Warning: Permanently added '10.128.1.42' (ECDSA) to the list of known hosts. 2020/05/06 05:18:21 fuzzer started 2020/05/06 05:18:21 dialing manager at 10.128.0.105:40525 2020/05/06 05:18:22 syscalls: 2965 2020/05/06 05:18:22 code coverage: enabled 2020/05/06 05:18:22 comparison tracing: enabled 2020/05/06 05:18:22 extra coverage: enabled 2020/05/06 05:18:22 setuid sandbox: enabled 2020/05/06 05:18:22 namespace sandbox: enabled 2020/05/06 05:18:22 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/06 05:18:22 fault injection: enabled 2020/05/06 05:18:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/06 05:18:22 net packet injection: enabled 2020/05/06 05:18:22 net device setup: enabled 2020/05/06 05:18:22 concurrency sanitizer: enabled 2020/05/06 05:18:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/06 05:18:22 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 43.761956][ T6728] KCSAN: could not find function: 'poll_schedule_timeout' [ 44.719212][ T6728] KCSAN: could not find function: '_find_next_bit' 2020/05/06 05:18:26 adding functions to KCSAN blacklist: 'io_sq_thread' 'blk_mq_sched_dispatch_requests' 'run_timer_softirq' 'blk_mq_dispatch_rq_list' 'poll_schedule_timeout' '__find_get_block' 'kauditd_thread' 'yama_ptracer_del' '__bpf_lru_node_move_in' 'ep_poll' 'tick_sched_do_timer' 'do_signal_stop' 'copy_process' '_find_next_bit' 'generic_fillattr' 'find_get_pages_range_tag' 'do_nanosleep' 'ext4_free_inodes_count' 'ext4_mark_iloc_dirty' 'iptunnel_xmit' 'pcpu_alloc' 'generic_write_end' 'mod_timer' '__x64_sys_ptrace' 'futex_wait_queue_me' '__ext4_new_inode' 'ktime_get_real_seconds' 'page_counter_charge' 'get_cpu_iowait_time_us' 'add_timer' '__snd_rawmidi_transmit_ack' 'vm_area_dup' 'xas_clear_mark' 05:21:52 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000200)="ea082bb504cf374d0a39829886a5cf71314e85999185a18bca3cfa195b0b6a66ad16b1e6edbaa97ef63fe4d1988b6fc3cf80a17b1d0f74744bd15d7fd1c0924a537253d4ad414fd1c2192fc76cb040d01c424e9d24442eb530e5d1da9ce8f1816012988bf8", 0x8}], 0x1000000000000222, 0x9) pipe(&(0x7f0000000200)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) [ 253.359953][ T6732] IPVS: ftp: loaded support on port[0] = 21 [ 253.432810][ T6732] chnl_net:caif_netlink_parms(): no params data found 05:21:52 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') [ 253.581595][ T6732] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.588888][ T6732] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.610204][ T6732] device bridge_slave_0 entered promiscuous mode [ 253.621545][ T6732] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.628605][ T6732] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.649932][ T6732] device bridge_slave_1 entered promiscuous mode [ 253.679649][ T6732] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.693480][ T6856] IPVS: ftp: loaded support on port[0] = 21 [ 253.701039][ T6732] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.732337][ T6732] team0: Port device team_slave_0 added [ 253.740269][ T6732] team0: Port device team_slave_1 added 05:21:53 executing program 2: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) set_tid_address(&(0x7f0000000100)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) pipe(&(0x7f0000000440)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0)={0x80000001, 0x9, 0x5, 0x1, 0x3501}, 0x14) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x7, 0xffd) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) [ 253.777712][ T6732] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.785558][ T6732] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.813903][ T6732] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.838062][ T6732] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.845491][ T6732] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.872036][ T6732] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.952403][ T6732] device hsr_slave_0 entered promiscuous mode [ 253.980209][ T6732] device hsr_slave_1 entered promiscuous mode [ 254.042304][ T6856] chnl_net:caif_netlink_parms(): no params data found [ 254.071997][ T6987] IPVS: ftp: loaded support on port[0] = 21 05:21:53 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, r0) [ 254.180132][ T6856] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.187258][ T6856] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.195877][ T6856] device bridge_slave_0 entered promiscuous mode [ 254.204045][ T6732] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 254.282574][ T6732] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 254.324838][ T6856] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.340334][ T6856] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.351649][ T6856] device bridge_slave_1 entered promiscuous mode [ 254.358869][ T6732] netdevsim netdevsim0 netdevsim2: renamed from eth2 05:21:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) [ 254.442746][ T6732] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 254.521984][ T7084] IPVS: ftp: loaded support on port[0] = 21 [ 254.530759][ T6856] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.572582][ T6856] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.622555][ T6856] team0: Port device team_slave_0 added [ 254.637459][ T7099] IPVS: ftp: loaded support on port[0] = 21 [ 254.654581][ T6856] team0: Port device team_slave_1 added 05:21:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg(r4, &(0x7f0000001980), 0x5c9, 0x2000f760) [ 254.672186][ T6987] chnl_net:caif_netlink_parms(): no params data found [ 254.741243][ T6856] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.748286][ T6856] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.774863][ T6856] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.818013][ T6856] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.825441][ T6856] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.851797][ T6856] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.903919][ T7244] IPVS: ftp: loaded support on port[0] = 21 [ 254.908648][ T7084] chnl_net:caif_netlink_parms(): no params data found [ 254.941579][ T6856] device hsr_slave_0 entered promiscuous mode [ 255.009707][ T6856] device hsr_slave_1 entered promiscuous mode [ 255.099408][ T6856] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.107021][ T6856] Cannot create hsr debugfs directory [ 255.140152][ T6987] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.147194][ T6987] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.155378][ T6987] device bridge_slave_0 entered promiscuous mode [ 255.164593][ T6987] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.172168][ T6987] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.180014][ T6987] device bridge_slave_1 entered promiscuous mode [ 255.204385][ T6732] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.257590][ T6732] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.266758][ T7099] chnl_net:caif_netlink_parms(): no params data found [ 255.280991][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.291937][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.303430][ T6987] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.314508][ T6987] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.371387][ T7083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.380232][ T7083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.388467][ T7083] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.395561][ T7083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.403514][ T7083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.412751][ T7083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.421411][ T7083] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.428531][ T7083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.450997][ T7084] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.458272][ T7084] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.466786][ T7084] device bridge_slave_0 entered promiscuous mode [ 255.474371][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.484057][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.502528][ T6987] team0: Port device team_slave_0 added [ 255.508238][ T7099] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.516056][ T7099] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.525634][ T7099] device bridge_slave_0 entered promiscuous mode [ 255.533338][ T7084] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.540637][ T7084] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.548277][ T7084] device bridge_slave_1 entered promiscuous mode [ 255.568003][ T6987] team0: Port device team_slave_1 added [ 255.580767][ T7099] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.592985][ T7099] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.601183][ T7099] device bridge_slave_1 entered promiscuous mode [ 255.615934][ T7244] chnl_net:caif_netlink_parms(): no params data found [ 255.625121][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.661449][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.672113][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.690521][ T7099] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.700905][ T7084] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.710818][ T6987] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.717756][ T6987] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.744637][ T6987] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.758115][ T6987] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.765836][ T6987] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.792320][ T6987] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.816953][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.825184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.835924][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.846167][ T7099] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.856634][ T7084] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.921239][ T6987] device hsr_slave_0 entered promiscuous mode [ 255.939660][ T6987] device hsr_slave_1 entered promiscuous mode [ 255.999319][ T6987] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.006996][ T6987] Cannot create hsr debugfs directory [ 256.023619][ T6856] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 256.114422][ T7084] team0: Port device team_slave_0 added [ 256.127103][ T6856] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 256.171679][ T6856] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 256.212536][ T6856] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 256.261846][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.270472][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.278846][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.287870][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.297228][ T7099] team0: Port device team_slave_0 added [ 256.303886][ T7084] team0: Port device team_slave_1 added [ 256.320663][ T6732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.334972][ T7099] team0: Port device team_slave_1 added [ 256.382769][ T7084] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.390233][ T7084] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.417617][ T7084] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.429344][ T7099] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.436295][ T7099] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.462668][ T7099] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.474891][ T7099] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.482620][ T7099] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.509018][ T7099] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.522896][ T7244] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.530157][ T7244] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.537933][ T7244] device bridge_slave_0 entered promiscuous mode [ 256.548628][ T7084] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.556358][ T7084] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.582814][ T7084] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.650941][ T7099] device hsr_slave_0 entered promiscuous mode [ 256.699500][ T7099] device hsr_slave_1 entered promiscuous mode [ 256.729433][ T7099] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.737051][ T7099] Cannot create hsr debugfs directory [ 256.743147][ T7244] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.750207][ T7244] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.757800][ T7244] device bridge_slave_1 entered promiscuous mode [ 256.801113][ T7084] device hsr_slave_0 entered promiscuous mode [ 256.839547][ T7084] device hsr_slave_1 entered promiscuous mode [ 256.909284][ T7084] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.916926][ T7084] Cannot create hsr debugfs directory [ 256.979620][ T7244] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.993667][ T7244] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.026177][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.033935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.042006][ T6987] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 257.091634][ T6987] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 257.152101][ T6987] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 257.203047][ T6732] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.221107][ T7084] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 257.261577][ T7244] team0: Port device team_slave_0 added [ 257.267313][ T6987] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 257.319820][ T7084] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 257.361792][ T7244] team0: Port device team_slave_1 added [ 257.367609][ T7084] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 257.431306][ T7084] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 257.495628][ T7244] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.502823][ T7244] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.532906][ T7244] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.545644][ T7244] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.555987][ T7244] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.582540][ T7244] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.600971][ T6856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.637742][ T7083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.647708][ T7083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.669850][ T6856] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.721106][ T7244] device hsr_slave_0 entered promiscuous mode [ 257.770241][ T7244] device hsr_slave_1 entered promiscuous mode [ 257.809198][ T7244] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.816758][ T7244] Cannot create hsr debugfs directory [ 257.822995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.832488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.850059][ T7099] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 257.892828][ T7099] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 257.983803][ T7099] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 258.051321][ T7099] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 