Warning: Permanently added '10.128.0.23' (ECDSA) to the list of known hosts. 2020/03/28 19:34:25 fuzzer started 2020/03/28 19:34:27 dialing manager at 10.128.0.26:43191 2020/03/28 19:34:27 syscalls: 2998 2020/03/28 19:34:27 code coverage: enabled 2020/03/28 19:34:27 comparison tracing: enabled 2020/03/28 19:34:27 extra coverage: enabled 2020/03/28 19:34:27 setuid sandbox: enabled 2020/03/28 19:34:27 namespace sandbox: enabled 2020/03/28 19:34:27 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/28 19:34:27 fault injection: enabled 2020/03/28 19:34:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/28 19:34:27 net packet injection: enabled 2020/03/28 19:34:27 net device setup: enabled 2020/03/28 19:34:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/28 19:34:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 19:37:51 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x48040, 0x0) ioctl$TIOCSBRK(r0, 0x5427) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/210) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x200000) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000180)={0x7ff, 0x5, 0x3, 0x3ff, 0xffffff7f, 0x9}) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x70, 0x1405, 0x100, 0x70bd28, 0x25dfdbfe, "", [{{0x8, 0x1, 0x1}, {0x8, 0x3, 0x3}}, {{0x8}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x1}, {0x8}}, {{0x8}, {0x8}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x1}}, {{0x8}, {0x8}}]}, 0x70}, 0x1, 0x0, 0x0, 0x8800}, 0x11) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000300)={0x0, 0x0, 0x7, 0x0, [], [{0x40, 0x1, 0x800, 0x400, 0x0, 0x7ff}, {0x2, 0x0, 0x6, 0xfffffffffffffffd, 0x80, 0x5}], [[], [], [], [], [], [], []]}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ocfs2_control\x00', 0x300, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25GETUID(r2, 0x89e0, &(0x7f0000000680)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, r3}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) r5 = semget(0x3, 0x4, 0x12d) semctl$IPC_INFO(r5, 0x3, 0x3, &(0x7f00000006c0)=""/195) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000007c0)=0x3ff, 0x8) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000800)={0x8, 0x9}) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000840)=""/166) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) flock(r6, 0xc) syzkaller login: [ 260.654188][ T7033] IPVS: ftp: loaded support on port[0] = 21 19:37:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x38, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x2b}, 0xdbb}, @in6={0xa, 0x4e21, 0x5, @empty, 0xfffffffa}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r1, 0x4}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000140)={0x1}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0x9, 0x1, 0x4, 0x4000000, 0x2, {0x77359400}, {0x1, 0x0, 0x5, 0xbf, 0xf7, 0x7, "c33e5c67"}, 0x81, 0x2, @userptr=0x6, 0xbebd, 0x0, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f0000000200)={0x7, 'caif0\x00', {0x2}, 0x7}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000002c0)=0x0, &(0x7f0000000300)=0x4) getpeername$packet(0xffffffffffffffff, &(0x7f00000028c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002900)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000005ec0)={@mcast1, 0x0}, &(0x7f0000005f00)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000005f40)={@loopback, @broadcast, 0x0}, &(0x7f0000005f80)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000076c0)={'team0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000007700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007740)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000007780)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000007880)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000078c0)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007940)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000007a40)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000007a80)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000007b80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000007d00)={'vxcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000007d40)={'batadv_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000086c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000008680)={&(0x7f0000008180)={0x4d0, r3, 0x100, 0x70bd28, 0x25dfdbfd, {}, [{{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r5}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x234, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x401}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r15}}}]}}, {{0x8}, {0x12c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x2, 0x1, 0xfd, 0x14}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x5, 0x8e, 0x0, 0x5}, {0x647, 0x81, 0x69, 0x80}, {0xfff7, 0x6, 0x8, 0x6}, {0x0, 0xd, 0x1, 0x80}, {0xe514, 0x5, 0x7f, 0x100}, {0x400, 0x2, 0x40, 0x1}, {0x4, 0x3f, 0x99, 0xdb65}]}}}]}}]}, 0x4d0}, 0x1, 0x0, 0x0, 0x4}, 0x10) [ 260.880822][ T7033] chnl_net:caif_netlink_parms(): no params data found [ 261.011544][ T7033] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.027229][ T7033] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.035889][ T7033] device bridge_slave_0 entered promiscuous mode [ 261.055116][ T7155] IPVS: ftp: loaded support on port[0] = 21 19:37:52 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x294002) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000040)) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x0, 0x8, 0x800, 0x6, 0x9, 0x1ff]) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f00000000c0)={0x40000000, 0x100, "91be7370771a39eefe491eb8a07eda992440851cd5e747f9042a22f8de381a52", 0x6, 0x10000, 0x8, 0x1, 0x3, 0x3, 0x1, 0x401, [0xff, 0x1, 0x1]}) getpid() prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000000000/0x4000)=nil) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f00000001c0)) io_setup(0x7, &(0x7f0000000200)=0x0) r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r3 = eventfd2(0x2, 0x800) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x200, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000540)='/dev/cachefiles\x00', 0x200, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000740)={0x9e0000, 0x400, 0x6, r0, 0x0, &(0x7f0000000700)={0x980929, 0x8, [], @p_u16=&(0x7f00000006c0)=0x81}}) r7 = syz_open_dev$vcsu(&(0x7f00000007c0)='/dev/vcsu#\x00', 0x555, 0x10000) r8 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/ocfs2_control\x00', 0x200000, 0x0) r9 = socket$can_j1939(0x1d, 0x2, 0x7) io_submit(r1, 0x7, &(0x7f00000019c0)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x3, 0x6f4b, r2, &(0x7f0000000240)="ee92b2f3aae967f53172fdff950c081c8c5579fbfde6893f095f76d6b195feadc564e76cebd6eeb2d1e2fd193ec5e5961aa57d6de277c8371d64dacf3f3c3725a5295a0d03c1d3a31257b46d8326c138670214aa99359b238de7d31709b0dd0f2b334e551961d49159f05d682a740392a754e8a01863ee94326c9ad88840f71acaf97bd8d95bacdec709d7e9929740e5dbbc40cf9f4d90058c04636fc40f6409972a883b", 0xa4, 0x0, 0x0, 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x9, r0, &(0x7f0000000340)="d2912b8f5a0d53aa7d95cc5adba88a2b530d2e3809525cabec8ef25f0bba4a3c9eda2e64e9eec8face37cc21bfc39da34c7434b9131b713b3c952fce56b135491b723b677efbb3d27a714418b39ae2cc43953b37c7ede0870660c9536ca5d2a636731f4c6ad2a6a3ccb899483e29f4dacc25f9b2d7c57b0385b7579314b7f26c540f0571de8e64353c8c5e0f189eea2383f8f856acd82c2a4f377dd625d9577f4f29a2825bcd5730a79e0e67ccdcc69d3e67e7a156e7d06a23aba4a859853dd8a927615dc640c9094f110e9ccfeb9cdd9160036a7f72", 0xd6, 0x0, 0x0, 0x3, r3}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x4, r4, &(0x7f00000004c0)="7404742d17338f7aa621505dc8c1de29f798baeb81cb1141528d2b44eb15d6fdd4826d5255a1867d2e9e9e2fde2b011ef51c9f0ba5a5793559c2e8db8e2a0243c1a1b177744b0ab457bc1f59f418776ac2ddcfa99b5624ac50b7ab6f6fa01cd892561b3e7bb5259ce5a90d62613fef9ddb32443d9797", 0x76, 0x86, 0x0, 0x2, r5}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x5, 0x800, r0, &(0x7f00000005c0)="1861db7363a24f538c2cd5833c06a8bee71f6ad4f34fa5cf3f3d080027b4ebdedb0b23c182bbbb106d4146e4954615b7a8a29e022a4c140f075167a45d9f06ec9ff711c28f421489f5d66cca9c37a3f01f0945b316c7197a2e6661f2bbd6242989388f3939556a3fec3300f045d74d5e960c6dfc0e4cbb75c09eedce4ee38c675cca508a623bc98dd8b72b9593487013121d5216048047b2fdde7bb0db833cf416cde27736a5c5b4d03b860bbfce9e9c493ca3c85838ed610f7b05e1a76acace9819e5393053103aa573693dd7e9fa5119b9e1c72a5955f9c57f9e9ed41e6c32e47a86b2", 0xe4, 0x6, 0x0, 0x3, r6}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x3, 0x4, r7, &(0x7f0000000800)="07d3c965944f2a76e36a71c6418f7541dffc765de1efdb7725dfbaf770b103ca72f4152516219a3cc0eab12db5ef518ffdc93a60ceb8fb73bad641416ea6012379d39a0f2e5f5097173f2511fa72db1b3e0555338cc547de964a255b67e53a2c83348c353b3e669db79c08", 0x6b, 0x7, 0x0, 0x2, r8}, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x1, 