[ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.101' (ECDSA) to the list of known hosts. 2020/05/25 01:31:41 fuzzer started 2020/05/25 01:31:41 dialing manager at 10.128.0.26:41143 2020/05/25 01:31:41 syscalls: 3055 2020/05/25 01:31:41 code coverage: enabled 2020/05/25 01:31:41 comparison tracing: enabled 2020/05/25 01:31:41 extra coverage: enabled 2020/05/25 01:31:41 setuid sandbox: enabled 2020/05/25 01:31:41 namespace sandbox: enabled 2020/05/25 01:31:41 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/25 01:31:41 fault injection: enabled 2020/05/25 01:31:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/25 01:31:41 net packet injection: enabled 2020/05/25 01:31:41 net device setup: enabled 2020/05/25 01:31:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/25 01:31:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/25 01:31:41 USB emulation: enabled 01:33:51 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x2d8040) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xd4000199) inotify_rm_watch(r0, r1) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r2, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004000}, 0x4000000) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@loopback, @in6=@ipv4={[], [], @private}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000480)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000640)={0x0, @llc={0x1a, 0x337, 0x8, 0x6, 0x81, 0xba, @multicast}, @can={0x1d, 0x0}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6}, 0x1, 0x0, 0x0, 0x0, 0x3cf, &(0x7f0000000600)='hsr0\x00', 0x80000001, 0x8000, 0x800}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000006c0)={'batadv_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x24844208}, 0xc, &(0x7f00000008c0)={&(0x7f0000000700)={0x1a0, r3, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8}, {0x184, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xffff}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r6}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x1000, 0x4, 0x7, 0x1}, {0x8, 0xd2, 0x6}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x18}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}]}}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x8080}, 0x20000800) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000940)=0x80000001) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000980)={'veth0_to_bond\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}}) r9 = openat$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r9, &(0x7f0000000a00)='threaded\x00', 0x9) r10 = syz_open_dev$vcsu(&(0x7f0000000a40)='/dev/vcsu#\x00', 0x7, 0x200001) ioctl$RTC_PLL_GET(r10, 0x80207011, &(0x7f0000000a80)) setsockopt$bt_hci_HCI_TIME_STAMP(r10, 0x0, 0x3, &(0x7f0000000ac0)=0x1, 0x4) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000b00), 0x4) syzkaller login: [ 189.604729][ T6823] IPVS: ftp: loaded support on port[0] = 21 01:33:51 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x31) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, r2, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_virt_wifi\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4041}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x274, r3, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'virt_wifi0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x808}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xec9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1f}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x400}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x274}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000580)={0x0, r4}) connect$nfc_llcp(r0, &(0x7f00000005c0)={0x27, 0x1, 0x2, 0x2, 0xe0, 0x58, "ecffc2ef7cd487a4df3506d894648573280dd9aa3ae9a818d94a78624d96c92b8f259a16086b7f966f22bde95f529ebee7b98f2aeb55e0288442e4d518f41d", 0x4}, 0x60) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000640)={0x0, 0x40, 0x3ff}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000006c0)={r5, 0xd400, 0x2}, &(0x7f0000000700)=0x8) accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000740)) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000a00)={&(0x7f00000007c0)={0x220, r3, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_BEARER={0x180, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x12b, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x3fc0, @mcast2, 0x10000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xba6c, @remote, 0x7f}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x6, @remote, 0x40}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x401, @mcast2, 0x2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1f, @remote, 0x95d}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x3f, @local, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2e}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}]}, @TIPC_NLA_BEARER={0x60, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc9a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x220}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040000) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000a80)) getpeername(r1, &(0x7f0000000ac0)=@sco={0x1f, @none}, &(0x7f0000000b40)=0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000b80)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000bc0)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000c00)={0x6, 0x1, 0x201, 0xffffffc1, 0x59a, 0x6f94ff9, 0x3, 0x74e596b7, r6}, &(0x7f0000000c40)=0x20) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000c80)={0x6, 0x81, 0x7, 0x27ad, 0x3, 0x3}) socket$can_j1939(0x1d, 0x2, 0x7) [ 189.814642][ T6823] chnl_net:caif_netlink_parms(): no params data found [ 189.901752][ T6823] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.911077][ T6823] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.920190][ T6823] device bridge_slave_0 entered promiscuous mode [ 189.931953][ T6823] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.939376][ T6823] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.947752][ T6823] device bridge_slave_1 entered promiscuous mode [ 189.977952][ T6823] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.990289][ T6823] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.019862][ T6823] team0: Port device team_slave_0 added [ 190.030822][ T6823] team0: Port device team_slave_1 added [ 190.068849][ T6823] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.071618][ T6955] IPVS: ftp: loaded support on port[0] = 21 [ 190.077628][ T6823] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.109624][ T6823] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 01:33:52 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x242, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x20000, 0x100) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = accept$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000080)) flock(r2, 0x8) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x140, 0x0) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000000100)={0xe, 0x80000001, {0x52, 0x9, 0x50, {0x8, 0x9}, {0x2, 0xa4}, @const={0x6, {0x18, 0x7ff, 0x401, 0x8}}}, {0x0, 0x20, 0x3, {0x0, 0x4}, {0xccb, 0x8}, @rumble={0x6}}}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast1, @multicast1, 0x1, 0x2, [@multicast1, @loopback]}, 0x18) r4 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x1ff, 0x4200) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000200)={0x14}) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x100, 0x0) sendmsg$SMC_PNETID_DEL(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, 0x0, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x41) r6 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x1c001, 0x8) ioctl$IMSETDEVNAME(r6, 0x80184947, &(0x7f00000003c0)={0x200000, 'syz1\x00'}) setxattr$trusted_overlay_upper(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000480)={0x0, 0xfb, 0x1015, 0x5, 0x4, "498a0f6b8c51e8223e507b05ac0475de", "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"}, 0x1015, 0x2) syz_open_dev$midi(&(0x7f00000014c0)='/dev/midi#\x00', 0x8, 0x7af42) r7 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ttyprintk\x00', 0x100, 0x0) ioctl$GIO_UNIMAP(r7, 0x4b66, &(0x7f0000001580)={0x2, &(0x7f0000001540)=[{}, {}]}) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x1) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000001600)={0x28, 0x2, 0x0, {0x6, 0x28, 0x3}}, 0x28) [ 190.140026][ T6823] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.147182][ T6823] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.175009][ T6823] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.289323][ T6823] device hsr_slave_0 entered promiscuous mode [ 190.355423][ T6823] device hsr_slave_1 entered promiscuous mode 01:33:52 executing program 3: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0xf000000, 0xfffffff9, 0x3ff, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x401, [], @p_u16=&(0x7f0000000000)=0x7f}}) bind$isdn(r0, &(0x7f00000000c0)={0x22, 0x40, 0x6, 0xfa, 0x9}, 0x6) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000100)={0x0, 0x5, [0x800, 0xd218, 0xe584, 0x7, 0x4], 0x8}) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x5, 0xca201) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x4, 0x80) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000340)={r3, &(0x7f0000000300)=""/33}) r4 = socket(0x5, 0x1, 0x101) sendmsg$NLBL_CALIPSO_C_ADD(r4, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40c0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x5f) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f00000004c0), &(0x7f0000000500)=0x4) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000540)=0x8000, 0x4) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r6, 0xaf01, 0x0) socket$pppoe(0x18, 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x8, [@int={0xc, 0x0, 0x0, 0x1, 0x0, 0x7e, 0x0, 0x6a, 0x3}, @union={0x7, 0x2, 0x0, 0x5, 0x0, 0x80000000, [{0x2, 0x5, 0xc1}, {0x9, 0x1, 0x4}]}]}, {0x0, [0x61, 0x61, 0x0, 0x61, 0x61, 0x30]}}, &(0x7f0000000640)=""/131, 0x54, 0x83}, 0x20) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r7, 0x6, 0x21, &(0x7f0000000740)="7f017cd2138c9efc448ca88424f75745", 0x10) [ 190.442277][ T7005] IPVS: ftp: loaded support on port[0] = 21 [ 190.716932][ T6955] chnl_net:caif_netlink_parms(): no params data found [ 190.889777][ T6823] netdevsim netdevsim0 netdevsim0: renamed from eth0 01:33:53 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x141000) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)="80240a7478450047cee046ffed74d2bf9eb82aa206867ea5c86cd9697c214073435e50d9c79e8a1983ba45ebe0e51ea1e85fbdce3532f368f6b1e671e325a51d8cba7df5d1336fb1a393977d1f6546c64c", 0x51}, {&(0x7f00000000c0)="5ed136dc539287b9d4059a6b2c963d746312d8e3a8cc3a6428de91bc421e4b4e3de02d8327323b72ba5626c8e6e3ed487043d694ed17d8130770d1bfa417d53d8617e928f59444e23924399597fef8f689b3", 0x52}, {&(0x7f0000000140)="3787f62b97b26c313d53833ae4f7814341a3a1cace220ca11bf6c9819bd35c4099b1b270a489217dd97ff52527d77733ede7ee9169989ed68faf76c8d51410f644f413eea4e4be303c242f0dd6d0165f98b3ae185bd9eb083bc2be5cdf60f358c1012e57ce8a76be2f7923a27789fbf33ab9f548339999786bfe678192e87fa9", 0x80}, {&(0x7f00000001c0)="e076226a3b08287d5d3446ab379f624187dbf3ad5e389781d6d0fdf487bd62e9c7ecf758b804c3065dc874d865ee9e8a3197d3147329e1b2c72964af8da523b7d9448ad0165a3a4a6bbb60e450fa09c965ae96e87da8cc4e51989e2f413bc5467b6c3944559017cd5a7ac7aa937be14a9bd384fdd9ad911a557d7499cc1e8614d5b26e4b4fc1e1244dd4017221225d1b449d5d582ef13e8eff88673eae", 0x9d}, {&(0x7f0000000280)="03b8ad0ed3acc4cb80f51d81cb25e1adf320b70219e3936a058c359d5ab3fc052e09bc5fa64593f4291de728cf8ab34d04780574793162544e63774ce05d82e6c02d1a415366d6e6c3779177a653178f792489ae4fbe15bde82a2981e0c983ab9272500f412bf523a388b28750ec4dd4357a102daf65c81f38ed8bf15689a35371623c9e041e1704658a2254077e42a790af3e787cc2793c4b5e0f42b9acee8bfe035772cc9dcbe83846cf2d1b660f9fd819b8cd2e663402e9f6d4e39f95e6e9af834f7f483a77", 0xc7}], 0x5, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xe59d}, @op={0x18, 0x117, 0x3, 0x1}], 0x48, 0x40090c1}, 0x4080) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x80, 0x0) r1 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000500)) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000540)) r2 = socket(0x18, 0x3, 0xffd) socketpair(0x2b, 0xa, 0x1c0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_STATS(r3, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x5, 0x1, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x200000c1}, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700)='ethtool\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000002f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000002f80)=0x14) getpeername(0xffffffffffffffff, &(0x7f0000002fc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000003040)=0x80) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000003140)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000003100)={&(0x7f0000003080)={0x54, r4, 0x800, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000851}, 0x48000) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000003180)=0x1, 