258.101480][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.110862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.128559][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.135690][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.146671][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.155181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.167431][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.175311][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.183354][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.197722][ T6732] device veth0_vlan entered promiscuous mode [ 258.224918][ T6987] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.232009][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.242971][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.251418][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.258446][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.268761][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.309207][ T7083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.317837][ T7083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.326764][ T7083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.335432][ T7083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.343851][ T7083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.352518][ T7083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.360726][ T7083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.381422][ T6732] device veth1_vlan entered promiscuous mode [ 258.409345][ T7083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.417768][ T7083] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.441170][ T7084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.451296][ T6987] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.468000][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.476326][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.484325][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.493046][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.501551][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.511541][ T6856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.522906][ T7099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.539146][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.547807][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.556536][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.563578][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.571686][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.580190][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.588531][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.595559][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.618188][ T7084] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.626857][ T7244] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 258.668227][ T7244] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 258.730844][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.738791][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.746922][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.754646][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.763739][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.771225][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.784141][ T6732] device veth0_macvtap entered promiscuous mode [ 258.796845][ T7099] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.807567][ T6856] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.817700][ T7244] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 258.871055][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.879857][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.888245][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.895825][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.903732][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.912484][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.920849][ T2430] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.927863][ T2430] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.938277][ T6732] device veth1_macvtap entered promiscuous mode [ 258.961482][ T7244] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 258.991153][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.999342][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.007595][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.017643][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.026106][ T2430] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.033223][ T2430] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.041566][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.050352][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.058853][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.067445][ T2430] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.074509][ T2430] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.082525][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.091277][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.099684][ T2430] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.106794][ T2430] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.114557][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.123784][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.169522][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.178224][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.189347][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.197763][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.206796][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.215136][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.223595][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.232476][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.241147][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.249986][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.258423][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.267240][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.276191][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.285223][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.294250][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.303147][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.311484][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.325148][ T6732] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.350128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.358512][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.366774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.376367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.385074][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.393705][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.402086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.410722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.419111][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.427620][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.436367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.444796][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.455997][ T6732] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.466717][ T6856] device veth0_vlan entered promiscuous mode [ 259.478299][ T6987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.486744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.495668][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.503567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.511444][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.520579][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.529689][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.538170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.563835][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.572948][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.581787][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.590721][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.599848][ T7099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.609831][ T6856] device veth1_vlan entered promiscuous mode [ 259.622713][ T7084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.668733][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.679609][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.688312][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.696411][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.710367][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.717763][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.727008][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.734786][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.746637][ T6856] device veth0_macvtap entered promiscuous mode [ 259.757705][ T7099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.779339][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.792568][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.801972][ T6856] device veth1_macvtap entered promiscuous mode [ 259.811927][ T7084] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.820518][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.828472][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.844506][ T6987] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.903128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.913990][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.925629][ T7244] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.935832][ T6856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.946667][ T6856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.958548][ T6856] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.983683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.997604][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.007104][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.016095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.025297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.033834][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.043750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.051912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.064905][ T7084] device veth0_vlan entered promiscuous mode [ 260.074224][ T6856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.085502][ T6856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.096920][ T6856] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.119531][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.131825][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.140297][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.149133][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.157743][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.168622][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.176698][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.187835][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.199963][ T6987] device veth0_vlan entered promiscuous mode [ 260.212920][ T7244] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.231551][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.239312][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.260053][ T7084] device veth1_vlan entered promiscuous mode [ 260.273259][ T7099] device veth0_vlan entered promiscuous mode [ 260.293160][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.307819][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.339403][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.348019][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.357337][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.366501][ T7654] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.373573][ T7654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.384919][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.394494][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.406459][ T7654] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.413523][ T7654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.429272][ T6987] device veth1_vlan entered promiscuous mode [ 260.435846][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 260.447211][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.455953][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.465610][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.473469][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.503649][ T7099] device veth1_vlan entered promiscuous mode [ 260.527453][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 260.540627][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.550379][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.559632][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.568400][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.577172][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.604132][ T7084] device veth0_macvtap entered promiscuous mode [ 260.622314][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 260.631124][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.640244][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.648576][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.657674][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.666489][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.675562][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.684169][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.692841][ T7654] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.712291][ T7084] device veth1_macvtap entered promiscuous mode [ 260.725072][ T7244] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.742729][ T7244] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.763588][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.772218][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.781021][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.791281][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.800173][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.808655][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.817756][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.833030][ T7099] device veth0_macvtap entered promiscuous mode [ 260.854123][ T6987] device veth0_macvtap entered promiscuous mode [ 260.865532][ T7099] device veth1_macvtap entered promiscuous mode [ 260.878994][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.887102][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.897775][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.906629][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.914464][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.924443][ T6987] device veth1_macvtap entered promiscuous mode 05:22:00 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000200)="ea082bb504cf374d0a39829886a5cf71314e85999185a18bca3cfa195b0b6a66ad16b1e6edbaa97ef63fe4d1988b6fc3cf80a17b1d0f74744bd15d7fd1c0924a537253d4ad414fd1c2192fc76cb040d01c424e9d24442eb530e5d1da9ce8f1816012988bf8", 0x8}], 0x1000000000000222, 0x9) pipe(&(0x7f0000000200)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) [ 260.961943][ T7084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.974508][ T7084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.985878][ T7084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.998690][ T7084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.030041][ T7084] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.056880][ T7244] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.071509][ T7099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.097481][ T7099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.118879][ T7099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 05:22:00 executing program 1: [ 261.138856][ T7099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.158967][ T7099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.175456][ T7099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:22:00 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0285629, &(0x7f0000000040)) [ 261.200343][ T7099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.207633][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.217276][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.235900][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.245153][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.256362][ T7084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.267764][ T7084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.290798][ T7084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.308890][ T7084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.329964][ T7084] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.340130][ T6987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 05:22:00 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x5a, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)) [ 261.352090][ T6987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.363227][ T6987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.374098][ T6987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.384255][ T6987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.395210][ T6987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.426876][ T6987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.451467][ T6987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.465882][ T6987] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.492545][ T7099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.503926][ T7099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.520035][ T7099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.530532][ T7099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.540377][ T7099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.550822][ T7099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.561878][ T7099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.569443][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.578050][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.587376][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.596101][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.605027][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.613791][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.631793][ T6987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.642392][ T6987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.653012][ T6987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.664175][ T6987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.674422][ T6987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 05:22:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) close(0xffffffffffffffff) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 261.685326][ T6987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.695433][ T6987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.726878][ T6987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:22:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) close(0xffffffffffffffff) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 261.749946][ T6987] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.789173][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 05:22:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000200)="ea082bb504cf374d0a39829886a5cf71314e85999185a18bca3cfa195b0b6a66ad16b1e6edbaa97ef63fe4d1988b6fc3cf80a17b1d0f74744bd15d7fd1c0924a537253d4ad414fd1c2192fc76cb040d01c424e9d24442eb530e5d1da9ce8f1816012988bf8", 0x8}], 0x1000000000000222, 0x9) pipe(&(0x7f0000000200)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) [ 261.801984][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.889143][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.897917][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.951957][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.965473][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.983987][ T7244] device veth0_vlan entered promiscuous mode 05:22:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000200)="ea082bb504cf374d0a39829886a5cf71314e85999185a18bca3cfa195b0b6a66ad16b1e6edbaa97ef63fe4d1988b6fc3cf80a17b1d0f74744bd15d7fd1c0924a537253d4ad414fd1c2192fc76cb040d01c424e9d24442eb530e5d1da9ce8f1816012988bf8", 0x8}], 0x1000000000000222, 0x9) pipe(&(0x7f0000000200)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) [ 262.019815][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.028582][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.050387][ T7244] device veth1_vlan entered promiscuous mode [ 262.157240][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.173874][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.187936][ T7244] device veth0_macvtap entered promiscuous mode [ 262.212211][ T7244] device veth1_macvtap entered promiscuous mode [ 262.258814][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.280724][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.294230][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.305107][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.315436][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.326695][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.337350][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.348382][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.358807][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.369487][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.380941][ T7244] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.393488][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.403070][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.431013][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.446464][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.458053][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.470071][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.480307][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.491209][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.503889][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.514413][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.524567][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.535090][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.545100][ T7244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.555528][ T7244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.566976][ T7244] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.585994][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.597481][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:22:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001d00)=ANY=[@ANYBLOB="5001000010000707ebff002c349bd04040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 05:22:03 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x24}, 0x4) 05:22:03 