0x8, 0x100}, &(0x7f0000004f40)={0x9, 0x0, 0x4f, 0x720, 0x6, 0x6, 0x200, 0x2}, &(0x7f0000004f80)={0x77359400}) r1 = syz_open_dev$vcsu(&(0x7f0000004fc0)='/dev/vcsu#\x00', 0xff, 0x24801) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000005000)) r2 = syz_open_dev$vcsa(&(0x7f0000005040)='/dev/vcsa#\x00', 0x728552fe, 0xed80c6d309ba51a) bind$llc(r2, &(0x7f0000005080)={0x1a, 0x1, 0x20, 0x38, 0xf8, 0x7, @local}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000005100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000051c0)={&(0x7f00000050c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000005180)={&(0x7f0000005140)={0x24, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x8, 0x2, 0x2}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x24000040}, 0x1090) ioctl$SNDRV_PCM_IOCTL_UNLINK(r1, 0x4161, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(0xffffffffffffffff, 0x40044145, &(0x7f0000005200)=0x80000001) r4 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r4, &(0x7f0000005240)={0x2, 0x4e21, @multicast1}, 0x10) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000005340)={&(0x7f0000005280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000005300)={&(0x7f00000052c0)={0x1c, 0x3, 0x1, 0x201, 0x0, 0x0, {0x7, 0x0, 0x1}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x240000d0}, 0x0) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000005380)='/dev/userio\x00', 0x650080, 0x0) fremovexattr(r5, &(0x7f00000053c0)=@known='system.posix_acl_default\x00') ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x4) connect$can_j1939(r0, &(0x7f0000005400)={0x1d, 0x0, 0x2, {}, 0xfe}, 0x18) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) [ 249.850417][ T8926] IPVS: ftp: loaded support on port[0] = 21 [ 249.922543][ T8926] chnl_net:caif_netlink_parms(): no params data found 07:06:21 executing program 1: r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'veth0_to_hsr\x00', {0x2, 0x4e24, @local}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400000, 0x0) getpeername$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000000c0)=0x10) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$llc(r2, &(0x7f0000000100)="acb799ffe74d81a535e2f6703c85d24cf48e299018c458e680a7bb617b39aaeb0a66", 0x22, 0x10, &(0x7f0000000140)={0x1a, 0x7, 0xc0, 0x2, 0xe7, 0x81, @broadcast}, 0x10) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f00000001c0)=0x4cb1) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000740)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000700)={&(0x7f0000000240)={0x4b4, 0x3f3, 0x400, 0x70bd2d, 0x25dfdbff, {0x6, 0x0, 0x34, [0x5, 0x298, 0x2, 0x5, 0xf6e, 0x5, 0x1f, 0x1, 0x7, 0x2, 0x7, 0x200, 0x7, 0x5, 0xffff, 0xfff, 0x305c, 0x4, 0xffffffff, 0x8000, 0x8, 0x6, 0x7, 0x2, 0x800, 0x3ff, 0x4, 0x7, 0x7, 0x3376, 0xe41, 0x1, 0x9, 0x6, 0x3dc3051a, 0xff, 0x80000000, 0xfff, 0x348b748d, 0xff, 0x7, 0x9, 0x200, 0x2, 0x5, 0x10000, 0x8001, 0x456, 0xffffff1b, 0x1000, 0x9, 0x6, 0x400, 0x0, 0xff, 0x2, 0x7, 0xa5, 0x8, 0xfffff121, 0x4, 0x10001, 0x2, 0xfffffffc], [0x8, 0x4, 0x7, 0x9, 0x6, 0x7f, 0x1, 0x1f6, 0x9, 0x4, 0xfffffffd, 0x7, 0x2, 0xfffff800, 0x0, 0xffff7fff, 0x80000000, 0x4, 0x6, 0x6, 0x1, 0x6, 0x0, 0x2, 0x8, 0x401, 0x4, 0x401, 0x1f, 0x3, 0xae32, 0x3ff, 0x878c, 0x5, 0x8, 0x2, 0x4, 0x0, 0x3, 0x4, 0x7, 0x4, 0x400, 0x22fe, 0x7, 0x5, 0x7, 0x200, 0x2, 0x20, 0x9, 0x2, 0x80000000, 0x6, 0x3, 0x9, 0x81, 0x9, 0x1, 0x10001, 0x1, 0x100, 0x0, 0x9], [0x2, 0x8, 0xd139, 0x3, 0x2, 0x3, 0xc4, 0x400, 0x9, 0x7, 0x10001, 0x0, 0x9, 0x9, 0x6, 0xfc8, 0xefac, 0x3, 0x7, 0xff, 0x800, 0x0, 0xffffffff, 0x0, 0x8, 0x5, 0x8000, 0x1ff, 0x3, 0x80000001, 0xec, 0x5, 0x5, 0x8, 0xffffffff, 0x0, 0x8, 0x7ddb, 0x8000, 0xffff, 0x7, 0x7fff, 0x1000, 0x8, 0x6, 0x0, 0x1, 0x0, 0x2, 0xffffffc0, 0xffff8001, 0x4, 0x1, 0x1, 0x2, 0x8, 0x4, 0x1, 0x9, 0x0, 0x0, 0x0, 0xba, 0xffff], [0x1, 0x35d3, 0x1, 0x4, 0xff, 0x3ff, 0x6, 0xfffffffd, 0x0, 0xfffff3e6, 0x8, 0x2, 0x8, 0x2, 0x80000001, 0x0, 0x8001, 0xfbf8, 0x0, 0x9, 0x6000000, 0x59907db1, 0x5, 0x5c5, 0x1, 0xffff317e, 0x0, 0x8, 0x100, 0x9, 0x9, 0x751a, 0x101, 0xffff93a8, 0x4, 0x9, 0x8, 0x2, 0x1, 0xfffff800, 0x7, 0x3, 0x1, 0x0, 0x200, 0x2, 0x9, 0x0, 0x6, 0x1, 0xffff, 0x0, 0x8, 0x8000, 0x8, 0xff, 0x1, 0xff, 0x7fff, 0x3dc0, 0xffff, 0x5, 0x101, 0x7], 0x94, ['veth0_to_hsr\x00', ':\x15cgroup,\x00', '/dev/dlm-control\x00', '\\eth1eth0\x00', '#userselinux\x00', '/dev/dlm-control\x00', '/dev/dlm-control\x00', '*&-\xdfGPLppp1nodevppp0ppp0\'lo\x00', '\\self\x00', '/dev/dlm-control\x00']}, ["", "", "", "", "", ""]}, 0x4b4}, 0x1, 0x0, 0x0, 0x44080}, 0x4008040) r4 = accept4$inet6(r2, &(0x7f0000000780)={0xa, 0x0, 0x0, @private1}, &(0x7f00000007c0)=0x1c, 0x80000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000800)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x800, 0xfffffeff, 0x8, 0x2, 0x7}, &(0x7f00000008c0)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000900)={0x8, 0x3, 0x8, 0xfff, 0x0, 0x6f2, 0x8, 0x3, r5}, 0x20) rt_sigprocmask(0x0, &(0x7f0000000940)={[0x5]}, &(0x7f0000000980), 0x8) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/full\x00', 0x40000, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000a00)={r5, 0x4, 0x7}, 0x8) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000a40)={0x0, {0xfffffffb, 0x2}}) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r7, 0x80044327, &(0x7f0000000ac0)=0x5) ioctl$SIOCX25GFACILITIES(r3, 0x89e2, &(0x7f0000000b00)) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001080)={&(0x7f0000000bc0)={0x4b8, 0x3f3, 0x100, 0x70bd27, 0x25dfdbfe, {0x5, 0x2, 0xf, [0x400, 0xc7, 0x2, 0x0, 0x80000000, 0x2, 0x81, 0x8, 0x8, 0x3, 0x98, 0x1ff, 0x5, 0x101, 0x0, 0xfffffffa, 0xfff, 0x10001, 0x10001, 0x400, 0x1, 0xffff5812, 0x6, 0x6, 0x7, 0x8, 0xd8d3, 0x1000, 0x4, 0x0, 0x4, 0xec0, 0x7f, 0xffffffff, 0x5, 0x2, 0x2301405c, 0x6, 0x80000001, 0x10000, 0x4c, 0x3, 0xff, 0x2, 0x2, 0x6, 0x7fff, 0x6, 0xffff, 0x7, 0x3f, 0x6, 0x401, 0xb0a3, 0x0, 0x401, 0xf7, 0x1f, 0x3, 0x8, 0x200, 0x3, 0xf7, 0x7], [0xffffffe0, 0x1, 0x1000, 0x4, 0x0, 0x8, 0x3ff, 0x3, 0x40, 0x5, 0xecc4, 0x1, 0x2, 0x40, 0x3, 0x444, 0x8, 0x800, 0x101, 0x40, 0x0, 0x3f, 0x6, 0x8001, 0x0, 0x3f, 0x4, 0x2, 0x8, 0x3, 0x0, 0x3, 0x4, 0x8, 0x8000, 0x8, 0x45, 0x40, 0x1, 0x7, 0x5, 0x78, 0x6, 0x7fffffff, 0x1, 0x5543, 0x1000, 0x3ffc0000, 0x4, 0xd54, 0x7b6, 0x0, 0xe816, 0x401, 0x56, 0x9, 0x6, 0x1000, 0x81, 0xced, 0x9, 0x1, 0x401, 0x4], [0x1, 0x5f0d, 0x2, 0x4, 0x7, 0x8, 0x9b, 0x2, 0x2, 0x227a, 0x1, 0x6, 0x1f, 0x4f7, 0x0, 0xb, 0x5, 0x1f, 0x2, 0x401, 0xff, 0x7ff, 0x38000, 0x6, 0x0, 0x9, 0xfff, 0x5, 0xfffffffa, 0x6c30000, 0x101, 0x0, 0x6, 0x40, 0xfffffff9, 0x101, 0x7, 0x93ad, 0x9, 0x101, 0x3cb0, 0x5, 0x20, 0xffffffff, 0x1, 0xfffffff8, 0x0, 0x10001, 0x3, 0xffff, 0x401, 0x553e, 0x40, 0x3ff, 0x1, 0x800, 0x5, 0x3ff, 0x0, 0xf6b, 0x1, 0x7fffffff, 0x2, 0x6], [0x1, 0x1d0, 0x3, 0x7ff, 0x7ff, 0xffffffc1, 0xe4, 0x400, 0x9, 0x2, 0x2, 0x1f, 0x0, 0x1, 0x8, 0x6, 0xffff, 0x682, 0x3, 0xffffffff, 0x0, 0xfffffff8, 0x40, 0x2, 0x400, 0x0, 0x8, 0x401, 0x5, 0x401, 0x7fff, 0x101, 0x9, 0x4, 0x3, 0x5, 0x8, 0x81, 0x7fff, 0xfffffffb, 0x101, 0x1, 0xffffff81, 0x3, 0x0, 0x8, 0x980, 0x7, 0x2, 0x7, 0x9, 0x8, 0xfffffff9, 0x0, 0x200, 0x1, 0x3, 0xd8, 0xffffffff, 0x7ae, 0x6, 0xd788, 0x20, 0xfff], 0x95, ['/dev/full\x00', '$\xf8(:user$wlan1,system)posix_acl_access\'\x00', '-\x00', '/dev/full\x00', 'keyring+trusted,}security:\x00', '!securityvmnet1posix_acl_access[\x00', ':\x15cgroup,\x00', '/dev/vga_arbiter\x00']}, ["", "", ""]}, 0x4b8}, 0x1, 0x0, 0x0, 0x20000011}, 0x4008080) [ 249.972028][ T8926] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.979533][ T8926] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.987285][ T8926] device bridge_slave_0 entered promiscuous mode [ 249.995783][ T8926] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.002841][ T8926] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.010914][ T8926] device bridge_slave_1 entered promiscuous mode [ 250.032031][ T8926] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.043214][ T8926] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.062997][ T8926] team0: Port device team_slave_0 added [ 250.070646][ T8926] team0: Port device team_slave_1 added [ 250.085381][ T8926] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.092344][ T8926] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.119100][ T8926] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.131201][ T8926] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.138208][ T8926] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.164148][ T8926] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 07:06:22 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x301500, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x10001}, &(0x7f0000000080)=0xc) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000300)={0x3f}) lseek(r0, 0xc05e, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000340)) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) r2 = pidfd_getfd(r0, r0, 0x0) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f0000000380)=0x2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x68, r3, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xd6d}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4927}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xe865}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7ff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xfffd}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffe0}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000004}, 0x40004) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r4 = socket(0x23, 0x4, 0x60) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f0000000540)="a5f61552f7cb80cf01a83c88bdedae7ea333d52f8198f04c025c5b72944e1ac615483e05ade165d11ce45fe20cf7a246cfed8cc10f06fd6fa75eab02372b93971a591e10e3") syz_open_dev$hiddev(&(0x7f00000005c0)='/dev/usb/hiddev#\x00', 0xb7, 