0x4) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000003200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000032c0)={&(0x7f00000031c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000003280)={&(0x7f0000003240)={0x24, r7, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x4) r8 = socket$l2tp6(0xa, 0x2, 0x73) dup3(0xffffffffffffffff, r8, 0x80000) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000003c00)='/dev/sequencer\x00', 0x4040, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r9, 0xc0505405, &(0x7f0000003c40)={{0xffffffffffffffff, 0x2, 0xfffffced, 0x2, 0x1}, 0x40, 0x163b, 0x93}) ptrace(0x4207, 0x0) [ 190.942100][ T7005] chnl_net:caif_netlink_parms(): no params data found [ 190.962602][ T6823] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 191.036894][ T6823] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 191.188547][ T6823] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 191.286612][ T6955] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.296236][ T7249] IPVS: ftp: loaded support on port[0] = 21 [ 191.304698][ T6955] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.312938][ T6955] device bridge_slave_0 entered promiscuous mode 01:33:53 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x400, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000080)="f8da5677e287a398818ce44a78817974f3d25b133029ac75a2881bfffd2b4d07d96533f36fb6b2475c62b5db27c4fdae26a3ccfa164fb8bdb0c5a1663dd68cbb07b7ff553eb4e84b1cefd9") flock(r0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000100)) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000000180)={&(0x7f0000000140)=""/63, 0x3f}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x2b402, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0xf9, 0x20, 0x20, 0x0, 0x100000000, 0x102, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80000000, 0x4, @perf_config_ext={0xd16c, 0x6}, 0x8000, 0x2, 0x9, 0x0, 0x80000001, 0x200, 0x8}, r3, 0x5, 0xffffffffffffffff, 0x6) r4 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000280)=0x1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000002c0)=0x3, 0x4) r5 = pkey_alloc(0x0, 0x2) pkey_free(r5) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) write$P9_RLINK(r6, &(0x7f0000000340)={0x7, 0x47, 0x1}, 0x7) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20080002}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, r7, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @private=0xa010101}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000810}, 0x800) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f00000005c0)={0xb5, &(0x7f0000000500)="36a3462e3b6f1f6203444749a6c88a914c41687d1781cb3021cb0ce198ed9cf37d545e3870bc96bcb9a07c8e2cef929d14311209afa1ebeb5b8ee5d8737173dbe49d1f9c0addf1f45769dc47064dfcbcf6545bc4cbeb0d2057d30a542b002acbed5eb12e43ecb836503348b3db6a88ab19da0d12ac660913728899e067d70bc9d75413e732d02c3b0a22c009027c955b32d305b7ec29d1e17876c9cf3a0dc23baa19ee89f283722a304f95d3a6a6ae65f443d9a2f7"}) [ 191.383913][ T7005] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.391077][ T7005] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.401136][ T7005] device bridge_slave_0 entered promiscuous mode [ 191.415561][ T7005] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.422647][ T7005] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.435123][ T7005] device bridge_slave_1 entered promiscuous mode [ 191.442546][ T6955] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.449935][ T6955] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.460685][ T6955] device bridge_slave_1 entered promiscuous mode [ 191.526686][ T7005] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.531166][ T7273] IPVS: ftp: loaded support on port[0] = 21 [ 191.541980][ T7005] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.570741][ T6955] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.638108][ T6955] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.689318][ T7005] team0: Port device team_slave_0 added [ 191.726135][ T7005] team0: Port device team_slave_1 added [ 191.740705][ T7336] IPVS: ftp: loaded support on port[0] = 21 [ 191.767123][ T6955] team0: Port device team_slave_0 added [ 191.810862][ T6955] team0: Port device team_slave_1 added [ 191.838008][ T7005] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.845288][ T7005] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.872701][ T7005] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.918699][ T6955] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.926193][ T6955] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.953621][ T6955] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.967969][ T7005] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.975088][ T7005] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.002669][ T7005] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.038101][ T6955] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.045656][ T6955] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.077716][ T6955] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.219831][ T7005] device hsr_slave_0 entered promiscuous mode [ 192.264629][ T7005] device hsr_slave_1 entered promiscuous mode [ 192.323843][ T7005] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.331712][ T7005] Cannot create hsr debugfs directory [ 192.400522][ T7249] chnl_net:caif_netlink_parms(): no params data found [ 192.457327][ T6955] device hsr_slave_0 entered promiscuous mode [ 192.525039][ T6955] device hsr_slave_1 entered promiscuous mode [ 192.563640][ T6955] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.571215][ T6955] Cannot create hsr debugfs directory [ 192.611661][ T7273] chnl_net:caif_netlink_parms(): no params data found [ 192.861469][ T6823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.901908][ T7336] chnl_net:caif_netlink_parms(): no params data found [ 192.945051][ T7249] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.952153][ T7249] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.965709][ T7249] device bridge_slave_0 entered promiscuous mode [ 193.040101][ T7249] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.047770][ T7249] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.057421][ T7249] device bridge_slave_1 entered promiscuous mode [ 193.081361][ T7249] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.096282][ T7273] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.103381][ T7273] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.115041][ T7273] device bridge_slave_0 entered promiscuous mode [ 193.127381][ T7273] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.134918][ T7273] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.142887][ T7273] device bridge_slave_1 entered promiscuous mode [ 193.173894][ T7249] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.190258][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.200614][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.216653][ T6823] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.263226][ T7273] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.280300][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.292938][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.302385][ T2487] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.309999][ T2487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.331906][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.352788][ T7273] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.394083][ T7249] team0: Port device team_slave_0 added [ 193.410887][ T7336] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.419429][ T7336] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.429311][ T7336] device bridge_slave_0 entered promiscuous mode [ 193.451208][ T7005] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 193.508070][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.516916][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.526492][ T2520] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.533639][ T2520] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.541315][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.552992][ T7249] team0: Port device team_slave_1 added [ 193.562803][ T7273] team0: Port device team_slave_0 added [ 193.572668][ T7273] team0: Port device team_slave_1 added [ 193.579907][ T7336] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.587367][ T7336] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.596224][ T7336] device bridge_slave_1 entered promiscuous mode [ 193.624959][ T7005] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 193.672804][ T7005] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 193.731884][ T7005] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 193.791953][ T7336] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.823114][ T7273] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.830730][ T7273] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.859563][ T7273] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.875641][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.893072][ T7249] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.900508][ T7249] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.929396][ T7249] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.942942][ T7336] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.957471][ T7273] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.966037][ T7273] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.992371][ T7273] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.016133][ T7249] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.023103][ T7249] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.050372][ T7249] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.082072][ T6955] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 194.157384][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.166311][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.175920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.237869][ T7273] device hsr_slave_0 entered promiscuous mode [ 194.283930][ T7273] device hsr_slave_1 entered promiscuous mode [ 194.323577][ T7273] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.331151][ T7273] Cannot create hsr debugfs directory [ 194.348170][ T7336] team0: Port device team_slave_0 added [ 194.354737][ T6955] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 194.431366][ T6955] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 194.504982][ T7336] team0: Port device team_slave_1 added [ 194.511651][ T6955] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 194.556895][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.565746][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.638056][ T7249] device hsr_slave_0 entered promiscuous mode [ 194.696124][ T7249] device hsr_slave_1 entered promiscuous mode [ 194.733666][ T7249] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.741263][ T7249] Cannot create hsr debugfs directory [ 194.818305][ T7336] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.829171][ T7336] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.856952][ T7336] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.889950][ T6823] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 194.903199][ T6823] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 194.916351][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.926644][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.936066][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.945069][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.953360][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.967813][ T7336] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.975052][ T7336] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.004530][ T7336] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.166885][ T7336] device hsr_slave_0 entered promiscuous mode [ 195.236764][ T7336] device hsr_slave_1 entered promiscuous mode [ 195.283637][ T7336] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 195.291220][ T7336] Cannot create hsr debugfs directory [ 195.387166][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.394821][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.423114][ T6823] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.543135][ T7249] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 195.583593][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.592383][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.651451][ T7249] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 195.679284][ T7005] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.694716][ T7273] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 195.737504][ T7273] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 195.787418][ T7249] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 195.857149][ T7249] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 195.933891][ T7273] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 