0x6, r9, &(0x7f0000000900)="4558f8f328a4aa9fbdca3b0b3d891f00e862d484f235e4887f2cbeef94af4c95087c096dcccdf996b14503e44bbe94fdc538e39c7be0c603fce22a6b918ac261437e0663897a4620f916c5ddfb0d7162f37ba5c7361f9d4b69f626e2c38d5540bd636612fe29bcc7585190876e72752d91cd6a4eb133f7bc1557501f34a4d9f7f27aca709646497d951e00c61ce131d43e8047641dc2f89765efa84dff38e798dd554c2d2bf8114b356647a56cd962f9040f82c227a8e6cc45081018caabd1bda264210c1591db97aa7e0c5e0e9ae7a28d6058c4b0864e23bb5f550d6d1b6e7494d1dca4d009d2ff2bce926a1f375d7e7ffd731adcaca58cc797065f4e0aa347324510b9f3aa261c88abbf7d85f6865fe88c0af5d1a4548623fabe52d81f0056a5ad16a4c07941a3571ec9072c3777a5cdf6dd18e8d1aea1007c139bfe30f8c451d673880fe51e9eecf63344247351edbb9977cce228191b3f6548aa5781c07a748e924c81bd5b0869a71260e44ee17a8d0bd53ff21d703eed6df2b3c4478a5d5982dadb749856479065aa5f2c714b725447a1e377c7a284102edb76a1a8a014cefe03a4089006861e29f325142fdfa013efbd36c8978e2e5d51a1d8a68dc68dc5d47f5e21a9b729384ddbd97e5ffafb3486ce92d2562051d98a7b82bbf089c21ab24012bb203851ed2d536a32833d09b054bb8ed185f8238f2898cccaeeef58f139d4b55b4a52a7b0416aa06e7d6af3df498435caee1d0138c6b114b111bbcd3d7ed7305139898fb2a72f4b87135d67f35d491f867acdc2d72b3193689b6abaa327349bf026b5b8400200cdb4e32773473212f2199925594b575ed7b47fdb9745b38d9f708dc8d6e67a7086337782a8dd491385826545db342797a61031e3eaf79678a10cecb32283f0513d71584550963c1e56bb3b9b522abbd13ce9eed38ff05aaa2b5ebee79b9bd60cd784120b939073c63ac4a5dc707c440bb6b269709c047a01bc5f845fe67fedd90f4b1bbb585b302231911866cd80886c107d5756ed75fef665d91bd4b66fd9509764edc5c84261175ed5b4b89d41967b53a3191c1a5efd82e786e3d02d8ad6ce04a52ce7f46873fbfb5d411698b0c059354c3f3b0d58005599c6a686c77f4525c0af99b4492e964387b6a05c44ee07b49c66f688f238d0021928597af891699551cac51ae9b71742104795b27d4f47614fd7582b59b858ec069d3fb6ae050bd5e3cd3adfc32350a95f43c513ebd0a4cc49a534ce2855f4eed3fec3099dfafe2fc3de87d6b1e0d4af6173ba8db39e968c4f6e691d962609c52e3bd9da87485efff5af3bdc8e2967278d5377d92600e4806458448d802222c047f720ad45188fa5ef0594e4fda7dab9f3dad0c24d5372a19e57d67914da350c96c9e860f7332be79981c9c9aa3417e16e2d7b9fe4e54b4ff240040193c7460620efdc3ad7c735bb8f8282ba30091c334a7e15122e7f2caf75926cb9adc8e8d21da5156a4ee58b99d894473b6f93279228f0e7f75f52fac8e0b0395bcefc6fa9fea8eff249724172e620a3ff3846f45ed39f217d092129365f3fba1e0b238ccc9d5b9a3d63bebae7d0cc424b0aa33c8eb6f4ba40ee75b62086f589081c42fa81fb98cd54c69200ef545d039bc2869f13754dcb86e1c82b91975f48417ad914709f872873ceb69f63403295dc65c938fbdec7613325dfa735b4758bd22242b607981a1c4ec0a1716ab3dcdbed6ac935a842ad3dfce26daf35b521e87edc94207cc5e08df3453da5b012f79c260f51f98bc7d2643a8ab20468d1885559b905de423f2c14163bbbf122d3044c9892078d80cac5cc4db61bd2ec6ef9f21fbeaa0ad993ceddfc911c583cfa914dc414deeb1964360be2ebd7529c172feb34b16e8a8c6c43c59e6638a2922ccd76019e3014ce7eb3618d33dfed9415003cbe5e36c8dbe5b7704f07e0ef2edc8c26af877f1f882adf7132ed2318f03410074fa30af8d6555c7b82c0349a76cf1fa9d337b38582389bf51143cd479c564be5f6d49288b93bcec7c4174b5e7d5c5c7932f9921b25b8353aa6c31518ee3b985dee95beb53e991e7d0f3830b48b03ee544ff673eb164b5d2e071e646eba10e7aa04435eb708a605b7daf6e09c73133df7995eb04381ef7f6d4191dcc9f41e7c14334c181727c7a1acec83e8b2fa180c64e383212d6b95b7063a171f3b567b1891ccbab5c7d578ea73116545c1c2f102def0c79863feb364912a5003bdf693d00a629f4aea82e34d96031517bfeb1ee0f99668c850f8bae7e3a983b28895d331cf0ac8e53634bd5aed3854699b7d1798ba6cc77b6a1359fbc99fce348f64c04846d4776f523c2d3f4ac01879bcf0857b4b77e3cb9d21c73c54dad4bafc7b27087b78cfa65c842b278d3f8484402dbdfa4b1e3cc8f05c595c4cd1e54182bebc177b8456855fb98052729d647dfde8bb7de46891d14c6c33535f6b85ee503b808cf77191f0f4e7ae18b2f49a1f54c21814836c8ae2712c56728b99a3227233d25c7e72727320e30918f33cf731400a27b3597afc8414f6ee28d4d1cb2b1e666fa3de86253929c586b105c6dc888aef325706fb95f05d0983b5e7557f157b77e3da80ba84e71528de4157d668f5b4d0ed2ff619b498d5b254488821b519809073733ab39c470b9025cefe1f6575d45b991fc96211566601f989a8a4542656097709b77916d154fde237f75bbb277089f50e0d5bb26289b773392236976a16d31f70b0fde66d5709658cdaba13774d28499e0a1aa8e374db378cb4c11f7219552ef9b8a95405a3d614c9ab54b1d4705e4ae3c60204750d8998f28560c17c6e31f8c3cc88728aa7a1c9aed61fa01f65205b295f2e2417732c82a42af5c2e2bbab0efd0a57ff129cadfb1e36a3e4029fce904b8f78048d99d91844beb651101f7ba285a2ee39b2c3ad146b380d027fb62154c4f2d4f911507423b4b9242b4a439ad7dd5b495a4df9030f3a90dd361b898fb4db73df6bc86904a84b82e8b332ead24c02634332cbc09c5300340c0a6714989cd756bdd4c9b3a0482b09153ea0cb50742aeb8417d92cdeec6d9b0dea15e9470b55f97e127ad008627362485f791e045aff71aca59ce46c040a3c384e565534b4190719c6376612f148365e6d9b0c205a18a8d3ffdf18323625c4082abaf031ede9668024bf19fdd1dd697a88413930a791b73d7256b23bc9e2b29dda7d6df3ad443baf5310ac6ede1d88abda9c9a8c29d6a22fd5819c9e5310e3ae7a020f78a6591c471fef6ff50a47ef1ce466c05be50cd0e6fe63461a2b8be122344ef8dbf886ed34bf851ef60174d7bdfb52ba36ae4c3584c5eef8fe8cd5a95443800c5baf5a4ae52ccc7950769bd334ffa84f5bec334ee5538cab721c9b887a1af33d1286a67d5fc846c2aec528d1ff3728cd833b7a5e7cf7fd8f39524df1e59ec890fea77a26807475e3af93d3c31a23658dcd218c107e6627a2ae49b94acb3e13490c34511925457b4e38b48c2bf151cee6c9a7efcca360d1c88be0ef679bd341f7a63f237bba2a65e112bbdec9192f80c3673aa5627d5279bdfb34c93925a2f9ca2f3fb4ec69a0fb0d2575ec194a07f0518d635d41221daa1911fbb9d89b2327c5e32a33f14a12495cd32b07d1022194573e725e03714dc3c683bfb69ba1f055c50b3fab0ed45b0ceddf0cb1eca29fa280f19fc50e60bf6727e7a4d89377dd617215600d7a5a9b391a7ba3b7cb6b36ff2b1b59b9b149f8c879746eac3eb8369f76e0a77bac5273ec65c3b6da52d98a396edf972994b6118bf4d61afd35d47fed4a22472e4f588e4772b2ee0c711d2fe16367dc02c480ce6d79f2ea24b0f936acf441a9956c7b46d02b4bfacca2fdfe28e5960e97944bf10517a239e9983659666683a0feaca16d137110b7ea04a63c9f926bd02aa793935644cd7f56ebb32e18c8cfbd342474f722811f6e9611989ec0fd252fb06192068567112fb22467a15d2505a66b76075983bd0a5a311745362f481ffcd307f02a2a7c92f8f010fbbd11c54527d9df283066c09861283123e22a866c9cf6e9802a0e47b7c2bf4ec6200c952d35da7561706bd605052d836e1478ed9bec023d4fdb37d76d8b8666466d4678d1747601d13967be83bc5ec8231ff7fb5cec7861aab6ba06914e98fd872883156766855e543c3082f54af1bb31263a24f86e7db215468646ff889861b59d3c3d12c126e7f14c47beef8dbe58b0a28508e175f77bbf08f14248e68246bcf03b3b6c3c8cf75c91b3b4ddca0be9cf5f26e9a2feff7ba49efc4dc45da8d0a26fcc9e39e6f7ab1c087705d8a042710f18bbe6ea5ccdb28b9b9ad0cbd8b8624fabe8cc317648d6a60d54be1c9e5ba376358826ccf4720ed6d8210f9dfac1cceb872dd68743788e31560b3c3770c1093f7c817800eb895731a1ed61f4619a4dd31cad59c520895f8a7c3833bda3db0a56b7719af98b77fc930c8a7cd1beddc9a696da5c18cfdd4d5099370b03755c8987dbc584eb3077e84e94ffea7d3a57ffb978e4023a08fb4cbdb6a49a13423a3b9d29a874b42d75e51dbb631826cdde69989299508406e9d74e4e6002e9b6540397b4c95797cc736fdfb9c6bc2c9ccc768f501965af5d214aefac6db5f923395bd0f65f1bd296d04208e8868aceda00df69bda94931d04d5709eb10af3cd1cfc6ff84d2337a3bab77798a8169effc513ca7bb0dfd8f7fc849f95bc7e5cb977bb56078917edbc80b93c7ac25f7f7063791fddc9b0bc7cba1137bea4a31c688fe68088b1999a6b2ea0b21879ad9bc8e5c753758455036350ffe4f54230dcf8b7332ec931ad28976811b660fe44a636fc842abb4dc774064017f5616c995d602d62300d6def958ecd6ce787b15ca04f385584699a10bacc4109f18b455974ca66b7be2e4fe509f30f17c77ccfe5c5cd391015caabfd6aa8fa3d7558991681d54514d7d1080353d874339b28626ce8d701d9b71de2c9bcc0ecd45a847784a788b64ef96864b755227bfcc01a9b3ff049221c084540cc68258f4257e396a7cd5c0963206a3e1a2b7af83629d90321037d43285633cc2e5f5a0239cc4c14871f7ad5502de2cc4ef7387fb8751eb9d0fcc4ddd38a59cb3feba68bf67257a6002c103ef06f023c63d09c64646b278380f8f6f58a1d7d52953809e5e0714998c7279ffff6b8ef33e30ac03e79a9ae924eee687edc3ded4604b49d14c2829bace00e8be133e7734daa86cb373d8587826678f98cfc2aa2eac653dd17a072584b84d3ac6fcc5d5c712a1f7361c4141061549f9e6f43e97903ec47128907bf8b0ffbcff37dde8b8ce44b961218c36e4e0056327fb1df8e3576c99051bd594d2ea922944eafaa576376317cc44f61bdaa732f684cf8b1e687a88857d4d747c83a543c6423fcebeea2dc8c0f4f73d11e0e2519149b3292ec59ff465a9a086d1b0fe921cc68bd8ca392c9459b1690f03558b7d740dc324e452f792734c95d1ea33bfa0973205a9ae2e04b786948babc850ac042fddc2e258c39a6cf70d571e5031c32775e05f355825aa08a48f2b16d89196027c6fcb3ba6279cf1ceaf744de1f661ceef86613d4e3b6f523c14546513d44fb2c6071f50101a123fa2740ec6efc3a2aaecef8e01d84dc4c7531827dc9c8fbf5d74db973b341d1b1848d706346b956413e4d56c19e1d2b263c73af344f68bdcfa632bc779899d9545841e62a0e24dad75dc66fe1e1dcfc151c585dbe94d0fe8b4961cca43413e17430fdcdce30fcf2f3f7e9cef4b6d0266cb28b56fc9ec4982", 0x1000, 0xffffffffffffffbd, 0x0, 0x1}, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x8, 0x6, 0xffffffffffffffff, &(0x7f0000001940)="8ce3264aa866c860687fafb84bced5f60072b3ba6a9d6ce49b0b61d294e6bea5", 0x20, 0xf5, 0x0, 0x0, r0}]) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000001a00)=""/165) r10 = getuid() lchown(&(0x7f0000001ac0)='./file0\x00', r10, 0x0) [ 261.064314][ T7033] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.078935][ T7033] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.090206][ T7033] device bridge_slave_1 entered promiscuous mode [ 261.166680][ T7033] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.196334][ T7033] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.263942][ T7033] team0: Port device team_slave_0 added [ 261.332430][ T7033] team0: Port device team_slave_1 added [ 261.400272][ T7263] IPVS: ftp: loaded support on port[0] = 21 [ 261.409243][ T7033] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.416220][ T7033] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.467165][ T7033] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.484823][ T7155] chnl_net:caif_netlink_parms(): no params data found [ 261.503487][ T7033] batman_adv: batadv0: Adding interface: batadv_slave_1 19:37:52 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x660182, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x10, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r0, &(0x7f0000000240)={0xbe, 0x7d, 0x2, {{0x0, 0xa2, 0x8, 0x5e6, {0x2, 0x3, 0x7}, 0x5200000, 0x4, 0x18, 0x1ff, 0x3b, 'securitymime_typeselfsystemsecurity#vboxnet0\'\'securityppp0&', 0x5, '[em1{', 0x16, 'vboxnet1)wlan1cgroup&%', 0x19, 'GPL\\lobdevsecuritycgroup-'}, 0x7, 'cgroup@', r1, r2, r3}}, 0xbe) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x8000, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000340)=0xffff, 0x4) r5 = semget$private(0x0, 0x3, 0x514) semop(r5, &(0x7f0000000380)=[{0x3, 0x8, 0x1800}, {0x2, 0x3, 0x800}, {0x2, 0x8, 0x1000}], 0x3) sync() r6 = dup2(0xffffffffffffffff, r0) openat$cgroup_int(r6, &(0x7f00000003c0)='io.bfq.weight\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000440)={0xa10000, 0xa, 0x18cd, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x9e0907, 0xaa, [], @value64=0xffffffff}}) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000640)={&(0x7f00000004c0)={0x16c, 0x0, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}, [@CTA_NAT_DST={0x20, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @empty}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}]}, @CTA_LABELS={0x4}, @CTA_NAT_SRC={0xf0, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast2}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @empty}, @CTA_NAT_PROTO={0x4c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @ipv4={[], [], @broadcast}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @empty}]}, @CTA_ZONE={0x6}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}, @CTA_TUPLE_MASTER={0x10, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x4}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x8}, @CTA_LABELS_MASK={0x14, 0x17, [0xff, 0xff, 0x7fff, 0x18000]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x1}, 0x4) r8 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f00000006c0)=0x204000a1) setxattr$security_ima(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='security.ima\x00', &(0x7f0000000780)=@sha1={0x1, "b62507b5154385cf5815ba640ed8a7b3e4ab3b39"}, 0x15, 0x2) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r6, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x41a00046}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x30, 0x140e, 0x200, 0x70bd27, 0x2, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x20048000}, 0x40850) ioctl$TIOCSTI(r0, 0x5412, 0x400) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000900)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000940)=0x10) [ 261.511112][ T7033] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.537611][ T7033] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.671690][ T7033] device hsr_slave_0 entered promiscuous mode 19:37:53 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x40080, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000040)={0x8, 0x3}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000080)=""/228) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x4000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f00000001c0)=0xc86) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000200)={0x0, @motion_det}) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000300)={0x0, 0x100, 0x3ff, &(0x7f00000002c0)=0xffffffffffffffdf}) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x4) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000380)={0xffffffffffffffff, 0x1, 0x7, r1}) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0x30) ioctl$DRM_IOCTL_CONTROL(r4, 0x40086414, &(0x7f0000000400)={0x0, 0x134}) ioctl$int_in(r1, 0x5421, &(0x7f0000000440)=0x1) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000480)={'veth0_macvtap\x00', {0x2, 0x4e22, @empty}}) r5 = syz_open_dev$sndpcmp(&(0x7f00000004c0)='/dev/snd/pcmC#D#p\x00', 0x82, 0x10000) fsetxattr$security_ima(r5, &(0x7f0000000500)='security.ima\x00', &(0x7f0000000540)=@ng={0x4, 0x11, "7c5802182ae2cc7c74ca8dab"}, 0xe, 0x0) r6 = open(&(0x7f0000000580)='./file0\x00', 0x8000, 0x2) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r6, &(0x7f0000000cc0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c80)={&(0x7f0000000640)={0x608, r7, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x21}, @NL80211_ATTR_BEACON_HEAD={0x599, 0xe, "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"}, @NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfc32, 0x2}}, @NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x24, 0x49, [0xfac02, 0xfac00, 0xfac08, 0xfac02, 0xfac0b, 0xfac01, 0x147201, 0x147201]}, @NL80211_ATTR_TX_RATES={0x1c, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x18, 0x3, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x3, 0x8d, 0x7fff, 0x8, 0x81d, 0x20, 0x7ff]}}]}]}]}, 0x608}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000880) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000d00)={0x0, @reserved}) [ 261.768575][ T7033] device hsr_slave_1 entered promiscuous mode [ 261.938993][ T7334] IPVS: ftp: loaded support on port[0] = 21 [ 262.041506][ T7155] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.057087][ T7155] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.064809][ T7155] device bridge_slave_0 entered promiscuous mode [ 262.113949][ T7263] chnl_net:caif_netlink_parms(): no params data found [ 262.116791][ T7374] IPVS: ftp: loaded support on port[0] = 21 [ 262.135919][ T7155] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.157122][ T7155] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.164916][ T7155] device bridge_slave_1 entered promiscuous mode 19:37:53 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x44200, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r1, 0x8, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x5, @media='udp\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x4048040) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/151, 0x97}], 0x1) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000300)={0x7, 0xff, 0x1, {0x5, @raw_data="0e80cc6dd83cdb9bb014ec1d4ffc23bb3d5a59c9aaa0b6cf4fd39a20ae700423c0c048ec415d8c05f8f185a6fcf50500a2ddb448423ce2eb2d8c3b59a2a4c9c64b4c79f22703c4c13e41373eb981e8906379501305fbd4f041f9d7e88a81249e2278cad0b6b749343ee536f0e9c51a30a008aa2ffe084951095481214f52a02d189e938125ae0b6eac72f6fe31e179a7546c1dce719356e8d1d60c3fad7d8b57a2d8e7d8a079e4c4fa12b4f4f65a5f5e03d49b0976206c248913eb408259b0cd3cff858eee9cc54b"}, 0x7fff}) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000400)={0xc80, 0x800, 0x4cc1f7f0280519a8, 0x600, 0x9, 0x0, 0xf, 0x2, {0x0, 0xcf}, {0x401, 0x1}, {0x2, 0x4156}, {0x4, 0x7ff}, 0x3, 0x2, 0x8, 0x80000001, 0x0, 0xffff, 0x100, 0x3, 0x6, 0xde7d, 0x9, 0x40, 0x20, 0x0, 0x0, 0xa}) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f00000004c0)=""/70, &(0x7f0000000540)=0x46) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000580)=@req3={0x0, 0x6, 0x8, 0x9, 0x7ff, 0x2a, 0x5}, 0x1c) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x28, 0x1412, 0x200, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4c0f0}, 0x4000) r4 = syz_open_dev$vcsn(&(0x7f00000006c0)='/dev/vcs#\x00', 0x3f, 0x40000) sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x34, r1, 0x20, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0x18, 0x13, @l2={'ib', 0x3a, 'veth1_macvtap\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x103400, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x0, 0x61, &(0x7f0000000840)={'filter\x00', 0x1000, "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"}, &(0x7f0000001880)=0x1024) fstat(r3, &(0x7f00000018c0)) sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000001a00)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000019c0)={&(0x7f0000001980)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x22000000}, 0x1) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001a40)='/proc/asound/seq/timer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001a80)={0x0, 0x9}, &(0x7f0000001ac0)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000001b00)={r7, @in={{0x2, 0x4e24, @local}}}, 0x84) [ 262.291576][ T7155] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.352802][ T7155] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.473762][ T7520] IPVS: ftp: loaded support on port[0] = 21 [ 262.481715][ T7155] team0: Port device team_slave_0 added [ 262.511631][ T7263] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.519119][ T7263] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.527277][ T7263] device