0x10000) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000600)={0x7, 0x8, 0x4, 0x70000, 0x4, {}, {0x1, 0x0, 0x2, 0x81, 0x8, 0x8, "0d9e6b08"}, 0x4, 0x3, @fd, 0x80, 0x0, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r5, 0x80047013, &(0x7f0000000680)) r6 = mq_open(&(0x7f00000006c0)='-cgroup\x00', 0xab99aeb17e2b82dd, 0x16, &(0x7f0000000700)={0x4, 0x101, 0x5, 0xffff}) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, &(0x7f0000000740)=0x2) socket$rxrpc(0x21, 0x2, 0x2) [ 250.225591][ T8926] device hsr_slave_0 entered promiscuous mode [ 250.264182][ T8926] device hsr_slave_1 entered promiscuous mode [ 250.312441][ T9088] IPVS: ftp: loaded support on port[0] = 21 [ 250.462232][ T9088] chnl_net:caif_netlink_parms(): no params data found [ 250.471301][ T8926] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 250.548154][ T8926] netdevsim netdevsim0 netdevsim1: renamed from eth1 07:06:22 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x109200) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xa6) r1 = socket$inet(0x2, 0x5, 0x80000000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0xfbff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r2, 0x0, 0x4}, &(0x7f0000000100)=0xc) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) write$snddsp(r3, &(0x7f0000000180)="9a5e", 0x2) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x111000, 0x0) ioctl$SIOCX25GDTEFACILITIES(r4, 0x89ea, &(0x7f0000000200)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000002c0)={0xf000000, 0xffffffff, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0xa2093d, 0x8000, [], @p_u16=&(0x7f0000000240)=0xfff2}}) ioctl$USBDEVFS_RESETEP(r5, 0x80045503, &(0x7f0000000300)={0x6, 0x1}) r6 = syz_open_dev$audion(&(0x7f0000001540)='/dev/audio#\x00', 0xffff, 0x200001) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000001580)={0x0, 0x5}, &(0x7f00000015c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000001600)=@assoc_value={r7, 0x4}, &(0x7f0000001640)=0x8) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001680)='/dev/dlm-control\x00', 0x50042, 0x0) ioctl$SIOCNRDECOBS(r8, 0x89e2) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000016c0)={0x0, 0x9b, "ec6a4dd29c1813c0d54a7af6f6d04b420d0e271a8a73a9bb61d3959f55de3adf5e8adfa785ac17a98b80955663455de421b4df1d61f0a8a3145374214f6427b776c6dcea0358d931eb2b3f31a5b2ee3618eddf6b8247b94f4edb4b9ed1ed28ef6adef3bbab44d7ecfc7f87d9078cbb6580a96f498bdfd0a1135413f08d399744a7b127b49a74cbb52b6d8acd7b628811d6f27211a17f8ecb751a0e"}, &(0x7f0000001780)=0xa3) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000017c0)={r9, 0x1}, &(0x7f0000001800)=0x8) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000001840)=""/129) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001a00)={&(0x7f0000001980)={0x7c, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x80}, 0x4004004) [ 250.595615][ T8926] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 250.635598][ T8926] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 250.711013][ T9236] IPVS: ftp: loaded support on port[0] = 21 [ 250.776131][ T8926] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.783179][ T8926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.790484][ T8926] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.797544][ T8926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.812796][ T9088] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.820882][ T9088] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.830447][ T9088] device bridge_slave_0 entered promiscuous mode [ 250.846656][ T9257] IPVS: ftp: loaded support on port[0] = 21 [ 250.862148][ T9088] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.869648][ T9088] bridge0: port 2(bridge_slave_1) entered disabled state 07:06:22 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20128540}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x2, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1000}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000000) r3 = accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) preadv(r3, &(0x7f0000000380)=[{&(0x7f0000000280)=""/28, 0x1c}, {&(0x7f00000002c0)=""/79, 0x4f}, {&(0x7f0000000340)=""/3, 0x3}], 0x3, 0x8) ioctl$NBD_DISCONNECT(r0, 0xab08) keyctl$set_reqkey_keyring(0xe, 0x2) r4 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400)=0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000440)={'batadv0\x00'}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-control\x00', 0x42, 0x0) r6 = clone3(&(0x7f0000001600)={0xa0200, &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540), {0x3a}, &(0x7f0000000580)=""/13, 0xd, &(0x7f00000005c0)=""/4096, &(0x7f00000015c0)=[0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x7}, 0x50) ioctl$DRM_IOCTL_GET_CLIENT(r5, 0xc0286405, &(0x7f0000001680)={0x0, 0xfffffffc, {r6}, {}, 0x9, 0x8}) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/autofs\x00', 0xa802, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r7, 0x40206417, &(0x7f0000001700)={0x3, 0xdb, 0x3ff, 0x30, 0x2a, 0x81}) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vcsu\x00', 0x10d000, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r8, 0xc02064b2, &(0x7f0000001780)={0x8, 0x5, 0x4, 0x8}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/qat_adf_ctl\x00', 0x400c0, 0x0) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001800)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000001840)=[@in={0x2, 0x4e23, @local}, @in={0x2, 0x4e21, @rand_addr=0x64010102}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e22, 0x2, @mcast2, 0x9}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, @in6={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e22, 0x1, @local, 0x101}, @in6={0xa, 0x4e21, 0x6, @empty, 0x200}], 0xd0) [ 250.879084][ T9088] device bridge_slave_1 entered promiscuous mode [ 250.939421][ T9088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.977138][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.986338][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.019268][ T9088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.071944][ T8926] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.102626][ T9236] chnl_net:caif_netlink_parms(): no params data found [ 251.128032][ T8926] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.137106][ T9257] chnl_net:caif_netlink_parms(): no params data found [ 251.148800][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.157264][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.166894][ T9088] team0: Port device team_slave_0 added [ 251.182095][ T9431] IPVS: ftp: loaded support on port[0] = 21 [ 251.198923][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.207686][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.218454][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.225535][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.236459][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.245090][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.253359][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.260436][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.271077][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 07:06:23 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40a800, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)) ioctl$HIDIOCGRAWPHYS(r0, 0x80404805, &(0x7f0000000080)) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x4, 0x28000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r1, 0x4112, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r2, 0xc01c64a3, &(0x7f0000000100)={0x2, 0x8, 0x8000, 0x45c, 0x8001, 0x2, 0x3}) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x7, 0x402800) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r3, 0x40044103, &(0x7f0000000180)) r4 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x1, 0x82e02) write$USERIO_CMD_REGISTER(r4, &(0x7f0000000200)={0x0, 0xff}, 0x2) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x1b10c0, 0x0) mknodat(r5, &(0x7f0000000280)='./file0\x00', 0x20, 0x3b15) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0xc0800) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x6) getsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000380)={@local, @rand_addr, @multicast2}, &(0x7f00000003c0)=0xc) r7 = syz_open_dev$media(&(0x7f0000000400)='/dev/media#\x00', 0xc, 0x200000) ioctl$BINDER_SET_MAX_THREADS(r7, 0x40046205, &(0x7f0000000440)=0x4) dup3(r2, r4, 0x0) pipe2(&(0x7f0000000480), 0x4000) [ 251.281659][ T9088] team0: Port device team_slave_1 added [ 251.363304][ T4137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.393885][ T9088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.400850][ T9088] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.434570][ T9088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.450729][ T9088] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.458264][ T9088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.484899][ T9088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.538909][ T9431] chnl_net:caif_netlink_parms(): no params data found [ 251.549442][ T4137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.565340][ T4137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.575871][ T4137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.584748][ T4137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.601255][ T9236] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.608740][ T9236] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.617078][ T9236] device bridge_slave_0 entered promiscuous mode [ 251.624370][ T9257] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.631397][ T9257] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.639558][ T9257] device bridge_slave_0 entered promiscuous mode [ 251.649862][ T9257] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.656984][ T9257] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.665442][ T9257] device bridge_slave_1 entered promiscuous mode [ 251.677219][ T9550] IPVS: ftp: loaded support on port[0] = 21 [ 251.681242][ T8926] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 251.696031][ T8926] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 251.708121][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.716573][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.725318][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.734398][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.742818][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.755746][ T9236] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.762795][ T9236] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.774482][ T9236] device bridge_slave_1 entered promiscuous mode [ 251.835862][ T9088] device hsr_slave_0 entered promiscuous mode [ 251.873746][ T9088] device hsr_slave_1 entered promiscuous mode [ 251.913459][ T9088] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.921007][ T9088] Cannot create hsr debugfs directory [ 251.928052][ T4137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.936076][ T4137] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.944044][ T4137] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.974577][ T8926] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.987574][ T9236] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.998222][ T9257] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.011098][ T9257] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.035150][ T9236] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.063216][ T9431] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.073225][ T9431] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.081409][ T9431] device bridge_slave_0 entered promiscuous mode [ 252.112686][ T9431] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.121807][ T9431] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.130255][ T9431] device bridge_slave_1 entered promiscuous mode [ 252.153280][ T9431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.163361][ T9236] team0: Port device team_slave_0 added [ 252.170684][ T9236] team0: Port device team_slave_1 added [ 252.183781][ T9257] team0: Port device team_slave_0 added [ 252.191944][ T9257] team0: Port device team_slave_1 added [ 252.200045][ T9431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.236835][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.245660][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.272033][ T9431] team0: Port device team_slave_0 added [ 252.280677][ T9431] team0: Port device team_slave_1 added [ 252.300829][ T9236] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.308766][ T9236] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.335748][ T9236] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.353116][ T9236] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.360409][ T9236] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.389023][ T9236] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.402909][ T9257] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.409915][ T9257] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.436014][ T9257] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.448380][ T9431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.455916][ T9431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.482270][ T9431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.502900][ T9550] chnl_net:caif_netlink_parms(): no params data found [ 252.521221][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.529441][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.539143][ T9257] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.546465][ T9257] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.573196][ T9257] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.586892][ T8926] device veth0_vlan entered promiscuous mode [ 252.594020][ T9431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.600952][ T9431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.628591][ T9431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.649220][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.659140][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.677751][ T8926] device veth1_vlan entered promiscuous mode [ 252.702753][ T9088] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 252.739826][ T9088] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 252.815627][ T9236] device hsr_slave_0 entered promiscuous mode [ 252.843675][ T9236] device hsr_slave_1 entered promiscuous mode [ 252.883329][ T9236] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.890894][ T9236] Cannot create hsr debugfs directory [ 252.935662][ T9257] device hsr_slave_0 entered promiscuous mode [ 252.973977][ T9257] device hsr_slave_1 entered promiscuous mode [ 253.023331][ T9257] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.030916][ T9257] Cannot create hsr debugfs directory [ 253.036545][ T9088] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 253.085823][ T9088] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 253.185619][ T9431] device hsr_slave_0 entered promiscuous mode [ 253.233677][ T9431] device hsr_slave_1 entered promiscuous mode [ 253.283294][ T9431] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.290968][ T9431] Cannot create hsr debugfs directory [ 253.298416][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.308944][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.379664][ T9550] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.387370][ T9550] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.395710][ T9550] device bridge_slave_0 entered promiscuous mode [ 253.403923][ T9550] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.411007][ T9550] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.419157][ T9550] device bridge_slave_1 entered promiscuous mode [ 253.439322][ T9550] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.453591][ T9550] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.487195][ T8926] device veth0_macvtap entered promiscuous mode [ 253.501026][ T9550] team0: Port device team_slave_0 added [ 253.508718][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.517778][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.529077][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.549129][ T9550] team0: Port device team_slave_1 added [ 253.561864][ T8926] device veth1_macvtap entered promiscuous mode [ 253.587096][ T9236] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 253.655535][ T9236] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 253.700734][ T9550] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.707852][ T9550] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.733990][ T9550] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.746992][ T9550] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.754681][ T9550] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.781242][ T9550] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.798430][ T9236] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 253.858240][ T9236] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 253.965048][ T9550] device hsr_slave_0 entered promiscuous mode [ 254.013661][ T9550] device hsr_slave_1 entered promiscuous mode [ 254.055189][ T9550] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.062752][ T9550] Cannot create hsr debugfs directory [ 254.083583][ T8926] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.107744][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.117184][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.126831][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.140822][ T8926] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.167874][ T9431] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 254.214527][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.225285][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.262610][ T9088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.270408][ T9431] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 254.330861][ T9257] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 254.374929][ T9431] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 254.407127][ T9431] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 254.479523][ T9257] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 254.576084][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.583895][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.607713][ T9088] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.621064][ T9257] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 254.698929][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.709790][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.718616][ T9496] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.725661][ T9496] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.736387][ T9257] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 254.840386][ T9236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.850262][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.870169][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.879822][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.889722][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.896781][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.947956][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.957850][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.967931][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.979655][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.991666][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.000150][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.032561][ T9236] 8021q: adding VLAN 0 to HW filter on device team0 07:06:27 