[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 56.462563][ T26] audit: type=1800 audit(1582000717.893:25): pid=8785 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 56.481470][ T26] audit: type=1800 audit(1582000717.893:26): pid=8785 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 56.507883][ T26] audit: type=1800 audit(1582000717.903:27): pid=8785 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.18' (ECDSA) to the list of known hosts. 2020/02/18 04:38:49 fuzzer started 2020/02/18 04:38:50 dialing manager at 10.128.0.26:35083 2020/02/18 04:38:50 syscalls: 2954 2020/02/18 04:38:50 code coverage: enabled 2020/02/18 04:38:50 comparison tracing: enabled 2020/02/18 04:38:50 extra coverage: enabled 2020/02/18 04:38:50 setuid sandbox: enabled 2020/02/18 04:38:50 namespace sandbox: enabled 2020/02/18 04:38:50 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/18 04:38:50 fault injection: enabled 2020/02/18 04:38:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/18 04:38:50 net packet injection: enabled 2020/02/18 04:38:50 net device setup: enabled 2020/02/18 04:38:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/18 04:38:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 04:39:49 executing program 0: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x3, 0x5, 0x4, 0x40, 0x3, {}, {0x4, 0x8, 0xc1, 0x1, 0x7, 0x7, "22152d17"}, 0x9, 0x1, @userptr=0x200, 0x3, 0x0, 0xffffffffffffffff}) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0x401, 0x2, &(0x7f0000000200)=[{&(0x7f0000000100)="8bb872de382f3596d6ed78417eb7b4af2f4c25450717b742992e7b25846523094994844f92421761050447860e749868c73a767000a8f2f7225c6ac21c0fe7d287c5a573c95a55ab20665b38bb5e5b91c8f23c5050fd677761be99ddefb682d1c7f7a1015c0ff5cc54b4b99250cebd13fbf1fd9e5874bf9bf11748b4f4c153e83cea822aaded9a077e59540968521d0b91eeb7a362d1e8f5c2b87e36bd2e952511645a89f1fea711289e", 0xaa, 0x47}, {&(0x7f00000001c0)="67eef962f9d168c83d1239e68d161bfb221ca0929bd16048ba29a7fa232b9bfb3f1ad8e58da3e38a54c2ac9d5e0afa2b2fec60adf4b0148070bde7", 0x3b, 0x81}], 0x102000, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) prctl$PR_SET_FP_MODE(0x2d, 0x3) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r1) ioctl$SG_GET_TIMEOUT(r4, 0x2202, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000300)={0x88dc, 0x8, 0x8732, 0x1f, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000340)={r5}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x64, r6, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x73}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0x64}}, 0x4040000) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000540)={0x7fff, 0x1, 0x4, 0x20, 0x5, {}, {0x1, 0x1, 0x4b, 0x50, 0x5, 0x81, "d97962f5"}, 0x4, 0x1, @planes=&(0x7f0000000500)={0xe2d2, 0xaed4, @fd, 0x400}, 0x1, 0x0, r1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r7, 0x84, 0x65, &(0x7f00000005c0)=[@in={0x2, 0x4e24, @rand_addr=0x3}, @in6={0xa, 0x4e22, 0x5983, @rand_addr="6f584457903af79e3e46bdf0870fa8ed", 0x7fff}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e22, 0x5, @loopback}, @in={0x2, 0x4e21, @loopback}], 0x78) r8 = shmget(0x1, 0x2000, 0x1000, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_RMID(r8, 0x0) r9 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000640)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r9, 0xc0d05604, &(0x7f0000000680)={0x6, @raw_data="9483072e90808a804248336e25ac9a2d90b3e9a12a5f7243d20fb114bf34d4456371afb4cbc80d59d0632166bdc5a92880acf7b40728d12dc0dd8876c242a7030fd6718b04f5e8400ea8516db2ce5d3b05bb37845c207ebb190b5106eb245aa0ca2e6816ccb24199b88a0d87d26482cd3a02a2291190af6504b09e5a759771ca1b41f6b6083aacfa7933908be2152e3e3da11ea16d7056bbff2324104c1328bca86dbbdf572611f82592bf3cd8f9c5ae5cc3aa21bef32a0efc2efec54a1471726717894da280f634"}) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000780)=0x9, 0x4) r10 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ubi_ctrl\x00', 0x8001, 0x0) ioctl$SG_GET_LOW_DMA(r10, 0x227a, &(0x7f0000000800)) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) r11 = gettid() perf_event_open(&(0x7f0000000840)={0x0, 0x70, 0x8d, 0x7f, 0x20, 0x1, 0x0, 0xffffffff, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xcaf, 0x1, @perf_config_ext={0x5, 0x20}, 0x2400, 0x6, 0x0, 0x0, 0x80, 0x3, 0xffff}, r11, 0x4, r0, 0xa) r12 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/nvme-fabrics\x00', 0x2c4880, 0x0) ioctl$TIOCGISO7816(r12, 0x80285442, &(0x7f0000000900)) r13 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000980)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x34, r13, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x40) 04:39:50 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40200, 0xa5) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x100, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000080)={{0x2, 0x0, @descriptor="8e27b4d02475a92f"}}) clock_settime(0x1, &(0x7f00000000c0)={0x77359400}) ioctl$USBDEVFS_DISCSIGNAL(r1, 0x8010550e, &(0x7f0000000200)={0x1, &(0x7f0000000100)="e21b47179c368e4659c681170580de658918916521dd9eac0fca8ffde1888585e53fb55fec2a4404a4708661db861185893ec8d83c6df1ebaae09ce7a62fd03ea052b27c928b40767a771eb3f1c1a1599002bdac81dba90d4a46b57d4274ac443b06d913d26b8a93e0894f0813dfedb5d2a0fb5507798df45ec3ed8707940ed1c845cb6cd75b538b5937f6abf7563a3f66b55924aec997859a58fd5ad18d41b23a63dcae88b6e1ed1fb42718243ff6d30f0981cd01b5d1f495f10f29736ef349c487bb4df0d428ffa6e49aa61abed10d7780fa2d47efb3833c1e1895"}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x208080, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000300)={r3, 0x8}) syz_open_dev$tty1(0xc, 0x4, 0x2) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x420e00, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r4, 0x2288, &(0x7f0000000380)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000003c0)=0x0) r6 = add_key(&(0x7f0000000400)='.request_key_auth\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)="b69d5098624ca759fc5f27411bce63bf4f076e4b73c033b8adc0c6ad6a31ea90c40535c01ef8decdc10cc9fff5721171e5fc5e185e06823f3382fb50a21b51d20a5209df907527f9c9e24509d5ff3b2461bc22f83a1f89ffef417b17d7b0cd78fc2de0b4c369d0726374f71f219f211fe078b843c632d31264893d20b961a40a15a066db493f15c9a1168fdb811d2c99239312ae87807e957f45c9f21ac644afa2aba1210e9f0f5f3e4ded698f9c9816cbbff27437adc485799ef71a457933463ad0767eb3cf33", 0xc7, 0xfffffffffffffffd) keyctl$get_persistent(0x16, r5, r6) r7 = syz_open_dev$vcsu(&(0x7f0000000580)='/dev/vcsu#\x00', 0x8001, 0x200000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000005c0)={0xfffffffffffffffe, 0x0, 0x2, 0x1}) ioctl$DRM_IOCTL_SG_FREE(r7, 0x40106439, &(0x7f0000000600)={0x2, r8}) connect$rose(r4, &(0x7f0000000640)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x40) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000680)={0x3b5, 0x9, 0x4, 0x100000, 0x1, {}, {0x2, 0x0, 0x94, 0x81, 0x1, 0x7f, "955c4f53"}, 0x7, 0x6, @fd, 0x4, 0x0, 0xffffffffffffffff}) ioctl$USBDEVFS_RESET(r9, 0x5514) r10 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000700)='/dev/mISDNtimer\x00', 0x406000, 0x0) r11 = dup2(r0, r10) writev(r11, &(0x7f0000000b00)=[{&(0x7f0000000740)="c5e9c470710724c74635fc0cc50b70c2f8a7d76aa0fac3af2393abe18bd730180c9882254ceb09b72bab0db17ea198c14fe05c3dc5550e0d281cfd3648a2427dc984ebbcbb39e52f7f621d2071bbabeb775047a00b2a87def9c52146a8a77e", 0x5f}, {&(0x7f00000007c0)="12cd67c77be48f03cb4a7140b1e5bdb231f576383f784115a798dbac629cb0007d9e0be1599b929edde8305c2df17c5eb66a0bacfa9832aa2a9094a0006786592d50db3cb4be47cbd51eeda65ea411813b863f053e0426215589665923da47a81fb10faea5366c98efe9836a9f4e556e69eda2e12a1287c0ff8d82253ac5309000a4b9bd585d72ebc0176f588c6f7c1bb767d15ce076ede72059eff4a54a7e5d55e49f21c6ee8b2b9984ef7345fd722a7202902a68c9d15cd563e80e", 0xbc}, {&(0x7f0000000880)="9abe67452217f0494626be8f1257aeae8cde4b1867b24d66ce56aed28c41a7218d2d49a754f2a723f4dcefab805007034322e3d601b21976ba32939e258adf54eea77ddcff002ab5b2515292260efc1d67fb875524c5df018cfe30c31afa50af2514c8bc6e2add9dc52b44874fbc1bc665bb2574f8e5d41cef14ed1accf75888825f258fa9fc21b723cf81ab", 0x8c}, {&(0x7f0000000940)="5dfa496a5a38a099be3da822e7ff9b36dd4a0d61d60502d510938407cdf2071a9a9eefb0604e58773308c3f0ec0c5007ac1bb27172314c1e9fc7bc3d4142529793592a21891545d42b228cf3b5e0b15fe93cad5273ecf23dc5418d5b84ea6e8c5d666d0e17c51c79e11696a51ebb8980e4647bb11151df1f7655ff6a27864513a3eb4aa6bf676fa1f43ebd452a758f83249a45637bc0dc9d41e00987ea4c983b880e0d2e7174c03dc8f0a08901d5df15f0c8", 0xb2}, {&(0x7f0000000a00)="fbc8f94e73c6f79f0fe882872b5848779faf23be6193dc29c23e1a949f8c47735edbf18a0e3e7cd25bdc4a300c62da1dcb7c53fa9afc74e7cacd869fb221775f5a2764363a0f85a8c6b86fa9d0226a4f1787f6e7d9697729293e106f6fc8b031d61c2f9d89871a6398e458e80e3f849a157d43ebb82c5fb4308eb71a183cfb92b9eaea1611f0f34d19fdcc656285be1d6dca7ec8ca5750de42aad9f1c1aa065e3dd48d9f0041799a1384c2e024c3ec58b1f0185e1acaf3b4a8c5b6347c177cbcbcfb8912d1ff190fbd0adfef4d521e933c6366df75e2818f614c75a3a38f046417c4e28cb5552d9eb7e4", 0xea}], 0x5) fchmod(0xffffffffffffffff, 0x4) r12 = syz_open_dev$media(&(0x7f0000000b80)='/dev/media#\x00', 0x10000, 0x82201) ioctl$USBDEVFS_RESETEP(r12, 0x80045503, &(0x7f0000000bc0)={0x2, 0x1}) r13 = syz_open_dev$vcsu(&(0x7f0000000c00)='/dev/vcsu#\x00', 0x8, 0x800) sendmsg$nl_netfilter(r13, &(0x7f0000001f00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000000c80)={0x1230, 0xa, 0x8, 0x401, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x3}, [@generic="b51ebc9cba4b355ee8937dfdd6fbf3c4f31a0917fcb4af714c551dd63eb1f3778e07da2afe0bc04572854fc48815671a8f82a1984c0334dbf507d33a2b053efed792ca48232979354a610cee8699f15a8701ace22298e5bcc26054242d77cb15342f91d5c2eb255fc4b7faa2bec550df5a032d9cb324c4e2f9e0cfcec51919a9ecf00518a90b0d4f16ce484b2e7403b299fc0a11bdbee3e91df47e06ec09726db14462ff08934c87c8b7b6bb15dc959e723aef558ffd354bfe386067ec5305da2f8336282a4b987f049687ecd566658bc2ee22c968a85da24f8b0be58cc77eef4e3b8fe7608c7dd54dc2987e567ff3410bc211e5616dbd", @nested={0x4, 0x6e}, @generic="dd52bafb03b26a7cb0e8402dfa198ca611a819a0e0d7f4c76f17eeb5058ce47e7cf8ec073f4d9d0c1bdcc541eab0a6d178b41b55722fd72cef10775b0b0f752d73eb64769beb5ddb5b2d751c526287c15d8d33704c7220af6e9e72bad842d7c87474dc78911fbf31b6004a4182c91005232c2a1a7f60dc321a5e23ce85ec92666ebbeaa179d42457ed378bf14792431f9212f7f20c388626f4caf816d5057266a8a052719683a8c66ef6c316611917505666b70508d9a818f90552b0d2d61f", @generic="a1dcf06b506bcabcbb398c56c8027c8ba372880495c19c5447505cc2e338f4bae868fe93ddffe13bb79e05775dd350278d2662c214d3b8db61e7e89467585208d273cb5303522d12dee5bf6005d631caf92de6a8619029f2a921ea0b239faa0e8077f6eb06043a0f5ec53fad811c504dc2ae9c38c5b080b9fb2e0f995bd97785116da2719a276f2cbaaf8708aead53cf63ce6eb9c0549179e911d69d98e6aaf10b30474866e4a389a78ab68cf24815ca92b2b7431337c0bdda753f8d8a5577a87befa294c8f6c29cffbb1a89216d5c758e24cd7e12222e7f02d415700b7869f41fe679a629e1adf676db396deb2f2808f5769e0e4ebdfa9e8798d84d3f77150e615ac4cd298772fc32ee64f69a0158628f70a10a85fa57bac2d4e2976317194ad4efa0fd08485b985f580e1aa5cd56e939ef5508054ab0259db7a698c4e49b07dd483b3e58b346f3cbb676e6cab2578a6839601e59dd82b148060f0af884dbc751e6034c0eec521714738a9369c5ef351a6504be69f653759f4625cc2b566912e540041c2c07bc43cbe08f7d57ee8fa4bdc606660fb49a6fccf7c5dcc78bff0eca6781d836703dd1a6e42a6344a98ec391ec083c0fd6fc913fad169b0b6f4001d1d1ff55502e1385ffc525e65e030993feed1e79c1b70739f80bcb8fb79459c0ec2a0f2a5a6e50a49c54379d3269059d646b599955987f20b04f1d103660a3058186965e3f04be45df0a62e95262a33f28e1bba00044e595cab8dbf65d08bc42030944c5617232e3ac096725b6f62a103de0272723fc1253ae345e81814e6ea85acf72fdce7440733bffd0bee91a4a530ce622e35651b899a49d8d95454c72f96659a5b189249a3dead45dd80d75107f39d9eb990eaa419a6771356dcc5d80d79e18f8e1bd4b310a14a4be829f7b7ef739470219f0e4e21d2ab475f6d6a9f66117881a0ab93cc679558b57cbb3f855f93cb00fe2695f62e6f391f04d03eeb80e3b88d70f4049e55a567e5a97b75bbc03af6e09c505d0e80eb30f5e81bfd6881a00a05eb9a130e4c1e97f13793c0b63bc8f5ae3d07febe73ab572f2cf83dc5a11cdacb3bf7ef92126aa67dc10594b2a36b839caa995ffc298ba1e97ec3eca0b1f2eca758396c2e1e551e441fc64b97e4a67d18757e890f234b7c17a729d20ea49f6b7875108d1f3892ee8a249b0aa57631ff9ddc0bbc912c80c144c1036fe28acadd0b44c6bc94eea88099428979eae026908632aabe0df5d12cc6cc1ef26c0e46fd9d7f3e16942a1f3768bda3b2247b9c6f320fe2b6d70cec1bb3c82673b835c4074865bcc37d8add4a19a3fa92d345f9a77a774e73bee0e806596504f8ebfa6df40fd1ecfbc7777597d255913f223d2743f46410594bf85a17c4a86ee216ea143b38b36ccc114b4ef438cb56f4f7a45e106076e6d3ba0b0b8af5cdb043c192e2310331a40bcbd8e1fe0d5377811a0ecfed6e8c2957a8a61d3c002e87f9a4cfb07b88e1ad8a984c15de005f6ef485d090d4d44373b9efcdaf11c74f991be7a6a7477fce2c539348e89ee5eacdca3bd4fb44f50dde987f1a4d94cf8d8a954b0d8eab5571dc5790ff2d26efd9f73da3e518d6871b491515f19a36300f13153e1b20baecec59cdec48b6679f222b71a37fec59701faf0f4bcf1d551f70d28a9caa28938f0ef736ce0acce9279259db28e90426357ddac84d07d4b6237e08b1b269bb9402831988279d8e3dd3da3c65f0ef980cbd90bc81156dfe88eebf1b794c9c2eb6d21038c369ed3295fffea026d18a7e946cc7b1aafdf3f68643a635f66b091cefc10c1aa33b4f53c107a0fd3593656de33f39c79a3a3b1200f2ed926311fdb74d