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000200)="ea082bb504cf374d0a39829886a5cf71314e85999185a18bca3cfa195b0b6a66ad16b1e6edbaa97ef63fe4d1988b6fc3cf80a17b1d0f74744bd15d7fd1c0924a537253d4ad414fd1c2192fc76cb040d01c424e9d24442eb530e5d1da9ce8f1816012988bf8", 0x8}], 0x1000000000000222, 0x9) pipe(&(0x7f0000000200)) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 05:22:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000002"], 0x3}}, 0x0) sendfile(r3, r2, 0x0, 0x100100000000) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 05:22:03 executing program 4: socket$kcm(0x29, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000063c0)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="2cbb544b000000000b0000000c0001007463696e646578"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:22:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x7fffdfffb000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 263.801441][ T8168] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 263.835335][ T8168] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 05:22:03 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000200)="ea082bb504cf374d0a39829886a5cf71314e85999185a18bca3cfa195b0b6a66ad16b1e6edbaa97ef63fe4d1988b6fc3cf80a17b1d0f74744bd15d7fd1c0924a537253d4ad414fd1c2192fc76cb040d01c424e9d24442eb530e5d1da9ce8f1816012988bf8", 0x8}], 0x1000000000000222, 0x9) pipe(&(0x7f0000000200)) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 05:22:03 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x24}, 0x4) [ 263.849801][ T8171] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 263.877566][ T8171] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. 05:22:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100), 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) [ 263.911430][ T26] audit: type=1804 audit(1588742523.197:2): pid=8179 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir126180048/syzkaller.jpZ3gB/1/cgroup.controllers" dev="sda1" ino=15767 res=1 [ 263.956775][ T8171] team0: Port device veth3 added [ 263.964382][ T8176] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 263.975572][ T8171] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 263.992555][ T8171] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. 05:22:03 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000200)="ea082bb504cf374d0a39829886a5cf71314e85999185a18bca3cfa195b0b6a66ad16b1e6edbaa97ef63fe4d1988b6fc3cf80a17b1d0f74744bd15d7fd1c0924a537253d4ad414fd1c2192fc76cb040d01c424e9d24442eb530e5d1da9ce8f1816012988bf8", 0x8}], 0x1000000000000222, 0x9) pipe(&(0x7f0000000200)) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) [ 264.052900][ T8171] team0: Port device veth5 added 05:22:03 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 05:22:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000002000000140002006272696467e4c7736c6176655f3100000900010073"], 0x3}}, 0x0) sendfile(r3, r2, 0x0, 0x100100000000) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 264.087761][ T8178] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 264.124346][ T8171] syz-executor.2 (8171) used greatest stack depth: 10360 bytes left [ 264.127771][ T8178] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 05:22:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001d00)=ANY=[@ANYBLOB="5001000010000707ebff002c349bd04040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 05:22:03 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000200)="ea082bb504cf374d0a39829886a5cf71314e85999185a18bca3cfa195b0b6a66ad16b1e6edbaa97ef63fe4d1988b6fc3cf80a17b1d0f74744bd15d7fd1c0924a537253d4ad414fd1c2192fc76cb040d01c424e9d24442eb530e5d1da9ce8f1816012988bf8", 0x8}], 0x1000000000000222, 0x9) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 05:22:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000002"], 0x3}}, 0x0) sendfile(r3, r2, 0x0, 0x100100000000) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 264.272620][ T26] audit: type=1804 audit(1588742523.557:3): pid=8206 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir832918065/syzkaller.ao6q58/3/cgroup.controllers" dev="sda1" ino=15768 res=1 05:22:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) [ 264.314810][ T8210] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. 05:22:03 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x0) [ 264.384388][ T8210] team0: Port device veth7 added [ 264.494816][ T8210] team0: Port device veth9 added [ 264.514585][ T26] audit: type=1804 audit(1588742523.797:4): pid=8222 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir126180048/syzkaller.jpZ3gB/2/cgroup.controllers" dev="sda1" ino=15767 res=1 05:22:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001d00)=ANY=[@ANYBLOB="5001000010000707ebff002c349bd04040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 05:22:03 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000200)="ea082bb504cf374d0a39829886a5cf71314e85999185a18bca3cfa195b0b6a66ad16b1e6edbaa97ef63fe4d1988b6fc3cf80a17b1d0f74744bd15d7fd1c0924a537253d4ad414fd1c2192fc76cb040d01c424e9d24442eb530e5d1da9ce8f1816012988bf8", 0x8}], 0x1000000000000222, 0x9) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) [ 264.706878][ T26] audit: type=1804 audit(1588742523.987:5): pid=8208 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir832918065/syzkaller.ao6q58/3/cgroup.controllers" dev="sda1" ino=15768 res=1 [ 264.710957][ T8250] team0: Port device veth11 added [ 264.760768][ T26] audit: type=1804 audit(1588742523.987:6): pid=8206 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir832918065/syzkaller.ao6q58/3/cgroup.controllers" dev="sda1" ino=15768 res=1 [ 264.769927][ T8250] team0: Port device veth13 added 05:22:04 executing program 4: io_setup(0x100, &(0x7f0000000080)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_targets\x00') io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 05:22:04 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000200)="ea082bb504cf374d0a39829886a5cf71314e85999185a18bca3cfa195b0b6a66ad16b1e6edbaa97ef63fe4d1988b6fc3cf80a17b1d0f74744bd15d7fd1c0924a537253d4ad414fd1c2192fc76cb040d01c424e9d24442eb530e5d1da9ce8f1816012988bf8", 0x8}], 0x1000000000000222, 0x9) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 05:22:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000002000000140002006272696467e4c7736c6176655f3100000900010073"], 0x3}}, 0x0) sendfile(r3, r2, 0x0, 0x100100000000) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 05:22:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 05:22:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000002"], 0x3}}, 0x0) sendfile(r3, r2, 0x0, 0x100100000000) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 265.013031][ T8284] BPF:[2] UNION (anon) [ 265.032627][ T8284] BPF:size=0 vlen=1 [ 265.049870][ T8284] BPF: 05:22:04 executing program 4: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564"], 0x3}}, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000340)="53e0f2", 0x3, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) [ 265.069736][ T8284] BPF:Loop detected [ 265.085108][ T8284] BPF: [ 265.085108][ T8284] [ 265.105119][ T8284] BPF:[2] UNION (anon) 05:22:04 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) [ 265.115848][ T26] audit: type=1804 audit(1588742524.397:7): pid=8276 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir832918065/syzkaller.ao6q58/4/cgroup.controllers" dev="sda1" ino=15762 res=1 [ 265.147504][ T8284] BPF:size=0 vlen=1 [ 265.171743][ T8284] BPF: [ 265.183290][ T8284] BPF:Loop detected [ 265.205005][ T8284] BPF: [ 265.205005][ T8284] [ 265.226156][ T26] audit: type=1804 audit(1588742524.497:8): pid=8289 