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7, 0x5, 0xbc, 0x8, 0x46d, 0x89d, 0x8666, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5e, 0x20, 0xc3}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000000ef2d30ed9e9ae396fcc43020ed7dbc3b7c3fd06c3aed8a89b7085bd01433b0360341925d090efe0d2369c59c71aba2050c64ef17096431429b20c92d1c105cab83a91537753b06f81a7a2ced6159b8161e81fbeff7f068017de70b90825cdc4dae5c5c807bd49093fb976ec196e2b721e03ae0105bedab2ec3328435ed198f80b82c02d9974adee7743c3924534a1ce29c10751eed6d9c5aeea67b4750af6f5fe7e99bf4f4f51aafa96b4cb76cc03b59d172cf77ae0cc07331e4e09bdf16e7865ec2bcff59f24a97e1fc2d7d91a591947d04e5c3d43f6a1c7d6b88ea19ce81fd3609ee714a1155a58d7652f03f6f12b9d2ffd9b1ea7e860f35856ad73174eb9c2fa209dce42d02aad1011c1effcb53d5f7f0573cdd7ca83b18b4844ec29aed06a9c0015d1d84ce9231662fccae6192afbb32abf23096eb9ea4d1a572f110d0c8a85cddfc07c64dd107d86982feec979db5209c7256d7827820f5c8b17f19b5b2d118c406b4e8368b2d201000000f100e7b196360be847201ca5b666747f81459fbb22a4964c988120472424f6802788b2b3f4bf6cf42e276416322d96c63d291a947e2f3d461a6fecf971e9214f6bce3513789a7e77af51e1797e106c76ca85abdbec1c0eaa5659238b14c5c23146321c6b604d4ce89ce87fcf8b647de74241c116f6ae2ec5ad87c8f31a4a4bf603bebb2217b900000000000020c3b68aae7d766eea000014d2f6b020671364ae00000000034e45253928bb590aacaf1cfe2f60606ef94efe249232500e1041ebc5bfbc9feef398813877c919af6f1f0dfb5a0b6c0a5bffc60f2f9b2e7aaa62ff5e38f9f0852126b4d306ed838cb90c89eca03de9a608c8e527931ea2004c96e2c0b1c94a862aa6d1cae9053838575d9b697f35ef75fb8fe8a41e7827572670c7d8d5f9780ec0a0392e218c330bfec7293d9476b0340509bd875c6aabaae615f27625ad88225b104c2b914d000000000000000000000000000d191ba374ca0aa66b1a41f1277b100344d96cb6edf6eba8cc06eb2fee6437a148790c721b089de85178951e35dec3d5a1f2c9b1898d9dd03c506862974ce500646a3c6c2fbc4953f0959c1d30cc26c483"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x18000000000002e0, 0x38, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008800ac141412e0000001c699da143f08a0e6e380f60108f683317585d7473f1cab44b22e", 0x0, 0x7ff, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r3, 0x18000000000002e0, 0x38, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008800ac141412e0000001c699da143f08a0e6e380f60108f683317585d7473f1cab44b22e", 0x0, 0x7ff, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={r1, r2, 0x0, r3}, 0x10) syz_usb_control_io(r0, 0x0, &(0x7f0000000940)={0x84, &(0x7f0000000500)=ANY=[@ANYBLOB="1f0000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) [ 255.060776][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.086961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.096543][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.108205][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.122570][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.134964][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.151107][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.172235][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.183858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.192199][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.199344][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.210260][ T9550] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 255.267528][ T9088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.285828][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.293849][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.302673][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.311562][ T5300] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.318611][ T5300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.327566][ T9550] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 255.365768][ T9550] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 255.393123][ T49] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 255.413455][ T9550] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 255.467430][ T4137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.483597][ T49] usb 1-1: Using ep0 maxpacket: 8 [ 255.489578][ T4137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.499734][ T4137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.508742][ T4137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.518759][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.531914][ T9431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.558599][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.567449][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.576779][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.584878][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.599062][ T9088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.606159][ T49] usb 1-1: New USB device found, idVendor=046d, idProduct=089d, bcdDevice=86.66 [ 255.615281][ T49] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 255.619139][ T9431] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.648554][ T49] usb 1-1: config 0 descriptor?? [ 255.654249][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.676334][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.687188][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.698332][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.708991][ T49] gspca_main: gspca_zc3xx-2.14.0 probing 046d:089d [ 255.716689][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.725265][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.755587][ T9236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.765361][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.774006][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.782333][ T9536] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.789402][ T9536] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.797470][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.806313][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.815202][ T9536] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.822212][ T9536] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.830550][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.839724][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.848803][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.858009][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.879346][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.899265][ T9088] device veth0_vlan entered promiscuous mode [ 255.910367][ T9257] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.928270][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.936401][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.947147][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.955779][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.966537][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.974432][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.982168][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.992140][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.000148][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.018963][ T9088] device veth1_vlan entered promiscuous mode [ 256.029561][ T9257] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.044019][T10193] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.052092][T10193] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.060354][T10193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.069942][T10193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.078727][T10193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.086279][T10193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.103056][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.112213][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.128171][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.136616][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.168098][ T9236] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.181689][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.196305][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.205327][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.214194][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.221222][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.229620][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.239011][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.247757][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.254813][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.262803][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.272034][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.296403][ T9550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.319945][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.327929][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.339195][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.348778][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.359508][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.368367][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.379652][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.388991][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.397645][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.408763][ T9088] device veth0_macvtap entered promiscuous mode [ 256.422589][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.430904][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.439875][ T9088] device veth1_macvtap entered promiscuous mode [ 256.456848][ T9257] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.468155][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.474777][ T49] input: gspca_zc3xx as /devices/platform/dummy_hcd.0/usb1/1-1/input/input5 [ 256.480663][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.503741][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.514476][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.530039][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.545574][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.572446][ T9088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.593408][ T9088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.614053][ T9088] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.635006][ T9550] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.655464][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.664006][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.672583][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.677139][ T49] usb 1-1: USB disconnect, device number 2 [ 256.681963][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.696881][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.705725][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.714653][ T5300] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.721781][ T5300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.730795][ T9088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.741741][ T9088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.761918][ T9088] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.784238][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.792354][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.813729][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.840991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.854693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.863959][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.870995][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.879872][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.897572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.906604][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.914913][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.922395][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.931131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.943140][ T9431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.954481][ T9236] device veth0_vlan entered promiscuous mode [ 256.997244][ T9257] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.010520][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.018277][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.026712][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.037259][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.046812][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.175693][ T9236] device veth1_vlan entered promiscuous mode [ 257.190430][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.200045][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.217359][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 07:06:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x424d42, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000340)) write$P9_RLCREATE(r0, &(0x7f0000000000)={0x18, 0xf, 0x2, {{0x8, 0x3, 0x5}, 0x7ff}}, 0x18) [ 257.240139][ T9550] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 257.266002][ T9550] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.296340][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.316888][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.335646][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.355685][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.376150][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.391476][ T4137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.412952][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.421665][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 07:06:29 executing program 1: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) unshare(0x20600) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4008051) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_tables_names\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$KDENABIO(r0, 0x4b36) getpgid(0xffffffffffffffff) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x12000, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="33f53dc85984086e8c18dede325234e8d055ad701028ce0fa32ef675847b57a9862a4c7132286ae3a7f36dd9e434e176219f2c5647a18d28f36471e4943280599d374652a43e40298e331c29ad2915a3ddf7688b631f733f81764ca1bb8557c3a5d937b4d200430823182aa51db7d400ea30836c0deca872b116c52c3dd5b671ade2abc01ab2e3f9a86a536bd2bddc6121757bfa3e2805846d05e436733fce4ea9fab90e9739dd30f9de65aa6dc28b3b126171281b8956ccde015af323e01a47a5dfbc27f3c2019c04079326d48364fb04c3", 0xd2}, {&(0x7f0000000500)="4bd5c6b8fcea9eff480ba8abca5019214b58afdf5a569ed2e2b300060e7b4d5280f23b484aa9d3ca042d510e62b7bdb0b5944f7fc62e2e318176de0f8960f365502c75b9d83e31574b9b4ad25c80e92a400e03d0de14cd11faf0b9cc8b2f983e0bf62043a5711b962643387d53a30bd67a9ad0b35d355d051d261552b7bdf626f67b7477bc4b5ea67bc39114d0f028c4b62fd6", 0x93}], 0x2, &(0x7f0000000480)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x9}, @op={0x18, 0x117, 0x3, 0x1}], 0x48, 0x333f32d34b1f36d8}, 0x4000000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000040)={0xffff0000, 0xc15b, 0x6, {0x9, 0x4}, 0x1, 0x22f4}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x22040, 0x0) ioctl$HIDIOCGRDESCSIZE(r1, 0x80044801, &(0x7f00000000c0)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 257.516636][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.535312][ T9536] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 257.543229][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.555621][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.564797][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.576802][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.584521][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.594649][ T9257] device veth0_vlan entered promiscuous mode [ 257.631789][ T4137] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.639460][ T9536] usb 1-1: Using ep0 maxpacket: 8 [ 257.645152][ T4137] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.656543][ T4137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.665393][ T4137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 07:06:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffff9f) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 257.679909][ T9236] device veth0_macvtap entered promiscuous mode [ 257.694108][ T9257] device veth1_vlan entered promiscuous mode [ 257.707256][ T9550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.734276][ T9431] device veth0_vlan entered promiscuous mode [ 257.745109][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.755086][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.763128][ T9536] usb 1-1: New USB device found, idVendor=046d, idProduct=089d, bcdDevice=86.66 [ 257.767763][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.780905][ T9536] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 257.790790][ T9536] usb 1-1: config 0 descriptor?? [ 257.795184][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 07:06:29 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000001c0)=0x20a) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 257.834057][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.842028][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.855453][ T9536] gspca_main: gspca_zc3xx-2.14.0 probing 046d:089d [ 257.872231][ T9431] device veth1_vlan entered promiscuous mode [ 257.891245][ T9236] device veth1_macvtap entered promiscuous mode [ 257.943597][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.951606][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.973904][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.982006][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.993750][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.002276][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.019775][ T9257] device veth0_macvtap entered promiscuous mode [ 258.041988][ T9236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.085809][ T9236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.108172][ T9236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:06:30 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x2d) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) socket$kcm(0x2, 0x3, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="72d9ee8afc0da118d5e8c264dc87928f42d7b543e9abbf21c49035cf103b34"]) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) getresuid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) mount$9p_xen(&(0x7f0000000140)='syz\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x10, &(0x7f0000000400)={'trans=xen,', {[{@access_uid={'access', 0x3d, 0xffffffffffffffff}}, {@aname={'aname', 0x3d, 'vlan0\x00'}}, {@privport='privport'}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, '!vboxnet0vmnet1nodev'}}, {@dont_hash='dont_hash'}, {@fowner_lt={'fowner<', r3}}, {@fowner_lt={'fowner<', r5}}, {@permit_directio='permit_directio'}, {@uid_gt={'uid>', r6}}]}}) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000100)=0x10001) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty, @in6=@mcast2}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) r7 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000000)={'vlan0\x00', @broadcast}) socket$inet6_dccp(0xa, 0x6, 0x0) [ 258.137179][ T9236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.172769][ T9536] gspca_zc3xx: reg_r err -71 [ 258.177450][ T9536] gspca_zc3xx: probe of 1-1:0.0 failed with error -71 07:06:30 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x62) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 258.190235][ T9236] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.196559][ T9536] usb 1-1: USB disconnect, device number 3 [ 258.237782][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.252726][T10267] tmpfs: Unknown parameter 'rÙîŠü ¡ÕèÂd܇’B×µCé«¿!