5e5290c7bd5e1df2e58ba433b9dfb6a117e94ebc0b838d0bc62c5cc77625daa6c06e5681f60e5590595b104f57a09c458477bcead73ea017cbee18836b58bfb680fced60bad9b0bb65c5223d38a6812b45eed1d8812ca116a5a3c697ef96c1b03ec08777337b1fde56064abaf9d48839306b6558f137b4de0ec8f43a2632db54ce809cbe37eebd9779aa7b8800cea9b67f9acb88535edc11ba2af24c65e3b61f6afc2a7fa6f5886df8ace7e391e90a41d6ad41177df8ba5509e2dca86447dd358bebb740bb2495574692713fe4e90b50c6b4d71fd05608e66e2662585c9591b6fa198b2f35db4e003a3e39093c64b097670f8fc9842345bd361c99e92001596dc51c258f11afd2f456842cb4a04931abb17ebbdcb00765e2ab447dcb2dce1aff5474b560075a77c5d71d11446bd4464b2da732108d01894b5e099ed1e239e1af87288388b3c92cad7b337f32823b361e42ba549616c815c0e9edcec70cf9221a1cf3697a14970aa16604a84c68807ba603a27a6734d28cd72def122251912c08075ccef891d9c6aab8dc83300f2187d0629d290bd875738d25044fc6858f79ff384bf26c877075bbfba16896217eba4d2ab4114071412bc86d1bb215fec2a3e72e207b2d50246049773554701850914d452aeaf31fd879a4c8192d1dea0d7c8a6fbdeb952a9d3f3088c7f18b3160bbc734c4e1d8270a91618e32fffb72f7f8b32a7087b7571261198772729ac8b81e16fe71ad4aed0028c1a361fd6940cef013bbea4215c9f2ad65d15b7b4f559c5277c7062fa363fdd0cb6c1d038c4d88c40757385a7d6fe0d290ec4b3f3237402d10d94ec2bdb3d5ca2f9b0d96813049789470d37201e434cafb4c9e217896b3aa49f35bbf74fda1a2c0cdb2dc2e7243273c145a3470659a62e6223e2e69d2fde6b08fb437963731f19288d16ffe88bee808dd4ffde3e58930e9524731886d16aabfee1a14739928972b6fb249483cf33ee91da23b44bb812f81ceb7c6bbfa870bd44283796c6515027f027b6f7aa2f3a55fddd1e922d1dd7ff35f43912dec83c3ec252b464ee3f6aee96b7b04576ef77026c36f4498cdbf788a0e662691d47d39cf606b9805b001776afc641ae6d2a5fd99f2b5c2586f82576f5424a1e2424c1fc6c8830a127bc2d90b8c33a3c7d4e7535c914235658ea20e1b09a5164fe10e203b16e701eea0a5ae18ad86346f3390ade23d0eddd45d86ca20a3b7b236ca71e52a032ca032195a17764fca594f46b1b2fecea8cbc6cf756789ddef0737f2c88e54e3567ab181fed5c0efc11000a3c4ad7de9034cfb6f63ef6cc60813f229bedd2ac321e614bc0b5a2ad7110e3e819f30c7b34784391a93d9fd20080eb1c8a899329b8819701738584d60e0ea285d268f0331018c1b462bcfcb4b85ab6eac3ad407fd06edb1a8555a94f7af0a26bd56730c381797cdcf69b2aa9ac41125d62944aaead4afb5d9f977d595c07c1554785467ffdb98f83a105aee9050d4233773f332c4eda8e230e9272f8881328bffced67f84b42824bfaaf361d38dcee53890ae8821732a6c7010038c5df9909947e9b14aab9e9e590101cf258b1020fd2741b7ac63da49bad486587d82a1210305ca85a11455426a24b6bff8c1bb09aeeb99297a04ee5c2fb4a030d396e17b44c0c6dfe58d3dc3daa2549fc21c2ef35750c0d586bcabb0f0c129838a7a6c89443ba2434dfe4523ca4976f6a6b90889a4f22bd9241372cc71eacd54a7bffc3680f4ffd4ad9cc0087f0a8a1e7a8b9f5acd2643d70ec778a7b35d47ce589cab84242d8443a157faead34ae94eacec3927774d681661164c9b20f65685125ce40c4e191512525d16195b36f97b469d6c8c76ac505ca6fb6947fe0d3c8f6d6a0fdb8726dcd3c114ae108abfa0dc867329bf1f1fb3bb0baacb031c1b6e945edcd7e53decb8b761f7660be81be8aa11e2748b750681b911b633a44e6a787ccb89a5f703a314ebaa522632b93d3be5ac922493735f15814e342e67be3d0dc24c3c7582ee964ef5bacc3a53eac1b2bb4a78bd316c52e0f1e6cc8f2c6480406d3d58408e26f80ea312959a800e879b4a37423ca353b620dc567aae773d1460fd46611247c056b52a97dcef399bf742473296b73439498344b7f407818a7de05b0e3babaffe81c3b1b012046417274ca48450a09dadd2faaf06c33e0f96dea50415bdfa77b9067e2fc9a8aa85a5c4c053b52a6b95d4f6b247bdea668630938f36ec377784d99d3b638db877848e29ccf7daf3056e77b1fae4c0c7f26fc8d01a35d4258d506c6592cfe3233298c275ce093f12fe0dbb572153a236971bd5e193be3fd26e99efed6ae9a8fd5f3bde6ec5671d2c6dc93e779647a0980b186392646b7e3dd4b08332358506026c431759206f95c9fb6acb7f34d7172de696c3fad54f093419467946143bad855ae82d765f75f85d894db578bfbb16ecdf555484d008dce8633fa91e3bd1e0abbd18abe3d459cf017ab13369802f2f86390efe3c2825ee24020c04f01968c1f5c7e233ef0db2672d2f02f0cf574a7e6bc3053540aac72ef0e9f4c9402648ad5bf708491dd54bcd1e479f79d4efa2434c751c6063296803b150ec9ac4cb6fe47de2e590bab209c27b8234bb1d744a2af6603ad1c5e825947677399bfc059c4cbba2d5baa22ec7220d5cf49dd48bf3d62fbe639f290ae066232f4c26d06983b0b85ff242cf6cea5bac5ee536404a01d512354d390aee22c11cf7f4f01b4b575c4eb885d8046eeadea7ece3c036ed313fd105786e85fd8f4c7daf29477436a6ce7d39deb2aca4e7218dcf8e5cfb0f35e1d129a95295e31b0f9e548ce0ca545a1d3d1f8882907a8cab017be69eceaf8a060f137b45a9b6108644845947725f4aeb59da13d0a0f772ae9b556e5ef5f2003551123c62745c4b1ab7bb560b0f7279e008ebd19cc08ae2195ba43daafa1c8cb34bc3242cba1b1bbcdf6617f62eff777f22760113b2ba5bfebaf58a262e098353fc0f7d637115b0456e2b80c67edf245c2f6a77522e7a7c764514151c869b0c6f8abb49a45fb634851c85060b0bf455ac70b564285f7cc01ac1b8f432e918276e174e8095d2064911c321387261a3d7ca5c96c37705f2b915d68b6fa6eaf00c2f5ebe7165e24a43105bf8595952f6d0547279d7fe2c8f3ca23a7b6a8078c7d8ed65890fb0566ad4b99017bf7bb7d4a823311cf80817fcf0376d6782f48711f4f21855832af70bf8ca7fb1ff28c453a58c72522ad476094bea81af4fc88c497678d1f09e1ea5f000b6b7d1ceb463219f8580394fa2b1fa44a8940560debaba8956bf5e40567cd967ca7c8b5d5bd6cc0d2870547f180103da1d2780a971864e2efdb831643d4bd8988000c6fa8a4f96db892bde336c61338ced74711c402dc94d901f34afb80ce5997d5039ed5532cf386856930467799b7352ccbbfedaeaae4792119d15d741c770716bbe53c90e490c95510cdf4b47dbc8c4a407ec45f6abcede2a8778896f2b973f8d00176bbc874cc7d224692384b96c506d50863de556dd0012d60900f91ce55fd186a23af9fc78813d67dbdf1d30b67118754dffb5c9b9ba588e4602e63abe1d3f5257ae4fde7e43aaae2d8799e1da90b76382361605837691eab0b0c20555b999aaf6c3ff2317e3a2a0a33ab38d218e86462eb9b3991370bf299bd595dcf9d2fd10f62b3314c7c67647e0d0d109846936632a1bfb50d21c3bebaa18de119a1ea170d81bd0c13988d7dc021534be7723d57f15e07c4fcc2cab5840b7b8bc4e3498ca7c2bc297a9567be0c17042eefee5118dd4d771bf82842b8abfbe72954852b8d4a21dda622d6a1812a0c881adc63b66f5e481c2919cf8a4de605051081136e034ce6b252af7fe3891d99703eba1dc43a21c9e06c8e6c7831bc8b8d9c93e78d5635b92323af", @typed={0x5f, 0x15, 0x0, 0x0, @binary="98b53116a9fdfcdfdade5665289a240f7af939d8406411c055c05af5094989f09329e5c0dccf22c141fc1dcf2368900ccd53ce669f5f079d8ed300ea78035043b6f9bd8107d6cb260f9a59846b19635b1e69e6bcc548db731a3d29"}]}, 0x1230}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) setxattr$trusted_overlay_origin(&(0x7f0000001f40)='./file0\x00', &(0x7f0000001f80)='trusted.overlay.origin\x00', &(0x7f0000001fc0)='y\x00', 0x2, 0x0) syzkaller login: [ 128.732141][ T8950] IPVS: ftp: loaded support on port[0] = 21 [ 128.854484][ T8950] chnl_net:caif_netlink_parms(): no params data found [ 128.951243][ T8953] IPVS: ftp: loaded support on port[0] = 21 [ 128.971111][ T8950] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.982016][ T8950] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.991572][ T8950] device bridge_slave_0 entered promiscuous mode 04:39:50 executing program 2: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0x9b0000, 0x3e, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98092a, 0x1, [], @p_u16=&(0x7f0000000000)=0x4}}) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f00000000c0)={0x80, 0x57}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x20400, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) fchownat(r2, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, r3, 0x800) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0xc8000, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r4, 0x4010ae94, &(0x7f0000000280)={0x8, 0x4, 0x8}) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x521400, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r5, 0xae03, 0x40) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x64, 0x0, 0x7, 0x0, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x90d}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x6}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3840}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1fffe000000000}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x0) socketpair(0x26, 0x4, 0x9, &(0x7f0000000480)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r7, 0x84, 0x4, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsu\x00', 0x8080, 0x0) setsockopt$sock_int(r8, 0x1, 0x12, &(0x7f0000000580)=0x8000, 0x4) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cachefiles\x00', 0x0, 0x0) sendmsg$OSF_MSG_REMOVE(r9, &(0x7f0000000900)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000640)={0x268, 0x1, 0x5, 0x401, 0x0, 0x0, {0x5, 0x0, 0x9}, [{{0x254, 0x1, {{0x3, 0x7fff}, 0x38, 0x7, 0x4, 0x101, 0x1c, 'syz1\x00', "52ce0ec8db5773a01387990869d864cca72958f704c71d6cb3c8bb4d6138e53f", "29548f510611aeec6c2c8fc728ec1d92d7724264b18e5e89cd648fe34307c3dd", [{0x401, 0x0, {0x3, 0x400}}, {0x5, 0x7, {0x1, 0xa0}}, {0x8, 0x800, {0x2, 0x9b}}, {0x1, 0x0, {0x2, 0x3}}, {0x8000, 0x2, {0x3, 0x200}}, {0x3, 0x7ff, {0x0, 0x9}}, {0x81, 0x4, {0x0, 0x4}}, {0x0, 0xc7b7, {0x0, 0x8}}, {0x5, 0x9, {0x3, 0x925}}, {0x80, 0x7ff, {0x0, 0x3}}, {0xfffa, 0x1, {0x3, 0x8}}, {0x5, 0x7f, {0x3}}, {0x5e80, 0xa4f2, {0x2, 0x400}}, {0x0, 0xb11d, {0x1, 0x401}}, {0x5, 0xfff, {0x2, 0x17bc}}, {0x8, 0x7fff, {0x0, 0x9}}, {0x5, 0x3, {0x0, 0x401}}, {0xfffd, 0x8000, {0x0, 0xb56}}, {0x100, 0x3, {0x2, 0xffffffff}}, {0x7, 0x3f8, {0x1, 0x7fff}}, {0x4, 0x6, {0x2, 0x20}}, {0xf001, 0x7, {0x2, 0x3ff}}, {0x1c8, 0x9, {0x1, 0x1}}, {0x9, 0x2d, {0x1, 0x81}}, {0x3, 0x1, {0x3, 0x8}}, {0x536, 0x5, {0x1, 0x101}}, {0x3, 0x3ff}, {0x2, 0x384, {0x3}}, {0x5, 0xc42d, {0x2, 0x1000}}, {0x400, 0x7891, {0x3, 0x1}}, {0x1, 0x9, {0x1, 0x6}}, {0x1f, 0x1f, {0x2, 0x2000000}}, {0xe9d, 0x40, {0x3, 0x75af}}, {0x80, 0x401, {0x0, 0x100}}, {0x8, 0xfff, {0x1, 0x3}}, {0x9, 0x417, {0x1, 0x6}}, {0x40, 0x80, {0x0, 0x1}}, {0x7f, 0x1f, {0x2, 0x9}}, {0x9, 0x81, {0x2, 0x2e}}, {0x6, 0x4, {0x0, 0x8000}}]}}}]}, 0x268}, 0x1, 0x0, 0x0, 0x34008011}, 0x40000) r10 = syz_open_dev$vcsn(&(0x7f0000000940)='/dev/vcs#\x00', 0x57db, 0x131000) openat$cgroup_ro(r10, &(0x7f0000000980)='cpu.stat\x00', 0x0, 0x0) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x4e23, 0x3, @local, 0x1}}, [0x5, 0x2, 0x80000000, 0x3, 0x3, 0x7ff, 0x200, 0xe9, 0x7, 0x6, 0x2, 0x68, 0x0, 0x101, 0x95]}, &(0x7f0000000b00)=0x100) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r11, 0x84, 0x1b, &(0x7f0000000b40)={r12, 0x9f, "06e97ebde3c19f570040d6a462b89649799acd2c488cb70235976b909aad625379adb5cab284141d2da7cf9207f1ccde9d12f9f68fcf066e4b8ade9b571beba6e6dd3256f7f369755c69e7a4c373888c545b61272139d7f55610d3f0fdb2a183fa772df29bd28d1cfe92c4974a5476bffb9d89275f39285bc04a36bab3ccb6fed73be72f910d87157fde995fe891828f1b52c058fed23615e106f85753f076"}, &(0x7f0000000c00)=0xa7) r13 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/nvme-fabrics\x00', 0x2001, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r13, 0xc0984124, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r14 = syz_open_dev$mice(&(0x7f0000000d40)='/dev/input/mice\x00', 0x0, 0x4881c3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000e40)={r14, &(0x7f0000000d80)="36bdc46e7a85be12f7", &(0x7f0000000dc0)=""/65, 0x4}, 0x20) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000e80)=""/161, &(0x7f0000000f40)=0xa1) r15 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_SWAP(r15, &(0x7f0000001040)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x20, 0x6, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x2400c8c5}, 0x404c800) [ 129.012313][ T8950] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.019764][ T8950] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.029168][ T8950] device bridge_slave_1 entered promiscuous mode [ 129.085912][ T8950] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.112561][ T8950] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.169167][ T8950] team0: Port device team_slave_0 added [ 129.212239][ T8953] chnl_net:caif_netlink_parms(): no params data found [ 129.230647][ T8950] team0: Port device team_slave_1 added [ 129.263542][ T8959] IPVS: ftp: loaded support on port[0] = 21 [ 129.272577][ T8950] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.279751][ T8950] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.307125][ T8950] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 04:39:50 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x18, 0x4) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) pidfd_send_signal(r1, 0xb, &(0x7f0000000080)={0x2c, 0x7fff, 0x4}, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000180)={{&(0x7f0000000100)=""/48, 0x30}, &(0x7f0000000140)}, 0x20) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x17, 0xa, 0x105, 0x0, 0x0, {0x3, 0x0, 0x7}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4001) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/userio\x00', 0x4d0000, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000340)='security.evm\x00', &(0x7f0000000380)=@sha1={0x1, "58974a9fd854d29633b9e565dd90ef6bf6e410ab"}, 0x15, 0x2) r3 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x10c00, 0x10) fcntl$setflags(r3, 0x2, 0x1) clone3(&(0x7f00000006c0)={0x2120000, &(0x7f0000000400)=0xffffffffffffffff, &(0x7f0000000440)=0x0, &(0x7f0000000480), {0x18}, &(0x7f00000004c0)=""/191, 0xbf, &(0x7f0000000580)=""/250, &(0x7f0000000680)=[0x0], 0x1}, 0x50) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000740)='/dev/capi20\x00', 0x40, 0x0) r7 = pidfd_getfd(r4, r6, 0x0) r8 = socket(0x9, 0x80000, 0x6) r9 = fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001cc0)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000001dc0)=0xe8) lstat(&(0x7f0000001e00)='./file0\x00', &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001ec0)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001f00)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000002000)=0xe8) statx(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x4000, 0x10, &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000002180)={0x8, 0x6, 0xd9, 0x8, 0x100, 0x1, 0x1f, [], 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x1}, 0x40) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = openat$dir(0xffffffffffffff9c, &(0x7f00000021c0)='.