bridge_slave_0 entered promiscuous mode [ 262.550566][ T7155] team0: Port device team_slave_1 added [ 262.572201][ T7263] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.579979][ T7263] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.589549][ T7263] device bridge_slave_1 entered promiscuous mode [ 262.646179][ T7155] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.653217][ T7155] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.680493][ T7155] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.742639][ T7155] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.750209][ T7155] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.780034][ T7155] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.791571][ T7033] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 262.853208][ T7033] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 262.900880][ T7263] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.919388][ T7334] chnl_net:caif_netlink_parms(): no params data found [ 262.939291][ T7033] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 262.993308][ T7263] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.022715][ T7033] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 263.091468][ T7263] team0: Port device team_slave_0 added [ 263.102598][ T7263] team0: Port device team_slave_1 added [ 263.169677][ T7155] device hsr_slave_0 entered promiscuous mode [ 263.207534][ T7155] device hsr_slave_1 entered promiscuous mode [ 263.247071][ T7155] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.254801][ T7155] Cannot create hsr debugfs directory [ 263.309292][ T7263] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.316266][ T7263] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.343735][ T7263] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.390016][ T7263] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.397130][ T7263] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.423486][ T7263] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.569548][ T7374] chnl_net:caif_netlink_parms(): no params data found [ 263.585944][ T7334] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.594380][ T7334] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.603050][ T7334] device bridge_slave_0 entered promiscuous mode [ 263.662010][ T7334] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.671500][ T7334] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.681924][ T7334] device bridge_slave_1 entered promiscuous mode [ 263.750617][ T7263] device hsr_slave_0 entered promiscuous mode [ 263.807301][ T7263] device hsr_slave_1 entered promiscuous mode [ 263.857051][ T7263] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.864648][ T7263] Cannot create hsr debugfs directory [ 263.929248][ T7520] chnl_net:caif_netlink_parms(): no params data found [ 263.951461][ T7334] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.009814][ T7334] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.070975][ T7374] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.078380][ T7374] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.086123][ T7374] device bridge_slave_0 entered promiscuous mode [ 264.146317][ T7374] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.153607][ T7374] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.162702][ T7374] device bridge_slave_1 entered promiscuous mode [ 264.178857][ T7334] team0: Port device team_slave_0 added [ 264.213599][ T7334] team0: Port device team_slave_1 added [ 264.268880][ T7374] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.292604][ T7334] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.303049][ T7334] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.331825][ T7334] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.358966][ T7374] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.388854][ T7374] team0: Port device team_slave_0 added [ 264.395228][ T7334] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.402585][ T7334] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.429512][ T7334] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.453076][ T7155] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 264.510790][ T7374] team0: Port device team_slave_1 added [ 264.516587][ T7155] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 264.614650][ T7155] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 264.672029][ T7520] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.679883][ T7520] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.689348][ T7520] device bridge_slave_0 entered promiscuous mode [ 264.701664][ T7520] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.709488][ T7520] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.720036][ T7520] device bridge_slave_1 entered promiscuous mode [ 264.735391][ T7155] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 264.811141][ T7334] device hsr_slave_0 entered promiscuous mode [ 264.867722][ T7334] device hsr_slave_1 entered promiscuous mode [ 264.907669][ T7334] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.915257][ T7334] Cannot create hsr debugfs directory [ 264.928342][ T7263] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 264.972249][ T7374] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.979766][ T7374] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.005886][ T7374] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.021116][ T7033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.050960][ T7520] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.061150][ T7263] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 265.112834][ T7374] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.119952][ T7374] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.153026][ T7374] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.175711][ T7520] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.194664][ T7263] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 265.304240][ T7374] device hsr_slave_0 entered promiscuous mode [ 265.357513][ T7374] device hsr_slave_1 entered promiscuous mode [ 265.396919][ T7374] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.404559][ T7374] Cannot create hsr debugfs directory [ 265.426682][ T7263] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 265.488007][ T7033] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.516483][ T7520] team0: Port device team_slave_0 added [ 265.525230][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.534962][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.576065][ T7520] team0: Port device team_slave_1 added [ 265.600857][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.609868][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.620263][ T3999] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.627620][ T3999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.635661][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.645181][ T3999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.653691][ T3999] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.660826][ T3999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.708580][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.716592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.739898][ T7520] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.747947][ T7520] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.775385][ T7520] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.791423][ T7520] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.799257][ T7520] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.826255][ T7520] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.850638][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.918310][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.928244][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.947508][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.955426][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.966140][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.975691][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.984643][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.060659][ T7520] device hsr_slave_0 entered promiscuous mode [ 266.117294][ T7520] device hsr_slave_1 entered promiscuous mode [ 266.156922][ T7520] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.164520][ T7520] Cannot create hsr debugfs directory [ 266.236251][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.251967][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.275399][ T7033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.399695][ T7155] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.426195][ T7263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.439914][ T7334] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 266.505769][ T7334] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 266.552917][ T7334] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 266.604172][ T7334] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 266.651505][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.662275][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.672692][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.680317][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.693197][ T7263] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.708993][ T7374] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 266.741749][ T7374] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 266.789594][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.797674][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.810533][ T7155] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.836229][ T7033] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.848863][ T7374] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 266.909313][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.918500][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.928615][ T2696] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.935897][ T2696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.944095][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.952990][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.961517][ T2696] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.968672][ T2696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.988093][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.998487][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.006426][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.015651][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.024907][ T2696] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.032068][ T2696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.040384][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.063531][ T7374] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 267.127816][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.136497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.146641][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.153834][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.161555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.171186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.180011][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.188992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.199872][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.218560][ T7520] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 267.289198][ T7520] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 267.363134][ T3993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.372495][ T3993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.384421][ T3993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.394149][ T3993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.421134][ T7520] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 267.451454][ T7520] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 267.510266][ T3993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.519460][ T3993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.528677][ T3993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.537930][ T3993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.546313][ T3993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.563372][ T7033] device veth0_vlan entered promiscuous mode [ 267.578003][ T7263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.600184][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.610962][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.620705][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.631001][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.644870][ T7033] device veth1_vlan entered promiscuous mode [ 267.681573][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.690620][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.699456][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.708091][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.715827][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.724988][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.734070][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.743122][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.781387][ T7155] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.795313][ T7155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.820631][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.829662][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.838907][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.878400][ T7263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.904913][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.916180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.926705][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.934222][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.944716][ T7033] device veth0_macvtap entered promiscuous mode [ 267.965186][ T7033] device veth1_macvtap entered promiscuous mode [ 267.990084][ T3993] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.001679][ T3993] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.011192][ T3993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.019922][ T3993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.033550][ T7155] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.047584][ T7334] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.082925][ T7520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.133194][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.142013][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.152094][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.161389][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.169972][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.178834][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.202565][ T7334] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.213770][ T7033] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.230680][ T7374] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.242123][ T7033] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.252876][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.262168][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.271368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.280537][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.291940][ T7520] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.306844][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.314993][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.353201][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.362285][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.370876][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.380306][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.389787][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.398985][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.407839][ T2689] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.414898][ T2689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.424826][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.438203][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.446063][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.454946][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.464405][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.472979][ T2689] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.480141][ T2689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.496360][ T7263] device veth0_vlan entered promiscuous mode [ 268.565273][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.575688][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.585745][ T2689] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.593037][ T2689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.601514][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.620105][ T7374] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.687969][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.696210][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.705369][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.716255][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.726427][ T2694] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.733606][ T2694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.741576][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.750557][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.759548][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.770027][ T7155] device veth0_vlan entered promiscuous mode [ 268.807491][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.815263][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.823952][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.835604][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.844258][ T2689] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.851452][ T2689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.861785][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.870921][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.879775][ T2689] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.886983][ T2689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.894631][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.903770][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.912806][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.922262][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.931481][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.940682][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.949865][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.962169][ T7263] device veth1_vlan entered promiscuous mode [ 269.061096][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.079915][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.088640][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.102809][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.119482][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.129093][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.140053][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.149823][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.159812][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 19:38:00 executing program 0: [ 269.170573][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.180014][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.189736][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 19:38:00 executing program 0: [ 269.289436][ T7155] device veth1_vlan entered promiscuous mode [ 269.324758][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 19:38:00 executing program 0: [ 269.342148][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.376277][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 19:38:00 executing program 0: [ 269.386126][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.397313][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.406018][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.416268][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 19:38:00 executing program 0: [ 269.477281][ T7374] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 269.496730][ T7374] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 19:38:01 executing program 0: [ 269.527640][ T7520] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.577351][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.586059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 19:38:01 executing program 0: [ 269.624426][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.647673][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.656762][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.665336][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.697781][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.706332][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.731079][ T7263] device veth0_macvtap entered promiscuous mode [ 269.794858][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.803542][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.820793][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.832799][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.864613][ T7263] device veth1_macvtap entered promiscuous mode [ 269.884864][ T7334] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.900784][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.909891][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.918986][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.933858][ T7520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.981964][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.990646][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.013475][ T7374] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.023402][ T7263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.040739][ T7263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.054990][ T7263] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.062883][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.073203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.082380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.091279][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.103517][ T7155] device veth0_macvtap entered promiscuous mode [ 270.118148][ T7155] device veth1_macvtap entered promiscuous mode [ 270.134124][ T7263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.152185][ T7263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.173681][ T7263] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.199528][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.209138][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.219562][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.229433][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.238759][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.248073][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.276337][ T7155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.300254][ T7155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.311797][ T7155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.323437][ T7155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.335978][ T7155] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.372394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.384834][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.396305][ T7155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.408076][ T7155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.425420][ T7155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.437062][ T7155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.448951][ T7155] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.473195][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.482427][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.491945][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.501075][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.509975][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.519152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.528479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.536461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.549109][ T7334] device veth0_vlan entered promiscuous mode [ 270.665813][ T7334] device veth1_vlan entered promiscuous mode [ 270.754806][ T7520] device veth0_vlan entered promiscuous mode [ 270.769788][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.782863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.818077][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.833901][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.947321][ T3993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.955295][ T3993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.965039][ T3993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.984961][ T3993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.013116][ T7520] device veth1_vlan entered promiscuous mode [ 271.051909][ T7374] device veth0_vlan entered promiscuous mode 19:38:02 executing program 1: 19:38:02 executing program 0: [ 271.069177][ T7334] device veth0_macvtap entered promiscuous mode [ 271.107171][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.119959][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.145236][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.177634][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.227535][ T7374] device veth1_vlan entered promiscuous mode [ 271.244699][ T7334] device veth1_macvtap entered promiscuous mode [ 271.272720][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.287866][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.296066][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.319334][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.329477][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.393767][ T7520] device veth0_macvtap entered promiscuous mode [ 271.404694][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.425528][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.435155][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.448497][ T7334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.465747][ T7334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.476992][ T7334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.487912][ T7334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.498288][ T7334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.509209][ T7334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.521817][ T7334] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.533382][ T7520] device veth1_macvtap entered promiscuous mode [ 