Ä5Ï;4' [ 258.261938][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.273606][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.282558][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.294843][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.307499][ T9431] device veth0_macvtap entered promiscuous mode [ 258.332574][ T9257] device veth1_macvtap entered promiscuous mode [ 258.340219][ T9236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.374822][ T9236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.391633][ T9236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.406012][ T9236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.417710][ T9236] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.429044][ T9431] device veth1_macvtap entered promiscuous mode [ 258.439284][T10193] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 07:06:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r3, 0x18000000000002e0, 0x38, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008800ac141412e0000001c699da143f08a0e6e380f60108f683317585d7473f1cab44b22e", 0x0, 0x7ff, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r4, 0x18000000000002e0, 0x38, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008800ac141412e0000001c699da143f08a0e6e380f60108f683317585d7473f1cab44b22e", 0x0, 0x7ff, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRESOCT, @ANYBLOB="0000000000000000240012800b0001007f0000206765000c1400028005002500000000000500248de052590e74d48bbec9959804bded55937881fbe29d36839955aa77a6ba7ef369dfd9f26140cfeafbe818b22cb86d3a84ffeece5bb58848d38976ee6b5461a06b93654836726606fd7d769d63d6be714181e7ea39feb9747140379c3253d65ac88c51a518bf205b2ca13ae5d237ca17df314ba6", @ANYRESDEC=r0, @ANYRES16=r3, @ANYRESDEC=r1, @ANYRESHEX=r1], 0x44}, 0x1, 0x0, 0x0, 0x4000800}, 0x426b03ce099ff22a) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={&(0x7f0000000140)="f15d3e8fef8db9ed75d00ec253a2dbb3fc5072ace37c89cdbc2302fc97fe87f0c55e35bf4659a12ef0196dee50eaa4b09e9350a538793f960c480f64bab7b9f9e54a2a4f1b16dcfdb1c4beaf404b996ea787260b2a8e37be2ece99e558262340d1c533ce19be057775318a3d6b33008721454d7dc4f7ec76d699e65faf48c0b025ba007c91b61bfd4b9f3b71fbd877069df4a3753fc2f83c2b594d6cffe61e528540909bb02e8a013333e3efbe3a75c3e5", &(0x7f0000000080)=""/78, &(0x7f0000000280)="b7fa75162cf3ffdef446d06dc417cd6a0c894fcb17c1", &(0x7f0000000780)="f4f1932c378005a43b320177230244ced7481126a962a84d2a05f9b93f0ef7d86649f2e03068e4be6ddcdfe424517fb89a206a9a8eb9f6639e7750e2a934d9a014e8e06d1835d335fa8fa0ee4ffeebd123b0b3442a8f208c0c8ff255a3fdcad70b092eb6265eaaf72870584153502b62fdbe66148a33fd5f5e0cc15926b145f9143744e0a865300114e193cb52d8f52a912ace5ec9f8ec3a12c168b599aec6460e776153e92bb9307f7066af331827d324fde3d8dab2a8e4056ae373efe0a5c885989b162117d3c203b22fc49e51b5e15558c93573f406547a2ffe44a2790c", 0x81, r2}, 0x38) [ 258.475450][T10193] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.490740][T10193] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.512758][T10193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.530123][T10193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.539952][T10193] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.556770][T10193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.622810][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.638438][ T9496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.654406][ T9257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.677699][ T9257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.713490][ T9257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.745503][ T9257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.766432][ T9257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.779458][ T9257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.790912][ T9257] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.799192][ T9431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.810456][ T9431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.822862][ T9431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.835614][ T9431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.846158][ T9431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.856631][ T9431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.866519][ T9431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.877454][ T9431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.888632][ T9431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.937784][ T9550] device veth0_vlan entered promiscuous mode [ 258.945268][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.954198][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.962221][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.971548][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.980728][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.990052][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.999659][T10288] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 259.013029][ T9257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.024408][ T9257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.035930][ T9257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.047096][ T9257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.057707][ T9257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.068703][ T9257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.080242][ T9257] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.090944][ T9431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.101950][ T9431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.111871][ T9431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.123798][ T9431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.133674][ T9431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.144130][ T9431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.153981][ T9431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.165081][ T9431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.176232][ T9431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.231311][T10288] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 259.242115][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.255738][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.273514][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.282436][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.303409][ T9550] device veth1_vlan entered promiscuous mode 07:06:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$vsock_stream(r4, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5}]}}}]}, 0x44}}, 0x0) [ 259.535106][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.552875][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.609591][ T9550] device veth0_macvtap entered promiscuous mode [ 259.660758][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.670946][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.683832][T10301] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.695808][T10301] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.703081][T10301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.729534][ T9550] device veth1_macvtap entered promiscuous mode [ 259.752599][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.760860][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.800725][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.829082][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.865567][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.887728][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.897879][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.908399][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.918815][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.929667][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.939560][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.950119][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.962051][ T9550] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.975073][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.988994][ T5300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.004223][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.018912][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.029273][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.042146][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.052396][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.065428][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.076154][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.088779][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.098633][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.109248][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:06:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYRES32=0x0], 0x54}}, 0x4000004) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r1, 0x0, 0x100000001) 07:06:32 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffe) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000000400)="12018ff8a95fff60dcdc80ff1a5809bcf6a8eb51a7de5779c4ea22ccd1fbe7e3d87d05ed58ac08b232d2dc0eb16d3d636282da06770739368ce1b7de3a2911dc8ca3e53797f8c4e5f9037b3b57d2c388847f803aec90b0bbb114b351f24020b4e13586ac7720b63bf576c90f206bf644ba72e71d5b83486f9282ed53881590c0928ce88faaeb8e1c61a00964110e8c5dc62f8f1ee7b40432c36555017c1a48dfd04e10566e8c3cffc72fc56fa386631be1e0610698e5e776c0ae22d4cda0d30f4f19103dedb165d347032ac96289fe", 0xcf, 0x5}], 0x800002, &(0x7f0000000680)={[{@delalloc='delalloc'}, {@minixdf='minixdf'}, {@noquota='noquota'}, {@sb={'sb', 0x3d, 0x6}}, {@grpquota='grpquota'}, {@noquota='noquota'}, {@lazytime='lazytime'}, {@barrier='barrier'}, {@noquota='noquota'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'user:'}}, {@fsname={'fsname'}}, {@dont_measure='dont_measure'}, {@uid_gt={'uid>'}}, {@uid_gt={'uid>'}}, {@uid_eq={'uid', 0x3d, r3}}, {@obj_role={'obj_role', 0x3d, 