\x00', 0x101e00, 0x40) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002200)=0x0) r19 = getgid() stat(&(0x7f0000002240)='./file0\x00', &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0}) r21 = getgid() ioctl$DRM_IOCTL_GET_CLIENT(r7, 0xc0286405, &(0x7f0000002300)={0x10000, 0x6, {0xffffffffffffffff}, {}, 0x6, 0x5}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002340)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f0000002440)=0xe8) statx(0xffffffffffffffff, &(0x7f0000002480)='./file0\x00', 0x400, 0x8, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r8, &(0x7f0000002680)={&(0x7f0000000780)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001c40)=[{&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="a568755b893db84e2b1c02c94f47ceff61c0afcc18680a132ef596d2f592cf3b51d26c831a7f13212ec53b90b4fb7ca60bdeb0ef0e5d1b065d3fc7ef2033b14b5c4a06ef46c492571b66bf504a5f1b817516625e04ad95f701695575f5fd1f74ee82259ccce3ae6948c2fea3d303ea2212a235364de38d484b0941c698e80a442aefb32f77a572f1e724f5bfbe49fe499e65877ffa21bfc261195300ab5d33eabcbbee5d10e7d99bc5857aa9ff1fa7bd252208b3291b49a9e357b65f5a957f55ec9e99f8db62456501139103b32b06dba16171ae8ce2869f8f2d7dcf298e14a8a9228b2d93b8ee30e17d7021c5cd046250b6569034a45a4f1d79", 0xfa}, {&(0x7f0000001900)}, {&(0x7f0000001940)="2b0c43632ed8b7afbed32f1ff0ef0557596bac19c733cad0cf986dc243da0357d92a765b65a168f3504c3c6a543b2e63b6762970b2cfe80562904454dfc34b651b4d56a1d248bf0197d546563e2315f6e14809b4f5ec44b658196f699fde3d9a926b19695c22ec2cbdd97b75721d872cb524ccbd7d6aa78f1e5db8b333eb8cd0702459f1ed5df402a23409cc792f47b954e4a4f1e9658dc1c30a6c0baf32fb853511c098e029318e7d9fd9836a313d44b6ba459adbb779c5826e11809b51804a9559521b3ed58e7aa8501ae1642795c59c66c95affb4f574b58dc700ac4fac7b8b76870707fc3569e956ac7394821fa64195726b5c4d5375", 0xf8}, {&(0x7f0000001a40)="18cbbdf4fe7485b556f070b3bbdb182c59869fc6d36af418bd094f22a48b0a61c56c1667a794ed646c74142c5e8ad2bd1898312847271bf6f437db60d1aff07ecc099a405b63c63afbcf33beee15734d14889f05de508d66fc3a30a16aed0bb046f2261eba5f56a393f2ad3a6fd25be3bfb16edd9e5a413732d166361a2254ab71084259d8ff21a8e63c908cd65459ed6caeb09197af2114684e08645242692329002b7aa3045bd3ebb67bbda927835bb66acbb3719c976fc545752132", 0xbd}, {&(0x7f0000001b00)="ce8189a52bc6db56117e8a21c2888112e4838573", 0x14}, {&(0x7f0000001b40)="90a0ffcb1dda83ea17b2c96f6cbfb44f95400072a6dc99ab4d864aaa984ae013f68129c6be97823d5758d1c86cdb6230f3835336e818fa4db0bd38737b19217d39df723a199612927887ef05f4b27104edf31f4fb523b81c0d15f172f10908069bf04ffab3bc8b07a2e7a7acdad26ab2488aac260b424f1f11439a0efd9111ba576e9f2a83dc671270d868079731ea93f095d5f2e0603d1d2aa135f77d78260b706ac6bc7d0a083f1d2699b4c5b7c8d19d9dd43a5986675ebe00ac36a5104f28925ab52596ee6699adcd", 0xca}], 0x7, &(0x7f00000025c0)=[@cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}, @rights={{0x20, 0x1, 0x1, [r15, r16, r1, r17]}}, @cred={{0x1c, 0x1, 0x2, {r18, 0xee00, r19}}}, @cred={{0x1c, 0x1, 0x2, {r5, r20, r21}}}, @cred={{0x1c, 0x1, 0x2, {r22, r23, r24}}}], 0xc0, 0x4c001}, 0x801) [ 129.337528][ T8950] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.353727][ T8950] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.409720][ T8950] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.505429][ T8953] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.514625][ T8953] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.529194][ T8953] device bridge_slave_0 entered promiscuous mode [ 129.546986][ T8964] IPVS: ftp: loaded support on port[0] = 21 [ 129.556297][ T8953] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.568209][ T8953] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.576018][ T8953] device bridge_slave_1 entered promiscuous mode 04:39:51 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0x3}, &(0x7f0000000080)=0x28) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0], 0x1}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f00000001c0)=0x20, 0x4) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sysvipc/msg\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x6) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000300)={0xa20000, 0xff, 0x4, r3, 0x0, &(0x7f00000002c0)={0x980910, 0x1, [], @value=0x3ff}}) ioctl$BLKREPORTZONE(r5, 0xc0101282, &(0x7f0000000340)={0x1, 0x5, 0x0, [{0x3e5, 0x9, 0xffffffffffff8001, 0x9, 0xff, 0xff, 0x9}, {0x20, 0x3, 0x5, 0x9, 0x5a, 0xc0, 0x1}, {0xfffffffffffffff7, 0x5, 0x7, 0xfa, 0x40, 0xff, 0x6}, {0x8000, 0x200, 0x0, 0x69, 0x7, 0xf9, 0x1}, {0x1, 0x9, 0x2, 0x6, 0x3, 0x1, 0x81}]}) socketpair(0x13, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000500)=0x1, 0x4) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000540)={0x0, 0x7, 0x4, 0x1, 0x0, {0x0, 0x2710}, {0x5, 0x1, 0x6, 0x5e, 0x3, 0xd1, "7e16cfee"}, 0x1, 0x2, @fd, 0x5, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODESET_CTL(r7, 0x40086408, &(0x7f00000005c0)={0x8b, 0x800}) r8 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000640)=0x1c, 0x800) connect$inet6(r8, &(0x7f0000000680)={0xa, 0x4e21, 0x10001, @ipv4={[], [], @remote}, 0x40}, 0x1c) ioctl$FBIOPUTCMAP(r4, 0x4605, &(0x7f00000007c0)={0x3, 0x3, &(0x7f00000006c0)=[0x9, 0x7, 0x2], &(0x7f0000000700)=[0x6], &(0x7f0000000740)=[0x200, 0x200, 0x280, 0x8], &(0x7f0000000780)=[0x1, 0x9, 0xbf96, 0x1]}) ioctl$VIDIOC_G_EXT_CTRLS(r7, 0xc0205647, &(0x7f0000000840)={0x4, 0x3, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000800)={0x659569812e727e81, 0x6, [], @value64=0xffff}}) write$P9_RREADLINK(r9, &(0x7f0000000880)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/sequencer\x00', 0x80800, 0x0) r11 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000940)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r10, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x14, r11, 0x2, 0x70bd25, 0x25dfdbfd}, 0x14}}, 0x4040) pipe2$9p(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r12, &(0x7f0000000a80)={0x14, 0x49, 0x2, {0x4, 0x4, 0x2}}, 0x14) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r7, 0x2) r13 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b00)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f0000000c80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000b40)={0xdc, r13, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x38}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfff}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x31}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0xdc}, 0x1, 0x0, 0x0, 0x80004}, 0x20044001) [ 129.680300][ T8950] device hsr_slave_0 entered promiscuous mode [ 129.718204][ T8950] device hsr_slave_1 entered promiscuous mode [ 129.792807][ T8953] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.852724][ T8953] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.901513][ T8966] IPVS: ftp: loaded support on port[0] = 21 04:39:51 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040)=0x8, 0x4) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f00000000c0)={0x8, 0x2, 0x2, {0x8000, 0x48000000, 0x5, 0xffffffff}}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @multicast2}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={r3, @in={{0x2, 0x4e22, @broadcast}}, [0x0, 0x95e, 0x25b1, 0x80, 0x10, 0x0, 0xcd6b, 0xa, 0x9, 0x8, 0x9, 0x5cc704ac, 0xff, 0x8, 0xb2cf]}, &(0x7f0000000340)=0x100) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000400)={0x9c0000, 0x0, 0xd2, r2, 0x0, &(0x7f00000003c0)={0x990a7d, 0xdabe, [], @p_u16=&(0x7f0000000380)=0x800}}) sendfile(r0, r4, 0x0, 0xac) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000440)={0x7fff, [[0xfffffffe, 0x8, 0x7fffffff, 0x6, 0x1, 0x50000000, 0x0, 0x7], [0x4, 0x81, 0x0, 0xff, 0x8, 0x9, 0xffffffc0, 0x7608], [0x40, 0xb, 0x9, 0xfff, 0x6, 0x101, 0x4, 0x7]], [], [{0x28bb7794, 0x415, 0x0, 0x1, 0x1}, {0x1, 0x0, 0x1, 0x0, 0x1}, {0xf650, 0xffff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0x7f, 0x1, 0x1}, {0x8, 0x51561f13, 0x0, 0x1}, {0x10001, 0x3f34a71a, 0x0, 0x0, 0x1, 0x1}, {0xf9c3, 0x7f, 0x1, 0x1, 0x1}, {0x5, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x10000, 0x1, 0x1, 0x0, 0x1}, {0x477e1214, 0x7fffffff, 0x1, 0x1, 0x0, 0x1}, {0x1ff, 0x200, 0x0, 0x1, 0x0, 0x1}, {0x18, 0x1, 0x0, 0x0, 0x1}], [], 0x3}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000700)={0x4, 0x5, 0x4, 0x80000000, 0x7fffffff, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x7c, 0x2, 0x5, "6734e8c9"}, 0x17, 0x2, @planes=&(0x7f00000006c0)={0x9, 0x8, @mem_offset=0x8, 0x67}, 0x3f, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0x498, 0x2, 0x6, 0x0, 0x7}, &(0x7f0000000840)=0x98) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000880)={r6, 0x100}, &(0x7f00000008c0)=0x8) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000900)='net/dev_snmp6\x00') connect$pppoe(r7, &(0x7f0000000940)={0x18, 0x0, {0x0, @remote, 'macsec0\x00'}}, 0x1e) ioctl$VIDIOC_S_PRIORITY(r5, 0x40045644, 0x1) getsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000980), &(0x7f00000009c0)=0xe) r8 = accept4$inet6(r2, &(0x7f0000000a00)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000a40)=0x1c, 0x80800) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f0000000a80)=0x4, 0x4) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000ac0)) r9 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/video0\x00', 0x2, 0x0) r10 = syz_open_dev$usbfs(&(0x7f0000000b40)='/dev/bus/usb/00#/00#\x00', 0x5, 0x2) ioctl$VIDIOC_QUERYBUF(r9, 0xc0585609, &(0x7f0000000b80)={0x7, 0x6, 0x4, 0x40000, 0x4, {0x0, 0x7530}, {0x2, 0xe, 0x4, 0x8, 0x3, 0x5e, '5mD2'}, 0x1, 0x1, @offset=0x1, 0x1, 0x0, r10}) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000003, 0x10010, r11, 0x34bdb000) r12 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001540)='/dev/bsg\x00', 0xc0202, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r12, 0x6, 0x14, &(0x7f0000001580)=0x1, 0x4) syz_init_net_socket$ax25(0x3, 0x5, 0xce) accept$packet(0xffffffffffffffff, &(0x7f0000003f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003fc0)=0x14) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000040c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000004080)={&(0x7f0000004000)={0x50, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x1}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r13}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x2004c810) [ 129.966045][ T8953] team0: Port device team_slave_0 added [ 130.015868][ T8953] team0: Port device team_slave_1 added [ 130.115373][ T8953] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.124521][ T8953] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.151841][ T8953] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.164136][ T8953] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.171596][ T8970] IPVS: ftp: loaded support on port[0] = 21 [ 130.172941][ T8953] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.205093][ T8953] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.228730][ T8959] chnl_net:caif_netlink_parms(): no params data found [ 130.239709][ T8964] chnl_net:caif_netlink_parms(): no params data found [ 130.323774][ T8950] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 130.430492][ T8953] device hsr_slave_0 entered promiscuous mode [ 130.478100][ T8953] device hsr_slave_1 entered promiscuous mode [ 130.547956][ T8953] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.555702][ T8953] Cannot create hsr debugfs directory [ 130.564245][ T8950] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 130.656558][ T8964] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.665187][ T8964] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.673002][ T8964] device bridge_slave_0 entered promiscuous mode [ 130.681743][ T8950] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 130.730732][ T8950] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 130.796353][ T8959] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.803626][ T8959] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.811944][ T8959] device bridge_slave_0 entered promiscuous mode [ 130.822218][ T8959] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.830428][ T8959] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.838252][ T8959] device bridge_slave_1 entered promiscuous mode [ 130.845289][ T8964] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.852813][ T8964] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.861302][ T8964] device bridge_slave_1 entered promiscuous mode [ 130.912750][ T8964] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.975239][ T8964] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.986136][ T8959] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.028050][ T8964] team0: Port device team_slave_0 added [ 131.035639][ T8964] team0: Port device team_slave_1 added [ 131.044860][ T8959] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.080342][ T8966] chnl_net:caif_netlink_parms(): no params data found [ 131.098671][ T8959] team0: Port device team_slave_0 added [ 131.105045][ T8964] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.113176][ T8964] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.139560][ T8964] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.152878][ T8964] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.159984][ T8964] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.186140][ T8964] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.203508][ T8959] team0: Port device team_slave_1 added [ 131.263148][ T8970] chnl_net:caif_netlink_parms(): no params data found [ 131.340617][ T8964] device hsr_slave_0 entered promiscuous mode [ 131.378241][ T8964] device hsr_slave_1 entered promiscuous mode [ 131.418121][ T8964] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.425684][ T8964] Cannot create hsr debugfs directory [ 131.446311][ T8959] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.453947][ T8959] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.480106][ T8959] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.495038][ T8959] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.502306][ T8959] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.529269][ T8959] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.584315][ T8953] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 131.644114][ T8953] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 131.686394][ T8953] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 131.780768][ T8959] device hsr_slave_0 entered promiscuous mode [ 131.808174][ T8959] device hsr_slave_1 entered promiscuous mode [ 131.847883][ T8959] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.855505][ T8959] Cannot create hsr debugfs directory [ 131.884316][ T8953] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 131.972639][ T8966] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.980207][ T8966] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.988263][ T8966] device bridge_slave_0 entered promiscuous mode [ 131.998806][ T8966] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.005907][ T8966] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.013905][ T8966] device bridge_slave_1 entered promiscuous mode [ 132.075200][ T8970] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.082679][ T8970] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.090760][ T8970] device bridge_slave_0 entered promiscuous mode [ 132.132517][ T8970] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.141077][ T8970] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.149289][ T8970] device bridge_slave_1 entered promiscuous mode [ 132.171643][ T8966] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.213783][ T8966] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.231311][ T8970] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.257691][ T8950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.279042][ T8966] team0: Port device team_slave_0 added [ 132.285124][ T8964] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 132.330245][ T8970] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.359730][ T8966] team0: Port device team_slave_1 added [ 132.371499][ T8964] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 132.410180][ T8964] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 132.471604][ T8970] team0: Port device team_slave_0 added [ 132.485208][ T8964] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 132.548924][ T8966] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.556108][ T8966] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.583192][ T8966] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.597459][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.608284][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.624043][ T8970] team0: Port device team_slave_1 added [ 132.642765][ T8966] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.650048][ T8966] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.676668][ T8966] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.690169][ T8950] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.710554][ T8959] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 132.751744][ T8959] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 132.813130][ T8970] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.821448][ T8970] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.850480][ T8970] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.870665][ T8959] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 132.950588][ T8966] device hsr_slave_0 entered promiscuous mode [ 132.988289][ T8966] device hsr_slave_1 entered promiscuous mode [ 133.027968][ T8966] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.036520][ T8966] Cannot create hsr debugfs directory [ 133.043100][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.052360][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.061169][ T2920] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.068377][ T2920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.076534][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.086141][ T8970] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.093505][ T8970] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.121077][ T8970] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.146053][ T8959] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 133.204516][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.213751][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.222781][ T2919] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.230005][ T2919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.300601][ T8970] device hsr_slave_0 entered promiscuous mode [ 133.338239][ T8970] device hsr_slave_1 entered promiscuous mode [ 133.378107][ T8970] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.385880][ T8970] Cannot create hsr debugfs directory [ 133.417253][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.426389][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.473424][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.484048][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.492632][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.502131][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.510928][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.519574][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.528090][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.583264][ T8950] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 133.595938][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.618335][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.626663][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.643312][ T8953] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.715601][ T8970] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 133.750586][ T8970] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 133.785590][ T8953] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.802754][ T8964] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.813766][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.821849][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.829642][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.837274][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.845600][ T8970] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 133.890616][ T8970] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 133.959392][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.969537][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.979030][ T2921] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.986190][ T2921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.994416][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.003126][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.011786][ T2921] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.019297][ T2921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.027020][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.036131][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.055569][ T8964] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.072910][ T8950] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.088246][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.096756][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.105018][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.126597][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.137188][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.146506][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.155321][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.164076][ T2887] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.171607][ T2887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.184949][ T8959] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.197712][ T8966] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 134.256766][ T8953] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 134.267607][ T8953] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.282272][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.291259][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.302100][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.313145][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.322041][ T2883] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.329320][ T2883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.337374][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.346624][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.355284][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.363617][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.372248][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.381798][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.390736][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.406862][ T8959] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.416858][ T8966] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 134.479381][ T8966] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 134.500929][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.511340][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.519280][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.527148][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.536030][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.545116][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.571809][ T8953] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.581698][ T8966] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 134.631233][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.639137][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.646582][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.655406][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.664938][ T2746] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.672093][ T2746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.680293][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.688942][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.697352][ T2746] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.704456][ T2746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.712650][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.721654][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.732617][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.741502][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.778880][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.787708][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.796728][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.805255][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.813672][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.822303][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.832861][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.841445][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.850109][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.859118][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.866840][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.898583][ T8964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.914867][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.925909][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.936043][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.945731][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.954721][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.970296][ T8950] device veth0_vlan entered promiscuous mode [ 134.993316][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.001290][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.011657][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.020725][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.029661][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.044981][ T8959] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.056606][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.071427][ T8970] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.093519][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.103194][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.114228][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.123863][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.152730][ T8970] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.162043][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.170857][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.180088][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.187670][ T2746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.196510][ T8950] device veth1_vlan entered promiscuous mode [ 135.219666][ T8953] device veth0_vlan entered promiscuous mode [ 135.231529][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.240116][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.249205][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.256885][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.265763][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.274700][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.283612][ T2883] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.290732][ T2883] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.298706][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.307261][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.315737][ T2883] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.322934][ T2883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.330889][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.339076][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.348673][ T8959] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.362283][ T8953] device veth1_vlan entered promiscuous mode [ 135.397687][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.405866][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.416882][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.427716][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.436577][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.445653][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.454412][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.463051][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.472361][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.490142][ T8964] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.507960][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.516829][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.526764][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.535372][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.543894][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.552847][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.581886][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.594457][ T8950] device veth0_macvtap entered promiscuous mode [ 135.615095][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.623579][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.634706][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.648819][ T8953] device veth0_macvtap entered promiscuous mode [ 135.663412][ T8950] device veth1_macvtap entered promiscuous mode [ 135.691363][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.703105][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.712298][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.721729][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.730965][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.749244][ T8953] device veth1_macvtap entered promiscuous mode [ 135.769437][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.777565][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.786417][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.804619][ T8959] device veth0_vlan entered promiscuous mode [ 135.821100][ T8966] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.833525][ T8950] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.842912][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.853430][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.862488][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.871789][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.884467][ T8970] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.892575][ T8953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.892595][ T8953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.893732][ T8953] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.904901][ T8959] device veth1_vlan entered promiscuous mode [ 135.911726][ T8950] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.931355][ T8953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.931364][ T8953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.002175][ T8953] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.017591][ T8966] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.028878][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.036771][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.045050][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.053468][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.062334][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.071264][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.082245][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.091458][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.100648][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.109144][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.116796][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.125469][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.134008][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.143506][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.154886][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.163453][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.271471][ T8964] device veth0_vlan entered promiscuous mode [ 136.298227][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.306891][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.321325][ T2887] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.328663][ T2887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.336373][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.348191][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.356669][ T2887] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.363993][ T2887] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.375746][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.443353][ T8964] device veth1_vlan entered promiscuous mode [ 136.500293][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.508541][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.516912][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.525825][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.534695][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.620593][ T8959] device veth0_macvtap entered promiscuous mode [ 136.643977][ T8959] device veth1_macvtap entered promiscuous mode [ 136.708476][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.716608][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.733475][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.743375][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 04:39:58 executing program 1: unshare(0x8000400) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttynull\x00', 0x202000, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000340)={0x2, {0x2, 0x9, 0x68b8, 0x0, 0x1000, 0x1}}) r2 = dup(r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) statx(r6, &(0x7f0000000000)='./file0\x00', 0x6000, 0x800, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000240)=0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x7, 0x7b, 0x1}, 0x7) r9 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f00000002c0)=0xc) setreuid(0x0, r10) write$P9_RSTATu(r4, &(0x7f0000000380)=ANY=[@ANYBLOB="7c0000007d020000005e00e7ffffff0000003c400001000001000000020001000000000016006367726f757076626f786e6574306b657972696e6727080073656375726976790100240c0026766d6e6574302d2d7b242b09006d696d655f74797065000000000000000000000000000000ed9fdaf00abcfa03ac0024bed617e3f6c0d376cc46abb9614f1b79adeb22bb83a57168f68973daa32ac36a947ec8337e1433f74c07bece570cdd9bc43a1bb8877525822f3d7940126aaa6a270a28da63d143f9bc071d650a04694c7544512c8be503c7aa952cef022d81cbae87f87d7f5f1f47432cdc1ff44ddce89c70ecd7d23b", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r10], 0x7c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_mptcp(0x2, 0x1, 0x106) r11 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r11, 0x10d, 0xfa, &(0x7f0000000040), &(0x7f00000000c0)=0x4) [ 136.766254][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.775442][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.791848][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.854062][ T8966] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.871748][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.888138][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.896295][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.908456][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.916673][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.925801][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.935501][ T8959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.954538][ T8959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.966599][ T8959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.977940][ T8959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.989370][ T8959] batman_adv: batadv0: Interface activated: batadv_slave_0 04:39:58 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r6, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x98687d7c186e9a32, 0x0, r5, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r4, r5, 0x0) fcntl$setown(r1, 0x8, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r9, 0xc0205647, &(0x7f0000000000)={0x9d0000, 0x8001, 0x3, 0xffffffffffffffff, 0x0, 0xfffffffffffffffd}) dup2(r2, r10) r11 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) tkill(r0, 0x15) [ 137.000989][ T8959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.011508][ T8959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.022125][ T8959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.032855][ T8959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.044597][ T8959] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.108721][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.117358][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.141516][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 04:39:58 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r3, 0x1, 0x9, 0x36}, 0x10) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x3) ftruncate(0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) [ 137.164971][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.175405][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.193471][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.278203][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.286826][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.311110][ C0] hrtimer: interrupt took 26562 ns [ 137.341117][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.350165][ T2883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.361336][ T8970] device veth0_vlan entered promiscuous mode [ 137.384196][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 137.384205][ T26] audit: type=1804 audit(1582000798.813:31): pid=9018 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir879217706/syzkaller.9Bso1O/2/bus" dev="sda1" ino=16521 res=1 [ 137.416055][ T8964] device veth0_macvtap entered promiscuous mode [ 137.428115][ T8966] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.452439][ T8970] device veth1_vlan entered promiscuous mode [ 137.495302][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.540361][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.549680][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.568115][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.641418][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.694858][ T8964] device veth1_macvtap entered promiscuous mode [ 137.785836][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.803034][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.832378][ T8970] device veth0_macvtap entered promiscuous mode [ 137.917181][ T8970] device veth1_macvtap entered promiscuous mode [ 137.941418][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.963878][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.973480][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.983174][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.009858][ T8964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.009866][ T8964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.009874][ T8964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.009879][ T8964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.009888][ T8964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.009893][ T8964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.011267][ T8964] batman_adv: batadv0: Interface activated: batadv_slave_0 04:39:59 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x208100) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="580000000806010100000000070000000900020073797a31e6000000050001000700000005000100070000000900020073797a320000000005000100070000000900495273797a31000000005d21fad2289ccd9bbe0fbb43dd002d46a599dd998931a48ca7d172c8821c26cf79125a30b249b4489e57dbaf78687484412482afa00d9945a5b4f0d93744af090a083c8606226ffe443512eb50ad34b6911c055a1a113eff9df667ef97ed048b881c1fb46eecd95bd221f02067897adc4c4d34bd48043a0000000000"], 0x58}, 0x1, 0x0, 0x0, 0x20008084}, 0x1) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffe0d}], 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x1, 0x92000) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000400)={&(0x7f0000000380)="ce5a67a21ce5d6ea777e56fdc4a0da51007e41e2fac5621b27d26c62bebeeb8594ba4becab3cbddcf7064b57ba4097f62a7eb9d53d816a8546f7a6e520989615bc8545fd69d62addd9a679e79007134439328d8bfeac878c628e8e643a4e7c2c9cd7011638f83424d98ef0791cdf089efec461e5c49d4a434fa07afff01c", 0x7e, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000440)='./bus\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./bus/file0\x00', 0xc, 0x1) r3 = dup(r2) open(&(0x7f0000000180)='./file0\x00', 0x40000, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:39:59 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001300358600000003000100000731003e", @ANYRES32=r1, @ANYBLOB="01ffffef080008010c001a000800020000007286f9a2268a2730752440f21f3aad8bf93e4a67c58024dffdb593af0000000008ecf8cda06f30d83c723343124577d0"], 0x2c}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x400, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x3, 0x0) [ 138.012420][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.013050][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.018735][ T8964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.018743][ T8964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.018751][ T8964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.018756][ T8964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.018766][ T8964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.018770][ T8964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.020170][ T8964] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.029779][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.030999][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.076704][ T8966] device veth0_vlan entered promiscuous mode [ 138.104374][ T26] audit: type=1804 audit(1582000799.533:32): pid=9031 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir879217706/syzkaller.9Bso1O/2/bus" dev="sda1" ino=16521 res=1 [ 138.152650][ T8970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.152657][ T8970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.152664][ T8970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.152669][ T8970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.152677][ T8970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.152681][ T8970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.152688][ T8970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.152694][ T8970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.154013][ T8970] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.412927][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.422209][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 04:39:59 executing program 1: syz_read_part_table(0x4000000000000000, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffff8200080000000000000000400000000005000000e100000088770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) [ 138.433146][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.458535][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.474108][ T8966] device veth1_vlan entered promiscuous mode [ 138.520828][ T8970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.531999][ T8970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.542635][ T8970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.555820][ T8970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.566141][ T8970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.577301][ T8970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.587260][ T8970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.598054][ T8970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.609420][ T8970] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.622887][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.633437][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.642114][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.650986][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.653553][ T9044] loop1: p1 p2 p3 < > p4 [ 138.660403][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.687218][ T9044] loop1: p1 size 11290111 extends beyond EOD, truncated [ 138.712014][ T9044] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 138.729025][ T9044] loop1: p4 size 3657465856 extends beyond EOD, truncated 04:40:00 executing program 0: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x40000000000000, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) ioctl$int_out(0xffffffffffffffff, 0x2, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x6e20cf00, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$fuseblk(0x0, 0x0, &(0x7f0000000240)='fuseblk\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000240)=""/246) semctl$IPC_RMID(0x0, 0x102, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') semctl$SETVAL(0x0, 0x4, 0x10, &(0x7f0000000140)=0x10001) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r3, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x8}, @L2TP_ATTR_UDP_CSUM={0x5}]}, 0x24}}, 0x24000008) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x1000000000000a}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setsig(r5, 0xa, 0x12) fremovexattr(r6, &(0x7f0000000100)=ANY=[@ANYBLOB='os2,GPL\"\x00']) [ 138.808147][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.903179][ T9044] loop1: p1 p2 p3 < > p4 04:40:00 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x208100) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="580000000806010100000000070000000900020073797a31e6000000050001000700000005000100070000000900020073797a320000000005000100070000000900495273797a31000000005d21fad2289ccd9bbe0fbb43dd002d46a599dd998931a48ca7d172c8821c26cf79125a30b249b4489e57dbaf78687484412482afa00d9945a5b4f0d93744af090a083c8606226ffe443512eb50ad34b6911c055a1a113eff9df667ef97ed048b881c1fb46eecd95bd221f02067897adc4c4d34bd48043a0000000000"], 0x58}, 0x1, 0x0, 0x0, 0x20008084}, 0x1) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffe0d}], 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x1, 0x92000) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000400)={&(0x7f0000000380)="ce5a67a21ce5d6ea777e56fdc4a0da51007e41e2fac5621b27d26c62bebeeb8594ba4becab3cbddcf7064b57ba4097f62a7eb9d53d816a8546f7a6e520989615bc8545fd69d62addd9a679e79007134439328d8bfeac878c628e8e643a4e7c2c9cd7011638f83424d98ef0791cdf089efec461e5c49d4a434fa07afff01c", 0x7e, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000440)='./bus\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./bus/file0\x00', 0xc, 0x1) r3 = dup(r2) open(&(0x7f0000000180)='./file0\x00', 0x40000, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 138.941405][ T9044] loop1: p1 size 11290111 extends beyond EOD, truncated [ 138.994760][ T8966] device veth0_macvtap entered promiscuous mode [ 139.007273][ T9044] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 139.021594][ T9044] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 139.058095][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.066565][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 04:40:00 executing program 1: syz_read_part_table(0x4000000000000000, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffff8200080000000000000000400000000005000000e100000088770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) [ 139.140984][ T2921] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.206895][ T8966] device veth1_macvtap entered promiscuous mode [ 139.225115][ T9064] IPVS: ftp: loaded support on port[0] = 21 [ 139.369434][ T9074] loop1: p1 p2 p3 < > p4 [ 139.374180][ T9074] loop1: p1 size 11290111 extends beyond EOD, truncated [ 139.399087][ T9074] loop1: p2 size 1073741824 extends beyond EOD, truncated 04:40:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x0, @local}, 0x10) socket$inet_mptcp(0x2, 0x1, 0x106) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r2) [ 139.418572][ T9074] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 139.431306][ T8966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.484095][ T8966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.498809][ T8966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.517840][ T8966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.528465][ T8966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.539585][ T8966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.549868][ T8966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.560526][ T8966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.570700][ T8966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.581787][ T8966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.593441][ T8966] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.603989][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.612337][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.621327][ T2920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.635318][ T8966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.661134][ T0] NOHZ: local_softirq_pending 08 [ 139.732005][ T8966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.759754][ T8966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.776389][ T8966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.787535][ T8966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.801286][ T8966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.811357][ T8966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.827220][ T8966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.841399][ T8966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.852250][ T8966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.870023][ T8966] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.891812][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.900827][ T2732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.038921][ T9062] IPVS: ftp: loaded support on port[0] = 21 [ 140.186185][ T639] tipc: TX() has been purged, node left! 04:40:01 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0x3}, &(0x7f0000000080)=0x28) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0], 0x1}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f00000001c0)=0x20, 0x4) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sysvipc/msg\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x6) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000300)={0xa20000, 0xff, 0x4, r3, 0x0, &(0x7f00000002c0)={0x980910, 0x1, [], @value=0x3ff}}) ioctl$BLKREPORTZONE(r5, 0xc0101282, &(0x7f0000000340)={0x1, 0x5, 0x0, [{0x3e5, 0x9, 0xffffffffffff8001, 0x9, 0xff, 0xff, 0x9}, {0x20, 0x3, 0x5, 0x9, 0x5a, 0xc0, 0x1}, {0xfffffffffffffff7, 0x5, 0x7, 0xfa, 0x40, 0xff, 0x6}, {0x8000, 0x200, 0x0, 0x69, 0x7, 0xf9, 0x1}, {0x1, 0x9, 0x2, 0x6, 0x3, 0x1, 0x81}]}) socketpair(0x13, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000500)=0x1, 0x4) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000540)={0x0, 0x7, 0x4, 0x1, 0x0, {0x0, 0x2710}, {0x5, 0x1, 0x6, 0x5e, 0x3, 0xd1, "7e16cfee"}, 0x1, 0x2, @fd, 0x5, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODESET_CTL(r7, 