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir126180048/syzkaller.jpZ3gB/3/cgroup.controllers" dev="sda1" ino=15768 res=1 05:22:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000340)=""/142, 0x0, 0x8e, 0x8}, 0x20) [ 265.275586][ T8293] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 265.296655][ T8293] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 265.317569][ T8293] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 265.327955][ T8293] EXT4-fs (loop4): failed to open journal device unknown-block(0,0) -6 [ 265.337176][ T8234] syz-executor.1 (8234) used greatest stack depth: 10080 bytes left 05:22:04 executing program 1: listxattr(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000084, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000200)=0x10) 05:22:04 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) [ 265.400232][ T8307] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 265.418831][ T8307] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 265.454468][ T8312] BPF:hdr_len not found [ 265.471415][ T8314] BPF:hdr_len not found [ 265.492799][ T8307] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 05:22:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0xbf, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x40, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0x3f000000}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:22:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000002"], 0x3}}, 0x0) sendfile(r3, r2, 0x0, 0x100100000000) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 05:22:04 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) [ 265.568216][ T8307] EXT4-fs (loop4): failed to open journal device unknown-block(0,0) -6 [ 265.599472][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:22:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000002000000140002006272696467e4c7736c6176655f3100000900010073"], 0x3}}, 0x0) sendfile(r3, r2, 0x0, 0x100100000000) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 265.623634][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:22:04 executing program 1: listxattr(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000084, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000200)=0x10) 05:22:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x60, 0x2, [@TCA_FLOW_EMATCHES={0x5c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x50, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}, @TCF_EM_IPT={0x34, 0x2, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0xa}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2fc0}}]}]}}]}, 0x90}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) 05:22:05 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000200)="ea082bb504cf374d0a39829886a5cf71314e85999185a18bca3cfa195b0b6a66ad16b1e6edbaa97ef63fe4d1988b6fc3cf80a17b1d0f74744bd15d7fd1c0924a537253d4ad414fd1c2192fc76cb040d01c424e9d24442eb530e5d1da9ce8f1816012988bf8", 0x8}], 0x1000000000000222, 0x9) pipe(&(0x7f0000000200)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4010744d, &(0x7f0000001000)=""/174) [ 265.843456][ T26] audit: type=1804 audit(1588742525.127:9): pid=8330 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir126180048/syzkaller.jpZ3gB/4/cgroup.controllers" dev="sda1" ino=15755 res=1 [ 265.893270][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 265.923507][ T8351] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 0 [ 265.936694][ T8351] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 0 05:22:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000002000000140002006272696467e4c7736c6176655f3100000900010073"], 0x3}}, 0x0) sendfile(r2, r1, 0x0, 0x100100000000) [ 265.970377][ T26] audit: type=1804 audit(1588742525.257:10): pid=8344 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir832918065/syzkaller.ao6q58/5/cgroup.controllers" dev="sda1" ino=15749 res=1 [ 265.977424][ T8357] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 0 05:22:05 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000200)="ea082bb504cf374d0a39829886a5cf71314e85999185a18bca3cfa195b0b6a66ad16b1e6edbaa97ef63fe4d1988b6fc3cf80a17b1d0f74744bd15d7fd1c0924a537253d4ad414fd1c2192fc76cb040d01c424e9d24442eb530e5d1da9ce8f1816012988bf8", 0x8}], 0x1000000000000222, 0x9) pipe(&(0x7f0000000200)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4010744d, &(0x7f0000001000)=""/174) [ 266.123739][ T8357] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 0 [ 266.124946][ T26] audit: type=1804 audit(1588742525.407:11): pid=8359 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir911607171/syzkaller.Hl1Gev/12/cgroup.controllers" dev="sda1" ino=15778 res=1 05:22:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x9, [@typedef={0x0, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000340)=""/142, 0x52, 0x8e, 0x8}, 0x20) 05:22:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000002000000140002006272696467e4c7736c6176655f3100000900010073"], 0x3}}, 0x0) sendfile(r3, r2, 0x0, 0x100100000000) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 05:22:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100), 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) [ 266.297085][ T8365] BPF:Total section length too long 05:22:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0xbf, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x40, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0x3f000000}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:22:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000002"], 0x3}}, 0x0) sendfile(r3, r2, 0x0, 0x100100000000) dup(r0) 05:22:05 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000200)="ea082bb504cf374d0a39829886a5cf71314e85999185a18bca3cfa195b0b6a66ad16b1e6edbaa97ef63fe4d1988b6fc3cf80a17b1d0f74744bd15d7fd1c0924a537253d4ad414fd1c2192fc76cb040d01c424e9d24442eb530e5d1da9ce8f1816012988bf8", 0x8}], 0x1000000000000222, 0x9) pipe(&(0x7f0000000200)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4010744d, &(0x7f0000001000)=""/174) 05:22:05 executing program 4: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x2}}], 0x1, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 05:22:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000002000000140002006272696467e4c7736c6176655f3100000900010073"], 0x3}}, 0x0) sendfile(r2, r1, 0x0, 0x100100000000) 05:22:05 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000200)="ea082bb504cf374d0a39829886a5cf71314e85999185a18bca3cfa195b0b6a66ad16b1e6edbaa97ef63fe4d1988b6fc3cf80a17b1d0f74744bd15d7fd1c0924a537253d4ad414fd1c2192fc76cb040d01c424e9d24442eb530e5d1da9ce8f1816012988bf8", 0x8}], 0x1000000000000222, 0x9) pipe(&(0x7f0000000200)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 05:22:05 executing program 4: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x2}}], 0x1, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 05:22:06 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000200)="ea082bb504cf374d0a39829886a5cf71314e85999185a18bca3cfa195b0b6a66ad16b1e6edbaa97ef63fe4d1988b6fc3cf80a17b1d0f74744bd15d7fd1c0924a537253d4ad414fd1c2192fc76cb040d01c424e9d24442eb530e5d1da9ce8f1816012988bf8", 0x8}], 0x1000000000000222, 0x9) pipe(&(0x7f0000000200)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 05:22:06 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0xfffffffffffffdb5, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}, {&(0x7f0000000580)=""/97, 0x61}], 0x2}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x2}}], 0x1, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 05:22:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000002000000140002006272696467e4c7736c6176655f3100000900010073"], 