'overlay\x00'}}]}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r5, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x30}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x4c, r5, 0x20, 0x4, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x23}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x40}, @SEG6_ATTR_SECRET={0xc, 0x4, [0xae59, 0x0]}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x4c}}, 0x20044004) [ 260.120735][ T9550] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.132186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.142049][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.277152][ T28] audit: type=1804 audit(1589958392.214:2): pid=10319 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir197972530/syzkaller.IGEan8/1/cgroup.controllers" dev="sda1" ino=15768 res=1 [ 260.331325][ C0] hrtimer: interrupt took 40468 ns 07:06:32 executing program 5: r0 = inotify_init() ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000080)={0x3, [0x0, 0x0, 0x0]}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) sendto$l2tp(r2, &(0x7f00000000c0)="7667900798786dab4ddbf36bc405065838b904a3a8711aa6f1e3c452b57d19c881a40aebd69d2a41df0e662dd65c237cd5bc1ad159a7e8312f4e9c7fab64125b911bd475f86f04a0beb072b042d9eb8bea489bca47c542ccb323311ab3778803e216728be58d45e345ceeb163323243ddd17e917a1785d8bff309bd1bc7ab66fd35756fe83bcc109e127ff912f54e8789a4c6104d79691e960f4d2c6a53d0ef286e792445e", 0xa5, 0x0, &(0x7f0000000200)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x3}, 0x10) flock(r1, 0x4f26bcf88be88975) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000240)=0x81) preadv(r4, &(0x7f00000017c0), 0x333, 0x0) 07:06:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r2, 0x80045519, &(0x7f0000000000)=0x1) keyctl$clear(0x1d, r1) 07:06:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r3, 0x18000000000002e0, 0x38, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008800ac141412e0000001c699da143f08a0e6e380f60108f683317585d7473f1cab44b22e", 0x0, 0x7ff, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r4, 0x18000000000002e0, 0x38, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008800ac141412e0000001c699da143f08a0e6e380f60108f683317585d7473f1cab44b22e", 0x0, 0x7ff, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRESOCT, @ANYBLOB="0000000000000000240012800b0001007f0000206765000c1400028005002500000000000500248de052590e74d48bbec9959804bded55937881fbe29d36839955aa77a6ba7ef369dfd9f26140cfeafbe818b22cb86d3a84ffeece5bb58848d38976ee6b5461a06b93654836726606fd7d769d63d6be714181e7ea39feb9747140379c3253d65ac88c51a518bf205b2ca13ae5d237ca17df314ba6", @ANYRESDEC=r0, @ANYRES16=r3, @ANYRESDEC=r1, @ANYRESHEX=r1], 0x44}, 0x1, 0x0, 0x0, 0x4000800}, 0x426b03ce099ff22a) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={&(0x7f0000000140)="f15d3e8fef8db9ed75d00ec253a2dbb3fc5072ace37c89cdbc2302fc97fe87f0c55e35bf4659a12ef0196dee50eaa4b09e9350a538793f960c480f64bab7b9f9e54a2a4f1b16dcfdb1c4beaf404b996ea787260b2a8e37be2ece99e558262340d1c533ce19be057775318a3d6b33008721454d7dc4f7ec76d699e65faf48c0b025ba007c91b61bfd4b9f3b71fbd877069df4a3753fc2f83c2b594d6cffe61e528540909bb02e8a013333e3efbe3a75c3e5", &(0x7f0000000080)=""/78, &(0x7f0000000280)="b7fa75162cf3ffdef446d06dc417cd6a0c894fcb17c1", &(0x7f0000000780)="f4f1932c378005a43b320177230244ced7481126a962a84d2a05f9b93f0ef7d86649f2e03068e4be6ddcdfe424517fb89a206a9a8eb9f6639e7750e2a934d9a014e8e06d1835d335fa8fa0ee4ffeebd123b0b3442a8f208c0c8ff255a3fdcad70b092eb6265eaaf72870584153502b62fdbe66148a33fd5f5e0cc15926b145f9143744e0a865300114e193cb52d8f52a912ace5ec9f8ec3a12c168b599aec6460e776153e92bb9307f7066af331827d324fde3d8dab2a8e4056ae373efe0a5c885989b162117d3c203b22fc49e51b5e15558c93573f406547a2ffe44a2790c", 0x81, r2}, 0x38) 07:06:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000007060100000000000000000000000000050001000700000009000000"], 0x24}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) lookup_dcookie(0x80000001, &(0x7f00000005c0)=""/155, 0x9b) r3 = creat(0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='\b \x00\x00', @ANYRES16=r4, @ANYBLOB="10002dbd7000fcdbdf251600000024000780080001005a25f69f0c000400d0830000000000000c00030000000000000000002000068008000100000000000800010002000000040002000800010000000000"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0xc8, r4, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xb4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2111}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x61f}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}, 0x40) dup3(r3, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(0xffffffffffffffff, &(0x7f0000000400)="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", 0x193, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8820}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) [ 260.597451][ T28] audit: type=1804 audit(1589958392.534:3): pid=10337 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir467348709/syzkaller.7la7wO/2/cgroup.controllers" dev="sda1" ino=15788 res=1 07:06:32 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffe) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000000400)="12018ff8a95fff60dcdc80ff1a5809bcf6a8eb51a7de5779c4ea22ccd1fbe7e3d87d05ed58ac08b232d2dc0eb16d3d636282da06770739368ce1b7de3a2911dc8ca3e53797f8c4e5f9037b3b57d2c388847f803aec90b0bbb114b351f24020b4e13586ac7720b63bf576c90f206bf644ba72e71d5b83486f9282ed53881590c0928ce88faaeb8e1c61a00964110e8c5dc62f8f1ee7b40432c36555017c1a48dfd04e10566e8c3cffc72fc56fa386631be1e0610698e5e776c0ae22d4cda0d30f4f19103dedb165d347032ac96289fe", 0xcf, 0x5}], 0x800002, &(0x7f0000000680)={[{@delalloc='delalloc'}, {@minixdf='minixdf'}, {@noquota='noquota'}, {@sb={'sb', 0x3d, 0x6}}, {@grpquota='grpquota'}, {@noquota='noquota'}, {@lazytime='lazytime'}, {@barrier='barrier'}, {@noquota='noquota'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'user:'}}, {@fsname={'fsname'}}, {@dont_measure='dont_measure'}, {@uid_gt={'uid>'}}, {@uid_gt={'uid>'}}, {@uid_eq={'uid', 0x3d, r3}}, {@obj_role={'obj_role', 0x3d, 'overlay\x00'}}]}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r5, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x30}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x4c, r5, 0x20, 0x4, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x23}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x40}, @SEG6_ATTR_SECRET={0xc, 0x4, [0xae59, 0x0]}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x4c}}, 0x20044004) [ 260.708523][T10343] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 260.748636][ T28] audit: type=1800 audit(1589958392.534:4): pid=10337 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="cgroup.controllers" dev="sda1" ino=15788 res=0 07:06:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x5, 0xfffffffffffffeff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff}) dup2(r3, r2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 260.875260][ T28] audit: type=1804 audit(1589958392.564:5): pid=10333 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir467348709/syzkaller.7la7wO/2/cgroup.controllers" dev="sda1" ino=15788 res=1 07:06:32 executing program 5: r0 = inotify_init() ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000080)={0x3, [0x0, 0x0, 0x0]}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) sendto$l2tp(r2, &(0x7f00000000c0)="7667900798786dab4ddbf36bc405065838b904a3a8711aa6f1e3c452b57d19c881a40aebd69d2a41df0e662dd65c237cd5bc1ad159a7e8312f4e9c7fab64125b911bd475f86f04a0beb072b042d9eb8bea489bca47c542ccb323311ab3778803e216728be58d45e345ceeb163323243ddd17e917a1785d8bff309bd1bc7ab66fd35756fe83bcc109e127ff912f54e8789a4c6104d79691e960f4d2c6a53d0ef286e792445e", 0xa5, 0x0, &(0x7f0000000200)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x3}, 0x10) flock(r1, 0x4f26bcf88be88975) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000240)=0x81) preadv(r4, &(0x7f00000017c0), 0x333, 0x0) 07:06:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000032c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") accept4(r5, &(0x7f00000001c0)=@isdn, &(0x7f0000000040)=0x80, 0x80000) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 261.044068][T10349] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:06:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r3, 0x18000000000002e0, 0x38, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008800ac141412e0000001c699da143f08a0e6e380f60108f683317585d7473f1cab44b22e", 0x0, 0x7ff, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000000ef2d30ed9e9ae396fcc43020ed7dbc3b7c3fd06c3aed8a89b7085bd01433b0360341925d090efe0d2369c59c71aba2050c64ef17096431429b20c92d1c105cab83a91537753b06f81a7a2ced6159b8161e81fbeff7f068017de70b90825cdc4dae5c5c807bd49093fb976ec196e2b721e03ae0105bedab2ec3328435ed198f80b82c02d9974adee7743c3924534a1ce29c10751eed6d9c5aeea67b4750af6f5fe7e99bf4f4f51aafa96b4cb76cc03b59d172cf77ae0cc07331e4e09bdf16e7865ec2bcff59f24a97e1fc2d7d91a591947d04e5c3d43f6a1c7d6b88ea19ce81fd3609ee714a1155a58d7652f03f6f12b9d2ffd9b1ea7e860f35856ad73174eb9c2fa209dce42d02aad1011c1effcb53d5f7f0573cdd7ca83b18b4844ec29aed06a9c0015d1d84ce9231662fccae6192afbb32abf23096eb9ea4d1a572f110d0c8a85cddfc07c64dd107d86982feec979db5209c7256d7827820f5c8b17f19b5b2d118c406b4e8368b2d201000000f100e7b196360be847201ca5b666747f81459fbb22a4964c988120472424f6802788b2b3f4bf6cf42e276416322d96c63d291a947e2f3d461a6fecf971e9214f6bce3513789a7e77af51e1797e106c76ca85abdbec1c0eaa5659238b14c5c23146321c6b604d4ce89ce87fcf8b647de74241c116f6ae2ec5ad87c8f31a4a4bf603bebb2217b900000000000020c3b68aae7d766eea000014d2f6b020671364ae00000000034e45253928bb590aacaf1cfe2f60606ef94efe249232500e1041ebc5bfbc9feef398813877c919af6f1f0dfb5a0b6c0a5bffc60f2f9b2e7aaa62ff5e38f9f0852126b4d306ed838cb90c89eca03de9a608c8e527931ea2004c96e2c0b1c94a862aa6d1cae9053838575d9b697f35ef75fb8fe8a41e7827572670c7d8d5f9780ec0a0392e218c330bfec7293d9476b0340509bd875c6aabaae615f27625ad88225b104c2b914d000000000000000000000000000d191ba374ca0aa66b1a41f1277b100344d96cb6edf6eba8cc06eb2fee6437a148790c721b089de85178951e35dec3d5a1f2c9b1898d9dd03c506862974ce500646a3c6c2fbc4953f0959c1d30cc26c483"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r4, 