0x40086408, &(0x7f00000005c0)={0x8b, 0x800}) r8 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000640)=0x1c, 0x800) connect$inet6(r8, &(0x7f0000000680)={0xa, 0x4e21, 0x10001, @ipv4={[], [], @remote}, 0x40}, 0x1c) ioctl$FBIOPUTCMAP(r4, 0x4605, &(0x7f00000007c0)={0x3, 0x3, &(0x7f00000006c0)=[0x9, 0x7, 0x2], &(0x7f0000000700)=[0x6], &(0x7f0000000740)=[0x200, 0x200, 0x280, 0x8], &(0x7f0000000780)=[0x1, 0x9, 0xbf96, 0x1]}) ioctl$VIDIOC_G_EXT_CTRLS(r7, 0xc0205647, &(0x7f0000000840)={0x4, 0x3, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000800)={0x659569812e727e81, 0x6, [], @value64=0xffff}}) write$P9_RREADLINK(r9, &(0x7f0000000880)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/sequencer\x00', 0x80800, 0x0) r11 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000940)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r10, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x14, r11, 0x2, 0x70bd25, 0x25dfdbfd}, 0x14}}, 0x4040) pipe2$9p(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r12, &(0x7f0000000a80)={0x14, 0x49, 0x2, {0x4, 0x4, 0x2}}, 0x14) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r7, 0x2) r13 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b00)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f0000000c80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000b40)={0xdc, r13, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x38}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfff}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x31}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0xdc}, 0x1, 0x0, 0x0, 0x80004}, 0x20044001) 04:40:01 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x8007c2, 0xffffffffffffffff) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$can_bcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6, 0x404, 0x800, {0x77359400}, {0x77359400}, {0x2, 0x0, 0x0, 0x1}, 0x1, @canfd={{0x3, 0x1}, 0x31, 0x1, 0x0, 0x0, "17c86b8d0e402c5da504b9bca8a93917374635a37a69586fe6bb353447860f5f84271fe3000886cdbd17ac19502b29e42305d7a2f89a54d03c7d954057410b96"}}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x4) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="01"], 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 04:40:01 executing program 1: syz_read_part_table(0x4000000000000000, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffff8200080000000000000000400000000005000000e100000088770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) 04:40:01 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040)=0x8, 0x4) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f00000000c0)={0x8, 0x2, 0x2, {0x8000, 0x48000000, 0x5, 0xffffffff}}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @multicast2}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={r3, @in={{0x2, 0x4e22, @broadcast}}, [0x0, 0x95e, 0x25b1, 0x80, 0x10, 0x0, 0xcd6b, 0xa, 0x9, 0x8, 0x9, 0x5cc704ac, 0xff, 0x8, 0xb2cf]}, &(0x7f0000000340)=0x100) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000400)={0x9c0000, 0x0, 0xd2, r2, 0x0, &(0x7f00000003c0)={0x990a7d, 0xdabe, [], @p_u16=&(0x7f0000000380)=0x800}}) sendfile(r0, r4, 0x0, 0xac) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000440)={0x7fff, [[0xfffffffe, 0x8, 0x7fffffff, 0x6, 0x1, 0x50000000, 0x0, 0x7], [0x4, 0x81, 0x0, 0xff, 0x8, 0x9, 0xffffffc0, 0x7608], [0x40, 0xb, 0x9, 0xfff, 0x6, 0x101, 0x4, 0x7]], [], [{0x28bb7794, 0x415, 0x0, 0x1, 0x1}, {0x1, 0x0, 0x1, 0x0, 0x1}, {0xf650, 0xffff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0x7f, 0x1, 0x1}, {0x8, 0x51561f13, 0x0, 0x1}, {0x10001, 0x3f34a71a, 0x0, 0x0, 0x1, 0x1}, {0xf9c3, 0x7f, 0x1, 0x1, 0x1}, {0x5, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x10000, 0x1, 0x1, 0x0, 0x1}, {0x477e1214, 0x7fffffff, 0x1, 0x1, 0x0, 0x1}, {0x1ff, 0x200, 0x0, 0x1, 0x0, 0x1}, {0x18, 0x1, 0x0, 0x0, 0x1}], [], 0x3}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000700)={0x4, 0x5, 0x4, 0x80000000, 0x7fffffff, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x7c, 0x2, 0x5, "6734e8c9"}, 0x17, 0x2, @planes=&(0x7f00000006c0)={0x9, 0x8, @mem_offset=0x8, 0x67}, 0x3f, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0x498, 0x2, 0x6, 0x0, 0x7}, &(0x7f0000000840)=0x98) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000880)={r6, 0x100}, &(0x7f00000008c0)=0x8) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000900)='net/dev_snmp6\x00') connect$pppoe(r7, &(0x7f0000000940)={0x18, 0x0, {0x0, @remote, 'macsec0\x00'}}, 0x1e) ioctl$VIDIOC_S_PRIORITY(r5, 0x40045644, 0x1) getsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000980), &(0x7f00000009c0)=0xe) r8 = accept4$inet6(r2, &(0x7f0000000a00)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000a40)=0x1c, 0x80800) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f0000000a80)=0x4, 0x4) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000ac0)) r9 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/video0\x00', 0x2, 0x0) r10 = syz_open_dev$usbfs(&(0x7f0000000b40)='/dev/bus/usb/00#/00#\x00', 0x5, 0x2) ioctl$VIDIOC_QUERYBUF(r9, 0xc0585609, &(0x7f0000000b80)={0x7, 0x6, 0x4, 0x40000, 0x4, {0x0, 0x7530}, {0x2, 0xe, 0x4, 0x8, 0x3, 0x5e, '5mD2'}, 0x1, 0x1, @offset=0x1, 0x1, 0x0, r10}) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000003, 0x10010, r11, 0x34bdb000) r12 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001540)='/dev/bsg\x00', 0xc0202, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r12, 0x6, 0x14, &(0x7f0000001580)=0x1, 0x4) syz_init_net_socket$ax25(0x3, 0x5, 0xce) accept$packet(0xffffffffffffffff, &(0x7f0000003f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003fc0)=0x14) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000040c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000004080)={&(0x7f0000004000)={0x50, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x1}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r13}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x2004c810) [ 140.535968][ T9127] loop1: p1 p2 p3 < > p4 04:40:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r2, 0xb5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r3, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r7 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x9, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r6, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffe, 0xffffffff, 0x200}, 0x10, r3, r7}, 0x78) r8 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r9) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@getpolicy={0xfc, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, [@policy={0xac, 0x7, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@multicast1, 0x4e22, 0x1, 0x4e20, 0xfc00, 0x0, 0x0, 0x80, 0x88, r6, r9}, {0x1, 0x2, 0x2, 0x10001, 0x200, 0x5, 0x6, 0x20}, {0x140, 0x2, 0x4, 0x1}, 0x0, 0x0, 0x0, 0x1, 0x1}}]}, 0xfc}, 0x1, 0xfffff000}, 0x0) 04:40:02 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffffba, &(0x7f0000000340), 0x0, 0x0, 0x6686}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f0000000000)) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000100)={0x80, 0x79c6b979}) syz_open_dev$media(0x0, 0x1000000000000, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlink(&(0x7f0000000140)='./file0\x00') setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) getgid() socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[], 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 140.568945][ T9127] loop1: p1 size 11290111 extends beyond EOD, truncated [ 140.589099][ T9127] loop1: p2 size 1073741824 extends beyond EOD, truncated 04:40:02 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040)=0x8, 0x4) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f00000000c0)={0x8, 0x2, 0x2, {0x8000, 0x48000000, 0x5, 0xffffffff}}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @multicast2}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={r3, @in={{0x2, 0x4e22, @broadcast}}, [0x0, 0x95e, 0x25b1, 0x80, 0x10, 0x0, 0xcd6b, 0xa, 0x9, 0x8, 0x9, 0x5cc704ac, 0xff, 0x8, 0xb2cf]}, &(0x7f0000000340)=0x100) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000400)={0x9c0000, 0x0, 0xd2, r2, 0x0, &(0x7f00000003c0)={0x990a7d, 0xdabe, [], @p_u16=&(0x7f0000000380)=0x800}}) sendfile(r0, r4, 0x0, 0xac) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000440)={0x7fff, [[0xfffffffe, 0x8, 0x7fffffff, 0x6, 0x1, 0x50000000, 0x0, 0x7], [0x4, 0x81, 0x0, 0xff, 0x8, 0x9, 0xffffffc0, 0x7608], [0x40, 0xb, 0x9, 0xfff, 0x6, 0x101, 0x4, 0x7]], [], [{0x28bb7794, 0x415, 0x0, 0x1, 0x1}, {0x1, 0x0, 0x1, 0x0, 0x1}, {0xf650, 0xffff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0x7f, 0x1, 0x1}, {0x8, 0x51561f13, 0x0, 0x1}, {0x10001, 0x3f34a71a, 0x0, 0x0, 0x1, 0x1}, {0xf9c3, 0x7f, 0x1, 0x1, 0x1}, {0x5, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x10000, 0x1, 0x1, 0x0, 0x1}, {0x477e1214, 0x7fffffff, 0x1, 0x1, 0x0, 0x1}, {0x1ff, 0x200, 0x0, 0x1, 0x0, 0x1}, {0x18, 0x1, 0x0, 0x0, 0x1}], [], 0x3}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000700)={0x4, 0x5, 0x4, 0x80000000, 0x7fffffff, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x7c, 0x2, 0x5, "6734e8c9"}, 0x17, 0x2, @planes=&(0x7f00000006c0)={0x9, 0x8, @mem_offset=0x8, 0x67}, 0x3f, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0x498, 0x2, 0x6, 0x0, 0x7}, &(0x7f0000000840)=0x98) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000880)={r6, 0x100}, &(0x7f00000008c0)=0x8) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000900)='net/dev_snmp6\x00') connect$pppoe(r7, &(0x7f0000000940)={0x18, 0x0, {0x0, @remote, 'macsec0\x00'}}, 0x1e) ioctl$VIDIOC_S_PRIORITY(r5, 0x40045644, 0x1) getsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000980), &(0x7f00000009c0)=0xe) r8 = accept4$inet6(r2, &(0x7f0000000a00)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000a40)=0x1c, 0x80800) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f0000000a80)=0x4, 0x4) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000ac0)) r9 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/video0\x00', 0x2, 0x0) r10 = syz_open_dev$usbfs(&(0x7f0000000b40)='/dev/bus/usb/00#/00#\x00', 0x5, 0x2) ioctl$VIDIOC_QUERYBUF(r9, 0xc0585609, &(0x7f0000000b80)={0x7, 0x6, 0x4, 0x40000, 0x4, {0x0, 0x7530}, {0x2, 0xe, 0x4, 0x8, 0x3, 0x5e, '5mD2'}, 0x1, 0x1, @offset=0x1, 0x1, 0x0, r10}) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000003, 0x10010, r11, 0x34bdb000) r12 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001540)='/dev/bsg\x00', 0xc0202, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r12, 0x6, 0x14, &(0x7f0000001580)=0x1, 0x4) syz_init_net_socket$ax25(0x3, 0x5, 0xce) accept$packet(0xffffffffffffffff, &(0x7f0000003f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003fc0)=0x14) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000040c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000004080)={&(0x7f0000004000)={0x50, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x1}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r13}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x2004c810) [ 140.653952][ T9127] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 140.763829][ T9137] team0: Device lo is loopback device. Loopback devices can't be added as a team port 04:40:02 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040)=0x8, 0x4) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f00000000c0)={0x8, 0x2, 0x2, {0x8000, 0x48000000, 0x5, 0xffffffff}}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @multicast2}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={r3, @in={{0x2, 0x4e22, @broadcast}}, [0x0, 0x95e, 0x25b1, 0x80, 0x10, 0x0, 0xcd6b, 0xa, 0x9, 0x8, 0x9, 0x5cc704ac, 0xff, 0x8, 0xb2cf]}, &(0x7f0000000340)=0x100) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000400)={0x9c0000, 0x0, 0xd2, r2, 0x0, &(0x7f00000003c0)={0x990a7d, 0xdabe, [], @p_u16=&(0x7f0000000380)=0x800}}) sendfile(r0, r4, 0x0, 0xac) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000440)={0x7fff, [[0xfffffffe, 0x8, 0x7fffffff, 0x6, 0x1, 0x50000000, 0x0, 0x7], [0x4, 0x81, 0x0, 0xff, 0x8, 0x9, 0xffffffc0, 0x7608], [0x40, 0xb, 0x9, 0xfff, 0x6, 0x101, 0x4, 0x7]], [], [{0x28bb7794, 0x415, 0x0, 0x1, 0x1}, {0x1, 0x0, 0x1, 0x0, 0x1}, {0xf650, 0xffff, 0x1, 0x0, 0x1, 0x1}, {0x3, 0x7f, 0x1, 0x1}, {0x8, 0x51561f13, 0x0, 0x1}, {0x10001, 0x3f34a71a, 0x0, 0x0, 0x1, 0x1}, {0xf9c3, 0x7f, 0x1, 0x1, 0x1}, {0x5, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x10000, 0x1, 0x1, 0x0, 0x1}, {0x477e1214, 0x7fffffff, 0x1, 0x1, 0x0, 0x1}, {0x1ff, 0x200, 0x0, 0x1, 0x0, 0x1}, {0x18, 0x1, 0x0, 0x0, 0x1}], [], 0x3}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000700)={0x4, 0x5, 0x4, 0x80000000, 0x7fffffff, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x7c, 0x2, 0x5, "6734e8c9"}, 0x17, 0x2, @planes=&(0x7f00000006c0)={0x9, 0x8, @mem_offset=0x8, 0x67}, 0x3f, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0x498, 0x2, 0x6, 0x0, 