271.544065][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.552783][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.561366][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.570613][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.592557][ T7334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.603126][ T7334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.614657][ T7334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.627429][ T7334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.637712][ T7334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.648244][ T7334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.660243][ T7334] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.683299][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.692215][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.702134][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.712341][ T2689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.723941][ T7374] device veth0_macvtap entered promiscuous mode [ 271.748559][ T7520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.759199][ T7520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.770619][ T7520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.782786][ T7520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.792733][ T7520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.803791][ T7520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.814021][ T7520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.824596][ T7520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.835962][ T7520] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.845798][ T7374] device veth1_macvtap entered promiscuous mode [ 271.909779][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.918277][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.926316][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.935305][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.947023][ T7520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.959377][ T7520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.969638][ T7520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.980471][ T7520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.990380][ T7520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.000897][ T7520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.010771][ T7520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.021770][ T7520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.033218][ T7520] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.059924][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.070020][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.097668][ T0] NOHZ: local_softirq_pending 08 [ 272.122415][ T7374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.133527][ T7374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.144083][ T7374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.154801][ T7374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.164700][ T7374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.175422][ T7374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.188820][ T7374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.199319][ T7374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.209441][ T7374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.220573][ T7374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.232083][ T7374] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.318840][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.328259][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.430278][ T7374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.441177][ T7374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.453185][ T7374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.464258][ T7374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.480293][ T7374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.492685][ T7374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.522271][ T7374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.544265][ T7374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:38:04 executing program 3: [ 272.562549][ T7374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.574917][ T7374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.588835][ T7374] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.658749][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.672336][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.745503][ T8338] IPVS: length: 70 != 8 [ 272.766267][ T8340] IPVS: length: 70 != 8 [ 272.945309][ T27] audit: type=1804 audit(1585424284.396:2): pid=8344 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir776830290/syzkaller.GUz48d/0/file0" dev="sda1" ino=15767 res=1 19:38:04 executing program 4: 19:38:04 executing program 2: 19:38:04 executing program 0: 19:38:04 executing program 1: 19:38:04 executing program 3: 19:38:04 executing program 5: [ 272.989386][ T27] audit: type=1804 audit(1585424284.426:3): pid=8346 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir776830290/syzkaller.GUz48d/0/file0" dev="sda1" ino=15767 res=1 19:38:04 executing program 2: 19:38:04 executing program 5: 19:38:04 executing program 1: 19:38:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000640)=[{0x68, 0x84, 0x0, "8db995cf6fc451bb2866fd75c8b73499b48e008a2a0fd07a42246f7644eaad1c6ba76b5be56d46e07b3e8b32ebe1a8a5ea3861d68aac78a022dfd72e1b2333c8198077d287600276a1fb3087084e202b9c11"}, {0x10, 0x110, 0x80}, {0x40, 0xff, 0xbb, "9c7b75264b2651bb8248f234b1b8917a73890e9c21934ea79d0bc8ea8c4d45df0b3af4e2a6fe899c21"}, {0xa0, 0x114, 0x8, "2f565dd11113ad57162aa2c9d12c3ce88722cdc157cd7c1cc423064e419d7519ff871dab66a7eac1c9e0b25a4891c233b86739ca4808ca22af005877fc269b850aa9e6d8b6197b91fb93f5ecccb71ff676fd30fce8dda5e0607911291cfe3e63b61a10faf3bf017005bc60bcaf9bbc246ef7b4a122e8380aa33410ac175684d8d09d1ed18f8800c5057d099ec1e364be"}], 0x158}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000010000505d23080648c63940d0324fc60100002400a000000053582c137153e370907018048f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc60080009400a000000051982c137153e370907188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 19:38:04 executing program 3: socketpair(0x22, 0x0, 0xffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @local}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:38:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000140)) 19:38:04 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x902fd, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) 19:38:04 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000740)=[{&(0x7f0000000000)="0200ee7e00ff01000000ff0700000009ffffffffffff", 0x16, 0x1c0}]) [ 273.233221][ T8359] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 19:38:04 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000100)=""/141) [ 273.289068][ T8359] device veth1_macvtap left promiscuous mode [ 273.302473][ T8363] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 273.304734][ T27] audit: type=1804 audit(1585424284.756:4): pid=8365 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir290077996/syzkaller.5z0IUA/3/file0" dev="sda1" ino=15767 res=1 [ 273.364415][ T8363] netlink: 16602 bytes leftover after parsing attributes in process `syz-executor.0'. 19:38:04 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x9) close(0xffffffffffffffff) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2302"], 0x2) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) 19:38:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) listen(r0, 0x0) [ 273.409376][ T8358] netlink: 12042 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.419781][ C0] hrtimer: interrupt took 28328 ns [ 273.438653][ T8370] Dev loop1: unable to read RDB block 1 [ 273.447748][ T8370] loop1: AHDI p1 p2 [ 273.462923][ T8370] loop1: partition table partially beyond EOD, truncated [ 273.468349][ T27] audit: type=1804 audit(1585424284.806:5): pid=8365 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir290077996/syzkaller.5z0IUA/3/file0" dev="sda1" ino=15767 res=1 [ 273.485302][ T8370] loop1: p1 start 4278648832 is beyond EOD, truncated 19:38:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d020000000000005ab527ee3697f57fe12ea7509e1fcff1ed4436f7054f26b0b3f4279e7b34603cdd37536bedf6ba6b34f981aa2563e96dda6d2afee33025a30b45bdcf1d273683626e00dc254d570dca6b78ad833488cfe4109ed2049edd0d69613d3cd61f00158e6eee8532151d72ab8abaa9652300000000000000cc587424363dc6ad9522a73c4c6e6cafbe9309aaa218a52001a3cd753441f0db7459f8c182497d2e13c504"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/133, 0x85}], 0x1}, 0x0) write(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f00000002c0), 0x3fffffffffffe88, 0x0, 0x0) [ 273.618483][ T27] audit: type=1804 audit(1585424284.806:6): pid=8365 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir290077996/syzkaller.5z0IUA/3/file0" dev="sda1" ino=15767 res=1 19:38:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x5e, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:05 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) 19:38:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x68, r1, 0x8eb3f41e0ebdec33, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0xf0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) [ 273.772111][ T8370] Dev loop1: unable to read RDB block 1 [ 273.780820][ T8370] loop1: AHDI p1 p2 [ 273.805352][ T8370] loop1: partition table partially beyond EOD, truncated [ 273.837174][ T8391] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 273.849151][ T8394] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 273.898608][ T8370] loop1: p1 start 4278648832 is beyond EOD, truncated [ 274.084243][ T8406] netlink: 12042 bytes leftover after parsing attributes in process `syz-executor.0'. [ 274.188042][ T8407] netlink: 12042 bytes leftover after parsing attributes in process `syz-executor.0'. 