0x18000000000002e0, 0x38, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008800ac141412e0000001c699da143f08a0e6e380f60108f683317585d7473f1cab44b22e", 0x0, 0x7ff, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRESOCT, @ANYBLOB="0000000000000000240012800b0001007f0000206765000c1400028005002500000000000500248de052590e74d48bbec9959804bded55937881fbe29d36839955aa77a6ba7ef369dfd9f26140cfeafbe818b22cb86d3a84ffeece5bb58848d38976ee6b5461a06b93654836726606fd7d769d63d6be714181e7ea39feb9747140379c3253d65ac88c51a518bf205b2ca13ae5d237ca17df314ba6", @ANYRESDEC=r0, @ANYRES16=r3, @ANYRESDEC=r1, @ANYRESHEX=r1], 0x44}, 0x1, 0x0, 0x0, 0x4000800}, 0x426b03ce099ff22a) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={&(0x7f0000000140)="f15d3e8fef8db9ed75d00ec253a2dbb3fc5072ace37c89cdbc2302fc97fe87f0c55e35bf4659a12ef0196dee50eaa4b09e9350a538793f960c480f64bab7b9f9e54a2a4f1b16dcfdb1c4beaf404b996ea787260b2a8e37be2ece99e558262340d1c533ce19be057775318a3d6b33008721454d7dc4f7ec76d699e65faf48c0b025ba007c91b61bfd4b9f3b71fbd877069df4a3753fc2f83c2b594d6cffe61e528540909bb02e8a013333e3efbe3a75c3e5", &(0x7f0000000080)=""/78, &(0x7f0000000280)="b7fa75162cf3ffdef446d06dc417cd6a0c894fcb17c1", &(0x7f0000000780)="f4f1932c378005a43b320177230244ced7481126a962a84d2a05f9b93f0ef7d86649f2e03068e4be6ddcdfe424517fb89a206a9a8eb9f6639e7750e2a934d9a014e8e06d1835d335fa8fa0ee4ffeebd123b0b3442a8f208c0c8ff255a3fdcad70b092eb6265eaaf72870584153502b62fdbe66148a33fd5f5e0cc15926b145f9143744e0a865300114e193cb52d8f52a912ace5ec9f8ec3a12c168b599aec6460e776153e92bb9307f7066af331827d324fde3d8dab2a8e4056ae373efe0a5c885989b162117d3c203b22fc49e51b5e15558c93573f406547a2ffe44a2790c", 0x81, r2}, 0x38) [ 261.151942][T10357] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:06:33 executing program 2: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6c6f7765726469000001006275732c776f726b641683581810924978357dad69723d2e2f66696c65312c7570706572"]) chdir(&(0x7f00000002c0)='./bus\x00') socket$inet6_udp(0xa, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x18000000000002e0, 0x38, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008800ac141412e0000001c699da143f08a0e6e380f60108f683317585d7473f1cab44b22e", 0x0, 0x7ff, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x18000000000002e0, 0x38, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008800ac141412e0000001c699da143f08a0e6e380f60108f683317585d7473f1cab44b22e", 0x0, 0x7ff, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x100000, 0x0) ioctl$UDMABUF_CREATE(r3, 0x40187542, &(0x7f00000000c0)={r4, 0x1, 0xfffffffff0000000, 0x9000}) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x38, 0x0, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x38}}, 0xc800) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000780)={0x58, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}, @FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x1, 0x0}}, @FOU_ATTR_IFINDEX={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x8c0}, 0x20000010) write$P9_RCLUNK(r5, &(0x7f0000000000)={0x7}, 0x7) 07:06:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x5, 0xfffffffffffffeff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff}) dup2(r3, r2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 261.359236][T10370] overlayfs: unrecognized mount option "lowerdi" or missing value 07:06:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x5, 0xfffffffffffffeff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff}) dup2(r3, r2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 261.447556][T10375] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) write$binfmt_aout(r0, &(0x7f0000000280)={{0xcc, 0x7, 0x0, 0x1b2, 0x14, 0x1, 0x232, 0x9}, "4b1fe4db30c1cd167d37e8b4", [[], [], [], [], []]}, 0x52c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x18000000000002e0, 0x38, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd1fffffe100008800ac141412e0000001c699da143f08a0e6e380f60108f683317585d7473f1cab44b22e", 0x0, 0x7ff, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={{r2}, 0x101, 0x6, 0xafd}) 07:06:33 executing program 4: epoll_create(0xfffffc01) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902ee0000230000004e2f98b579090000000000000006e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000000)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}]}) [ 261.757646][T10381] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 261.792293][T10370] overlayfs: unrecognized mount option "lowerdi" or missing value [ 261.806687][T10373] ================================================================== [ 261.814892][T10373] BUG: KCSAN: data-race in vti_tunnel_xmit / vti_tunnel_xmit [ 261.822417][T10373] [ 261.824738][T10373] write to 0xffff8880a65a3190 of 8 bytes by task 10377 on cpu 1: [ 261.832458][T10373] vti_tunnel_xmit+0x675/0xb50 [ 261.837214][T10373] dev_hard_start_xmit+0xeb/0x420 [ 261.842227][T10373] __dev_queue_xmit+0x11f7/0x1810 [ 261.847237][T10373] dev_queue_xmit+0x1e/0x30 [ 261.851726][T10373] __bpf_redirect+0x4bb/0x710 [ 261.856409][T10373] bpf_clone_redirect+0x19a/0x1f0 [ 261.861423][T10373] bpf_prog_c43b17cda12376d2+0x5c/0xd98 [ 261.867065][T10373] bpf_test_run+0x250/0x560 [ 261.871555][T10373] bpf_prog_test_run_skb+0x668/0xad0 [ 261.876827][T10373] __do_sys_bpf+0x1c4d/0x3100 [ 261.881492][T10373] __x64_sys_bpf+0x47/0x60 [ 261.885906][T10373] do_syscall_64+0xc7/0x3b0 [ 261.890399][T10373] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 261.896267][T10373] [ 261.898598][T10373] read to 0xffff8880a65a3190 of 8 bytes by task 10373 on cpu 0: [ 261.906213][T10373] vti_tunnel_xmit+0x662/0xb50 [ 261.910965][T10373] dev_hard_start_xmit+0xeb/0x420 [ 261.915982][T10373] __dev_queue_xmit+0x11f7/0x1810 [ 261.920993][T10373] dev_queue_xmit+0x1e/0x30 [ 261.925505][T10373] __bpf_redirect+0x4bb/0x710 [ 261.930189][T10373] bpf_clone_redirect+0x19a/0x1f0 [ 261.935206][T10373] bpf_prog_c43b17cda12376d2+0x5c/0x5a4 [ 261.940742][T10373] bpf_test_run+0x250/0x560 [ 261.945408][T10373] bpf_prog_test_run_skb+0x668/0xad0 [ 261.950682][T10373] __do_sys_bpf+0x1c4d/0x3100 [ 261.955360][T10373] __x64_sys_bpf+0x47/0x60 [ 261.959765][T10373] do_syscall_64+0xc7/0x3b0 [ 261.964356][T10373] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 261.970220][T10373] [ 261.972535][T10373] Reported by Kernel Concurrency Sanitizer on: [ 261.978675][T10373] CPU: 0 PID: 10373 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 261.987324][T10373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.997365][T10373] ================================================================== [ 262.005407][T10373] Kernel panic - not syncing: panic_on_warn set ... [ 262.011983][T10373] CPU: 0 PID: 10373 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 262.020636][T10373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.030676][T10373] Call Trace: [ 262.034046][T10373] dump_stack+0x11d/0x187 [ 262.038368][T10373] panic+0x210/0x640 [ 262.042272][T10373] ? vprintk_func+0x89/0x13a [ 262.046867][T10373] kcsan_report.cold+0xc/0x1a [ 262.051539][T10373] kcsan_setup_watchpoint+0x3fb/0x440 [ 262.056901][T10373] vti_tunnel_xmit+0x662/0xb50 [ 262.061676][T10373] dev_hard_start_xmit+0xeb/0x420 [ 262.066708][T10373] ? debug_smp_processor_id+0x3f/0x129 [ 262.072181][T10373] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 262.078942][T10373] __dev_queue_xmit+0x11f7/0x1810 [ 262.084162][T10373] ? skb_release_data+0x2e9/0x420 [ 262.089187][T10373] ? pskb_expand_head+0x365/0x860 [ 262.094248][T10373] dev_queue_xmit+0x1e/0x30 [ 262.098749][T10373] __bpf_redirect+0x4bb/0x710 [ 262.103427][T10373] bpf_clone_redirect+0x19a/0x1f0 [ 262.108449][T10373] bpf_prog_c43b17cda12376d2+0x5c/0x5a4 [ 262.114035][T10373] ? __audit_inode+0x2c0/0x900 [ 262.118801][T10373] ? __this_cpu_preempt_check+0x3c/0x130 [ 262.124457][T10373] ? __perf_event_task_sched_in+0x150/0x3a0 [ 262.130431][T10373] ? __perf_event_task_sched_out+0x158/0xaa0 [ 262.136835][T10373] ? _raw_spin_unlock_irq+0x55/0x80 [ 262.142022][T10373] ? finish_task_switch+0x7b/0x260 [ 262.147122][T10373] ? __switch_to+0x13a/0x470 [ 262.151709][T10373] ? __schedule+0x30f/0x6b0 [ 262.156211][T10373] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 262.162094][T10373] ? apic_timer_interrupt+0xa/0x20 [ 262.167195][T10373] ? debug_smp_processor_id+0x3f/0x129 [ 262.172814][T10373] ? delay_tsc+0x8a/0xb0 [ 262.177049][T10373] bpf_test_run+0x250/0x560 [ 262.181548][T10373] bpf_prog_test_run_skb+0x668/0xad0 [ 262.186825][T10373] ? bpf_prog_test_run_tracing+0x380/0x380 [ 262.192624][T10373] __do_sys_bpf+0x1c4d/0x3100 [ 262.197305][T10373] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 262.203191][T10373] ? __read_once_size+0x45/0xd0 [ 262.208030][T10373] ? ktime_get_ts64+0x286/0x2c0 [ 262.212879][T10373] __x64_sys_bpf+0x47/0x60 [ 262.217294][T10373] do_syscall_64+0xc7/0x3b0 [ 262.221800][T10373] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 262.227697][T10373] RIP: 0033:0x45ca29 [ 262.231585][T10373] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 262.251276][T10373] RSP: 002b:00007f4b9fd16c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 262.259693][T10373] RAX: ffffffffffffffda RBX: 00000000004da500 RCX: 000000000045ca29 [ 262.267651][T10373] RDX: 0000000000000040 RSI: 0000000020000100 RDI: 000000000000000a [ 262.275869][T10373] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 262.283837][T10373] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 262.291800][T10373] R13: 000000000000005b R14: 00000000004c318b R15: 00007f4b9fd176d4 [ 262.301418][T10373] Kernel Offset: disabled [ 262.305734][T10373] Rebooting in 86400 seconds..