0x3}}, 0x0) sendfile(r3, r2, 0x0, 0x100100000000) dup(r0) 05:22:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000002"], 0x3}}, 0x0) sendfile(r3, r2, 0x0, 0x100100000000) dup(r0) 05:22:06 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000200)="ea082bb504cf374d0a39829886a5cf71314e85999185a18bca3cfa195b0b6a66ad16b1e6edbaa97ef63fe4d1988b6fc3cf80a17b1d0f74744bd15d7fd1c0924a537253d4ad414fd1c2192fc76cb040d01c424e9d24442eb530e5d1da9ce8f1816012988bf8", 0x8}], 0x1000000000000222, 0x9) pipe(&(0x7f0000000200)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 05:22:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0xbf, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x40, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0x3f000000}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:22:06 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x1c71c71c, 0x9}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:22:06 executing program 4: symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 05:22:06 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x9) pipe(&(0x7f0000000200)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 05:22:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000002"], 0x3}}, 0x0) sendfile(r3, r2, 0x0, 0x100100000000) dup(r0) 05:22:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000002000000140002006272696467e4c7736c6176655f3100000900010073"], 0x3}}, 0x0) sendfile(r3, r2, 0x0, 0x100100000000) dup(r0) 05:22:06 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x9) pipe(&(0x7f0000000200)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 05:22:07 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000008c0)={{0x1b, 0x45, 0x7, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 05:22:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000002000000140002006272696467e4c7736c6176655f3100000900010073"], 0x3}}, 0x0) sendfile(r3, r2, 0x0, 0x100100000000) dup(r0) 05:22:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000002"], 0x3}}, 0x0) sendfile(r2, r1, 0x0, 0x100100000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 05:22:07 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x9) pipe(&(0x7f0000000200)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 05:22:07 executing program 4: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0xfffffffffffffdb5, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}, {&(0x7f0000000580)=""/97, 0x61}], 0x2}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x2}}], 0x1, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 05:22:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) [ 268.407050][ T8463] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 274.474328][ T8426] ================================================================== [ 274.482465][ T8426] BUG: KCSAN: data-race in lruvec_lru_size / mem_cgroup_update_lru_size [ 274.490771][ T8426] [ 274.493097][ T8426] write to 0xffff88812bcffa18 of 8 bytes by task 1787 on cpu 0: [ 274.500846][ T8426] mem_cgroup_update_lru_size+0x73/0x110 [ 274.506473][ T8426] __pagevec_lru_add_fn+0x2b4/0x8c0 [ 274.511653][ T8426] pagevec_lru_move_fn+0xf5/0x170 [ 274.516650][ T8426] lru_add_drain_cpu+0x170/0x2d0 [ 274.521562][ T8426] lru_add_drain+0x32/0x70 [ 274.525957][ T8426] shrink_active_list+0x118/0xbe0 [ 274.530957][ T8426] shrink_lruvec+0x71e/0xd80 [ 274.535528][ T8426] shrink_node+0x30d/0x1000 [ 274.540037][ T8426] balance_pgdat+0x64c/0xd10 [ 274.544621][ T8426] kswapd+0x3f3/0x8c0 [ 274.548594][ T8426] kthread+0x203/0x230 [ 274.552671][ T8426] ret_from_fork+0x1f/0x30 [ 274.557083][ T8426] [ 274.559391][ T8426] read to 0xffff88812bcffa18 of 8 bytes by task 8426 on cpu 1: [ 274.567016][ T8426] lruvec_lru_size+0xe6/0x1a0 [ 274.571670][ T8426] shrink_lruvec+0x170/0xd80 [ 274.576234][ T8426] shrink_node+0x30d/0x1000 [ 274.580740][ T8426] do_try_to_free_pages+0x230/0xb20 [ 274.585911][ T8426] try_to_free_pages+0x1e6/0x470 [ 274.590845][ T8426] __alloc_pages_slowpath.constprop.0+0x3b1/0xd90 [ 274.597233][ T8426] __alloc_pages_nodemask+0x2bd/0x300 [ 274.602594][ T8426] alloc_pages_current+0xca/0x170 [ 274.607604][ T8426] relay_open_buf.part.0+0x225/0x690 [ 274.612883][ T8426] relay_open+0x372/0x620 [ 274.617190][ T8426] do_blk_trace_setup+0x289/0x5a0 [ 274.622279][ T8426] __blk_trace_setup+0x7d/0x110 [ 274.627105][ T8426] blk_trace_setup+0x4b/0x70 [ 274.631669][ T8426] sg_ioctl_common+0x1b2/0x1450 [ 274.636493][ T8426] sg_ioctl+0x6d/0xd0 [ 274.640451][ T8426] ksys_ioctl+0x101/0x150 [ 274.644767][ T8426] __x64_sys_ioctl+0x47/0x60 [ 274.649333][ T8426] do_syscall_64+0xc7/0x3b0 [ 274.653810][ T8426] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 274.659671][ T8426] [ 274.661971][ T8426] Reported by Kernel Concurrency Sanitizer on: [ 274.668102][ T8426] CPU: 1 PID: 8426 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 274.676655][ T8426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.686814][ T8426] ================================================================== [ 274.695041][ T8426] Kernel panic - not syncing: panic_on_warn set ... [ 274.701616][ T8426] CPU: 1 PID: 8426 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 274.710183][ T8426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.720212][ T8426] Call Trace: [ 274.723489][ T8426] dump_stack+0x11d/0x187 [ 274.727798][ T8426] panic+0x210/0x640 [ 274.731676][ T8426] ? sanitize_boot_params.constprop.0+0x5e/0xad [ 274.737889][ T8426] ? vprintk_func+0x89/0x13a [ 274.742455][ T8426] kcsan_report.cold+0xc/0x1a [ 274.747109][ T8426] kcsan_setup_watchpoint+0x3fb/0x440 [ 274.752475][ T8426] lruvec_lru_size+0xe6/0x1a0 [ 274.757134][ T8426] shrink_lruvec+0x170/0xd80 [ 274.761707][ T8426] ? __rcu_read_unlock+0x77/0x390 [ 274.766739][ T8426] ? mem_cgroup_iter+0xbc/0x450 [ 274.771566][ T8426] ? mem_cgroup_protected+0x2c4/0x3a0 [ 274.776958][ T8426] shrink_node+0x30d/0x1000 [ 274.781455][ T8426] do_try_to_free_pages+0x230/0xb20 [ 274.786633][ T8426] ? kvm_sched_clock_read+0x5/0x10 [ 274.791742][ T8426] try_to_free_pages+0x1e6/0x470 [ 274.796675][ T8426] __alloc_pages_slowpath.constprop.0+0x3b1/0xd90 [ 274.803074][ T8426] __alloc_pages_nodemask+0x2bd/0x300 [ 274.808433][ T8426] alloc_pages_current+0xca/0x170 [ 274.813439][ T8426] relay_open_buf.part.0+0x225/0x690 [ 274.818705][ T8426] relay_open+0x372/0x620 [ 274.823016][ T8426] do_blk_trace_setup+0x289/0x5a0 [ 274.828025][ T8426] __blk_trace_setup+0x7d/0x110 [ 274.832859][ T8426] blk_trace_setup+0x4b/0x70 [ 274.837441][ T8426] sg_ioctl_common+0x1b2/0x1450 [ 274.842272][ T8426] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 274.848162][ T8426] ? do_vfs_ioctl+0x3a4/0xd00 [ 274.852824][ T8426] sg_ioctl+0x6d/0xd0 [ 274.856798][ T8426] ? sg_compat_ioctl+0xe0/0xe0 [ 274.861539][ T8426] ksys_ioctl+0x101/0x150 [ 274.865863][ T8426] __x64_sys_ioctl+0x47/0x60 [ 274.870542][ T8426] do_syscall_64+0xc7/0x3b0 [ 274.875034][ T8426] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 274.880897][ T8426] RIP: 0033:0x45c829 [ 274.884776][ T8426] Code: Bad RIP value. [ 274.888832][ T8426] RSP: 002b:00007f3d2aed4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 274.897224][ T8426] RAX: ffffffffffffffda RBX: 00000000004e1660 RCX: 000000000045c829 [ 274.905210][ T8426] RDX: 0000000020000140 RSI: 00000000c0481273 RDI: 0000000000000004 [ 274.913161][ T8426] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 274.921111][ T8426] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 274.929059][ T8426] R13: 000000000000022a R14: 00000000004c4506 R15: 00007f3d2aed56d4 [ 274.938227][ T8426] Kernel Offset: disabled [ 274.942558][ T8426] Rebooting in 86400 seconds..