19:38:05 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) dup3(r0, r1, 0x80000) 19:38:05 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) 19:38:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socket(0x8, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)}}], 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000000)=@buf={0x0, &(0x7f00000000c0)}) writev(r0, 0x0, 0x0) 19:38:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x5e, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fef000/0x1000)=nil) 19:38:05 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x401c5820, 0x7ffcc25bb000) 19:38:05 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x80044584, &(0x7f0000000000)) 19:38:05 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@mpol={'mpol', 0x3d, {'prefer'}}}]}) [ 274.602330][ T1] ================================================================== [ 274.610792][ T1] BUG: KASAN: stack-out-of-bounds in mpol_to_str+0x377/0x3be [ 274.618176][ T1] Write of size 8 at addr ffffc90000c7fb60 by task systemd/1 [ 274.625569][ T1] [ 274.627892][ T1] CPU: 1 PID: 1 Comm: systemd Not tainted 5.6.0-rc7-syzkaller #0 [ 274.635590][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.645626][ T1] Call Trace: [ 274.649008][ T1] dump_stack+0x188/0x20d [ 274.653337][ T1] ? mpol_to_str+0x377/0x3be [ 274.658037][ T1] ? mpol_to_str+0x377/0x3be [ 274.662796][ T1] print_address_description.constprop.0.cold+0x5/0x315 [ 274.669740][ T1] ? mpol_to_str+0x377/0x3be [ 274.674443][ T1] ? mpol_to_str+0x377/0x3be [ 274.679031][ T1] __kasan_report.cold+0x1a/0x32 [ 274.684009][ T1] ? mpol_to_str+0x377/0x3be [ 274.688592][ T1] kasan_report+0xe/0x20 [ 274.692824][ T1] check_memory_region+0x128/0x190 [ 274.697938][ T1] mpol_to_str+0x377/0x3be [ 274.702338][ T1] ? mpol_parse_str+0xa00/0xa00 [ 274.707221][ T1] ? seq_vprintf+0x136/0x1a0 [ 274.711862][ T1] shmem_show_options+0x418/0x630 [ 274.716876][ T1] ? shmem_format_huge.part.0+0x10/0x10 [ 274.722501][ T1] ? string_escape_mem+0x5a2/0x8a0 [ 274.727631][ T1] ? memcpy+0x35/0x50 [ 274.731646][ T1] ? show_sb_opts+0xbe/0x100 [ 274.736240][ T1] ? shmem_format_huge.part.0+0x10/0x10 [ 274.741772][ T1] show_mountinfo+0x616/0x900 [ 274.746438][ T1] ? show_vfsmnt+0x3e0/0x3e0 [ 274.751017][ T1] ? seq_list_next+0x5b/0x80 [ 274.755601][ T1] seq_read+0xad0/0x1160 [ 274.759847][ T1] ? seq_open_private+0x40/0x40 [ 274.764736][ T1] __vfs_read+0x76/0x100 [ 274.768984][ T1] vfs_read+0x1ea/0x430 [ 274.773143][ T1] ksys_read+0x127/0x250 [ 274.777373][ T1] ? kernel_write+0x120/0x120 [ 274.782099][ T1] ? trace_hardirqs_off_caller+0x55/0x230 [ 274.787852][ T1] do_syscall_64+0xf6/0x7d0 [ 274.792418][ T1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 274.798296][ T1] RIP: 0033:0x7eff2654b92d [ 274.803056][ T1] Code: 2d 2c 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 de 9b 01 00 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 27 9c 01 00 48 89 d0 48 83 c4 08 48 3d 01 [ 274.822643][ T1] RSP: 002b:00007fff8d860aa0 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 274.831036][ T1] RAX: ffffffffffffffda RBX: 000056461c1bc8a0 RCX: 00007eff2654b92d [ 274.838999][ T1] RDX: 0000000000000400 RSI: 000056461c1bcbb0 RDI: 0000000000000013 [ 274.846952][ T1] RBP: 0000000000000d68 R08: 00007eff27f81500 R09: 00000000000000e0 [ 274.854903][ T1] R10: 000056461c1bcfa3 R11: 0000000000000293 R12: 00007eff26806440 [ 274.862872][ T1] R13: 00007eff26805900 R14: 000000000000000d R15: 0000000000000000 [ 274.870853][ T1] [ 274.873178][ T1] [ 274.875516][ T1] addr ffffc90000c7fb60 is located in stack of task systemd/1 at offset 40 in frame: [ 274.884963][ T1] mpol_to_str+0x0/0x3be [ 274.889189][ T1] [ 274.891502][ T1] this frame has 1 object: [ 274.895894][ T1] [32, 40) 'nodes' [ 274.895896][ T1] [ 274.901984][ T1] Memory state around the buggy address: [ 274.907596][ T1] ffffc90000c7fa00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 274.915640][ T1] ffffc90000c7fa80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 274.923691][ T1] >ffffc90000c7fb00: 00 00 00 00 00 00 00 f1 f1 f1 f1 00 f3 f3 f3 00 [ 274.931741][ T1] ^ [ 274.938915][ T1] ffffc90000c7fb80: 00 00 00 00 00 00 00 00 00 00 f1 f1 f1 f1 00 00 [ 274.946979][ T1] ffffc90000c7fc00: 00 00 00 00 00 00 f3 f3 f3 f3 00 00 00 00 00 00 [ 274.955025][ T1] ================================================================== [ 274.963063][ T1] Disabling lock debugging due to kernel taint 19:38:06 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000040)='cifs.idmap\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000005}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11b000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:06 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x800, 0x0) poll(0x0, 0x0, 0x204) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1000, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, 0x0) 19:38:06 executing program 0: r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000000b3, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 19:38:06 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f00000000c0)={0x6, 'veth1_to_bond\x00'}) 19:38:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11b000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 275.015748][ T1] Kernel panic - not syncing: panic_on_warn set ... [ 275.022387][ T1] CPU: 1 PID: 1 Comm: systemd Tainted: G B 5.6.0-rc7-syzkaller #0 [ 275.031492][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.041579][ T1] Call Trace: [ 275.044885][ T1] dump_stack+0x188/0x20d [ 275.049423][ T1] panic+0x2e3/0x75c [ 275.053330][ T1] ? add_taint.cold+0x16/0x16 [ 275.058049][ T1] ? preempt_schedule_common+0x5e/0xc0 [ 275.063533][ T1] ? mpol_to_str+0x377/0x3be [ 275.068132][ T1] ? ___preempt_schedule+0x16/0x18 [ 275.073253][ T1] ? trace_hardirqs_on+0x55/0x220 [ 275.078283][ T1] ? mpol_to_str+0x377/0x3be [ 275.082880][ T1] end_report+0x43/0x49 [ 275.087068][ T1] ? mpol_to_str+0x377/0x3be [ 275.091666][ T1] __kasan_report.cold+0xd/0x32 [ 275.096542][ T1] ? mpol_to_str+0x377/0x3be [ 275.101143][ T1] kasan_report+0xe/0x20 [ 275.105396][ T1] check_memory_region+0x128/0x190 [ 275.110509][ T1] mpol_to_str+0x377/0x3be [ 275.114922][ T1] ? mpol_parse_str+0xa00/0xa00 [ 275.119762][ T1] ? seq_vprintf+0x136/0x1a0 [ 275.124342][ T1] shmem_show_options+0x418/0x630 [ 275.129356][ T1] ? shmem_format_huge.part.0+0x10/0x10 [ 275.134907][ T1] ? string_escape_mem+0x5a2/0x8a0 [ 275.140019][ T1] ? memcpy+0x35/0x50 [ 275.143995][ T1] ? show_sb_opts+0xbe/0x100 [ 275.148582][ T1] ? shmem_format_huge.part.0+0x10/0x10 [ 275.154117][ T1] show_mountinfo+0x616/0x900 [ 275.158775][ T1] ? show_vfsmnt+0x3e0/0x3e0 [ 275.163346][ T1] ? seq_list_next+0x5b/0x80 [ 275.167937][ T1] seq_read+0xad0/0x1160 [ 275.172194][ T1] ? seq_open_private+0x40/0x40 [ 275.177046][ T1] __vfs_read+0x76/0x100 [ 275.181307][ T1] vfs_read+0x1ea/0x430 [ 275.185467][ T1] ksys_read+0x127/0x250 [ 275.189696][ T1] ? kernel_write+0x120/0x120 [ 275.194371][ T1] ? trace_hardirqs_off_caller+0x55/0x230 [ 275.200076][ T1] do_syscall_64+0xf6/0x7d0 [ 275.204567][ T1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 275.210441][ T1] RIP: 0033:0x7eff2654b92d [ 275.214841][ T1] Code: 2d 2c 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 de 9b 01 00 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 27 9c 01 00 48 89 d0 48 83 c4 08 48 3d 01 [ 275.234426][ T1] RSP: 002b:00007fff8d860aa0 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 275.242831][ T1] RAX: ffffffffffffffda RBX: 000056461c1bc8a0 RCX: 00007eff2654b92d [ 275.250784][ T1] RDX: 0000000000000400 RSI: 000056461c1bcbb0 RDI: 0000000000000013 [ 275.258749][ T1] RBP: 0000000000000d68 R08: 00007eff27f81500 R09: 00000000000000e0 [ 275.266713][ T1] R10: 000056461c1bcfa3 R11: 0000000000000293 R12: 00007eff26806440 [ 275.274676][ T1] R13: 00007eff26805900 R14: 000000000000000d R15: 0000000000000000 [ 275.283923][ T1] Kernel Offset: disabled [ 275.288329][ T1] Rebooting in 86400 seconds..