0x7}, &(0x7f0000000840)=0x98) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000880)={r6, 0x100}, &(0x7f00000008c0)=0x8) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000900)='net/dev_snmp6\x00') connect$pppoe(r7, &(0x7f0000000940)={0x18, 0x0, {0x0, @remote, 'macsec0\x00'}}, 0x1e) ioctl$VIDIOC_S_PRIORITY(r5, 0x40045644, 0x1) getsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000980), &(0x7f00000009c0)=0xe) r8 = accept4$inet6(r2, &(0x7f0000000a00)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000a40)=0x1c, 0x80800) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f0000000a80)=0x4, 0x4) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000ac0)) r9 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/video0\x00', 0x2, 0x0) r10 = syz_open_dev$usbfs(&(0x7f0000000b40)='/dev/bus/usb/00#/00#\x00', 0x5, 0x2) ioctl$VIDIOC_QUERYBUF(r9, 0xc0585609, &(0x7f0000000b80)={0x7, 0x6, 0x4, 0x40000, 0x4, {0x0, 0x7530}, {0x2, 0xe, 0x4, 0x8, 0x3, 0x5e, '5mD2'}, 0x1, 0x1, @offset=0x1, 0x1, 0x0, r10}) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000003, 0x10010, r11, 0x34bdb000) r12 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001540)='/dev/bsg\x00', 0xc0202, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r12, 0x6, 0x14, &(0x7f0000001580)=0x1, 0x4) syz_init_net_socket$ax25(0x3, 0x5, 0xce) accept$packet(0xffffffffffffffff, &(0x7f0000003f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003fc0)=0x14) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000040c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000004080)={&(0x7f0000004000)={0x50, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x1}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r13}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x2004c810) 04:40:03 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d40000210010003b0e00"/21, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000000000060003003f000000060011004e24000005001600020000000500170000000000050008000000000008000600ac14141908000700e000004940acace0030108005edb311f06000000000008000700ffffffdf080005000000000006000e000001000006001100000000000500170000000000", @ANYRES32, @ANYBLOB="fb8d79f30800000000"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 04:40:03 executing program 1: syz_read_part_table(0x4000000000000000, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffff8200080000000000000000400000000005000000e100000088770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) 04:40:03 executing program 2: r0 = gettid() timer_create(0x2, &(0x7f0000044000)={0x100000000000002, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000, 0x7, 0xfffffffc, 0x0, 0x7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCNRDECOBS(r3, 0x89e2) socket$pptp(0x18, 0x1, 0x2) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000280)={0x0, @local, 0x0, 0x0, 'sed\x00', 0x21}, 0x2c) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x401, 0x0) [ 142.135536][ T9162] loop1: p1 p2 p3 < > p4 [ 142.141222][ T9162] loop1: p1 size 11290111 extends beyond EOD, truncated [ 142.164609][ T9162] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 142.172812][ T9161] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:0 [ 142.176093][ T9162] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 142.245611][ T9169] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:0 [ 221.584996][ T0] NOHZ: local_softirq_pending 08 [ 222.222473][ T0] NOHZ: local_softirq_pending 08 [ 262.538671][ T0] NOHZ: local_softirq_pending 08 [ 284.939352][ T0] NOHZ: local_softirq_pending 08 [ 298.388041][ T1137] INFO: task syz-executor.3:9088 blocked for more than 143 seconds. [ 298.396380][ T1137] Not tainted 5.6.0-rc2-syzkaller #0 [ 298.402378][ T1137] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 298.411125][ T1137] syz-executor.3 D28632 9088 8964 0x00004004 [ 298.417466][ T1137] Call Trace: [ 298.421063][ T1137] __schedule+0x87f/0xcd0 [ 298.425434][ T1137] schedule+0x188/0x210 [ 298.430182][ T1137] __lock_sock+0x15f/0x2a0 [ 298.434684][ T1137] ? init_wait_entry+0xe0/0xe0 [ 298.439791][ T1137] lock_sock_nested+0x7c/0x120 [ 298.444663][ T1137] virtio_transport_release+0x5e/0xd20 [ 298.450223][ T1137] ? local_bh_enable+0x9/0x30 [ 298.455054][ T1137] ? trace_hardirqs_on+0x74/0x80 [ 298.460157][ T1137] ? __local_bh_enable_ip+0x13a/0x240 [ 298.465694][ T1137] vsock_assign_transport+0x1e5/0x3b0 [ 298.471152][ T1137] vsock_stream_connect+0x46d/0xb50 [ 298.476569][ T1137] ? init_wait_entry+0xe0/0xe0 [ 298.482992][ T1137] ? security_socket_connect+0xb0/0xd0 [ 298.488760][ T1137] __sys_connect+0x314/0x3a0 [ 298.493394][ T1137] ? prepare_exit_to_usermode+0x221/0x5b0 [ 298.499436][ T1137] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 298.505303][ T1137] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 298.510850][ T1137] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 298.516876][ T1137] __x64_sys_connect+0x7a/0x90 [ 298.521774][ T1137] do_syscall_64+0xf7/0x1c0 [ 298.526370][ T1137] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 298.532498][ T1137] RIP: 0033:0x45c6b9 [ 298.536452][ T1137] Code: c9 76 58 4c 89 44 24 58 4c 89 0c 24 48 89 5c 24 08 48 c7 44 24 10 00 00 00 00 48 89 74 24 18 48 89 7c 24 20 48 89 54 24 28 48 <89> 4c 24 30 0f 57 c0 0f 11 44 24 38 48 c7 44 24 48 00 00 00 00 e8 [ 298.556887][ T1137] RSP: 002b:00007f1e6669dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 298.566186][ T1137] RAX: ffffffffffffffda RBX: 00007f1e6669e6d4 RCX: 000000000045c6b9 [ 298.574249][ T1137] RDX: 0000000000000010 RSI: 00000000200002c0 RDI: 0000000000000006 [ 298.582339][ T1137] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 298.592030][ T1137] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 298.600397][ T1137] R13: 0000000000000096 R14: 00000000004c3141 R15: 000000000076bf2c [ 298.609470][ T1137] INFO: task syz-executor.3:9091 blocked for more than 143 seconds. [ 298.617489][ T1137] Not tainted 5.6.0-rc2-syzkaller #0 [ 298.623729][ T1137] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 298.633392][ T1137] syz-executor.3 D28936 9091 8964 0x00004004 [ 298.641528][ T1137] Call Trace: [ 298.644914][ T1137] __schedule+0x87f/0xcd0 [ 298.649570][ T1137] schedule+0x188/0x210 [ 298.653838][ T1137] __lock_sock+0x15f/0x2a0 [ 298.658304][ T1137] ? init_wait_entry+0xe0/0xe0 [ 298.663109][ T1137] lock_sock_nested+0x7c/0x120 [ 298.668070][ T1137] virtio_transport_release+0x5e/0xd20 [ 298.673602][ T1137] ? local_bh_enable+0x9/0x30 [ 298.678392][ T1137] ? trace_hardirqs_on+0x74/0x80 [ 298.683344][ T1137] ? __local_bh_enable_ip+0x13a/0x240 [ 298.688806][ T1137] vsock_assign_transport+0x1e5/0x3b0 [ 298.694253][ T1137] vsock_stream_connect+0x46d/0xb50 [ 298.701425][ T1137] ? init_wait_entry+0xe0/0xe0 [ 298.706277][ T1137] ? security_socket_connect+0xb0/0xd0 [ 298.711823][ T1137] __sys_connect+0x314/0x3a0 [ 298.716499][ T1137] ? prepare_exit_to_usermode+0x221/0x5b0 [ 298.722408][ T1137] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 298.728188][ T1137] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 298.734042][ T1137] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 298.740505][ T1137] __x64_sys_connect+0x7a/0x90 [ 298.745300][ T1137] do_syscall_64+0xf7/0x1c0 [ 298.749886][ T1137] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 298.755895][ T1137] RIP: 0033:0x45c6b9 [ 298.759868][ T1137] Code: c9 76 58 4c 89 44 24 58 4c 89 0c 24 48 89 5c 24 08 48 c7 44 24 10 00 00 00 00 48 89 74 24 18 48 89 7c 24 20 48 89 54 24 28 48 <89> 4c 24 30 0f 57 c0 0f 11 44 24 38 48 c7 44 24 48 00 00 00 00 e8 [ 298.779719][ T1137] RSP: 002b:00007f1e6667cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 298.788456][ T1137] RAX: ffffffffffffffda RBX: 00007f1e6667d6d4 RCX: 000000000045c6b9 [ 298.796502][ T1137] RDX: 0000000000000010 RSI: 00000000200002c0 RDI: 0000000000000006 [ 298.804557][ T1137] RBP: 000000000076bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 298.813654][ T1137] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 298.821885][ T1137] R13: 0000000000000096 R14: 00000000004c3141 R15: 000000000076bfcc [ 298.829976][ T1137] [ 298.829976][ T1137] Showing all locks held in the system: [ 298.837909][ T1137] 1 lock held by khungtaskd/1137: [ 298.842929][ T1137] #0: ffffffff892d9908 (rcu_read_lock){....}, at: rcu_lock_acquire+0x4/0x30 [ 298.852549][ T1137] 3 locks held by rs:main Q:Reg/8821: [ 298.858053][ T1137] #0: ffff8880aeb37198 (&rq->lock){-.-.}, at: __schedule+0xdb/0xcd0 [ 298.866398][ T1137] #1: ffffffff892d9908 (rcu_read_lock){....}, at: rcu_lock_acquire+0x4/0x30 [ 298.876086][ T1137] #2: ffff888095f67508 (&sb->s_type->i_mutex_key#10){++++}, at: ext4_buffered_write_iter+0xa5/0x5c0 [ 298.887146][ T1137] 2 locks held by rsyslogd/8823: [ 298.892163][ T1137] #0: ffff8880a69af420 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x279/0x310 [ 298.901199][ T1137] #1: ffffffff892d9908 (rcu_read_lock){....}, at: do_syslog+0x1272/0x1730 [ 298.909941][ T1137] 2 locks held by getty/8913: [ 298.916276][ T1137] #0: ffff88809182f090 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x25/0x70 [ 298.926761][ T1137] #1: ffffc9000196b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x22f/0x1bc0 [ 298.936597][ T1137] 2 locks held by getty/8914: [ 298.941366][ T1137] #0: ffff88809ecaa090 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x25/0x70 [ 298.950664][ T1137] #1: ffffc9000173b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x22f/0x1bc0 [ 298.960780][ T1137] 2 locks held by getty/8915: [ 298.965601][ T1137] #0: ffff88809f68b090 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x25/0x70 [ 298.975035][ T1137] #1: ffffc900017ab2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x22f/0x1bc0 [ 298.985049][ T1137] 2 locks held by getty/8916: [ 298.989859][ T1137] #0: ffff88809f68a090 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x25/0x70 [ 298.999529][ T1137] #1: ffffc9000179b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x22f/0x1bc0 [ 299.009279][ T1137] 2 locks held by getty/8917: [ 299.014071][ T1137] #0: ffff8880979ec090 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x25/0x70 [ 299.024088][ T1137] #1: ffffc9000197b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x22f/0x1bc0 [ 299.034912][ T1137] 2 locks held by getty/8918: [ 299.039756][ T1137] #0: ffff88809f0ca090 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x25/0x70 [ 299.049031][ T1137] #1: ffffc9000199b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x22f/0x1bc0 [ 299.058910][ T1137] 2 locks held by getty/8919: [ 299.064032][ T1137] #0: ffff88809f2d7090 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x25/0x70 [ 299.073339][ T1137] #1: ffffc9000170b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x22f/0x1bc0 [ 299.083098][ T1137] 1 lock held by syz-executor.3/9088: [ 299.088534][ T1137] #0: ffff888097f948d0 (sk_lock-AF_VSOCK){+.+.}, at: vsock_stream_connect+0x110/0xb50 [ 299.098843][ T1137] 1 lock held by syz-executor.3/9091: [ 299.104209][ T1137] #0: ffff888091b968d0 (sk_lock-AF_VSOCK){+.+.}, at: vsock_stream_connect+0x110/0xb50 [ 299.114097][ T1137] [ 299.116449][ T1137] ============================================= [ 299.116449][ T1137] [ 299.124906][ T1137] NMI backtrace for cpu 0 [ 299.129307][ T1137] CPU: 0 PID: 1137 Comm: khungtaskd Not tainted 5.6.0-rc2-syzkaller #0 [ 299.137559][ T1137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.147626][ T1137] Call Trace: [ 299.151008][ T1137] dump_stack+0x1fb/0x318 [ 299.155369][ T1137] nmi_cpu_backtrace+0xaa/0x190 [ 299.160446][ T1137] ? nmi_trigger_cpumask_backtrace+0x168/0x290 [ 299.166743][ T1137] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 299.172821][ T1137] nmi_trigger_cpumask_backtrace+0x16f/0x290 [ 299.179450][ T1137] arch_trigger_cpumask_backtrace+0x10/0x20 [ 299.185565][ T1137] trigger_all_cpu_backtrace+0x17/0x20 [ 299.191679][ T1137] watchdog+0xd40/0xd60 [ 299.195938][ T1137] kthread+0x332/0x350 [ 299.200010][ T1137] ? hungtask_pm_notify+0x50/0x50 [ 299.205058][ T1137] ? kthread_blkcg+0xe0/0xe0 [ 299.209678][ T1137] ret_from_fork+0x24/0x30 [ 299.214348][ T1137] Sending NMI from CPU 0 to CPUs 1: [ 299.219931][ C1] NMI backtrace for cpu 1 skipped: idling at native_safe_halt+0x12/0x20 [ 299.228775][ T1137] Kernel panic - not syncing: hung_task: blocked tasks [ 299.235750][ T1137] CPU: 1 PID: 1137 Comm: khungtaskd Not tainted 5.6.0-rc2-syzkaller #0 [ 299.244003][ T1137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.254173][ T1137] Call Trace: [ 299.258792][ T1137] dump_stack+0x1fb/0x318 [ 299.263119][ T1137] panic+0x264/0x7a9 [ 299.267022][ T1137] ? nmi_trigger_cpumask_backtrace+0x218/0x290 [ 299.273169][ T1137] watchdog+0xd53/0xd60 [ 299.277317][ T1137] kthread+0x332/0x350 [ 299.281513][ T1137] ? hungtask_pm_notify+0x50/0x50 [ 299.286564][ T1137] ? kthread_blkcg+0xe0/0xe0 [ 299.291185][ T1137] ret_from_fork+0x24/0x30 [ 299.296420][ T1137] Kernel Offset: disabled [ 299.300786][ T1137] Rebooting in 86400 seconds..