195.983578][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.991988][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.018312][ T7273] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 196.057895][ T6823] device veth0_vlan entered promiscuous mode [ 196.069060][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.079227][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.103318][ T6955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.134578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.142465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.157594][ T7005] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.201542][ T6823] device veth1_vlan entered promiscuous mode [ 196.220372][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.231936][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.243286][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.285623][ T6955] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.299805][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.314811][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.327725][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.336743][ T2487] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.343862][ T2487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.377129][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.388656][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.398256][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.410155][ T2483] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.417418][ T2483] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.440146][ T7336] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 196.506722][ T7336] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 196.585272][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.595720][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.606567][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.619319][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.628309][ T2475] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.635435][ T2475] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.643930][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.652687][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.692390][ T7336] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 196.727522][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.736379][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.745978][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.755825][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.766021][ T2475] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.773068][ T2475] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.781400][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.790594][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.799643][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.808715][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.818239][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.827176][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.842050][ T7005] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.855541][ T7005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.874660][ T7336] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 196.916600][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.929036][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.938588][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.952320][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.961490][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.011617][ T6823] device veth0_macvtap entered promiscuous mode [ 197.038965][ T7273] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.046368][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.058526][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.067837][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.077189][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.086600][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.122414][ T6955] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 197.137262][ T6955] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 197.155488][ T6823] device veth1_macvtap entered promiscuous mode [ 197.164884][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.173013][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.187909][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.197130][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.207056][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.217825][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.225838][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.242374][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.284365][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.296243][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.307364][ T7005] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.320007][ T7273] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.332589][ T6823] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.359826][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.371079][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.397748][ T7249] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.418477][ T6823] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.429746][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.438537][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.446996][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.456943][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.467125][ T2483] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.474309][ T2483] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.482279][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.491697][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.500332][ T2483] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.507511][ T2483] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.516132][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.528199][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.539472][ T6955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.599004][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.614771][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.622870][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.639127][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.649395][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.663941][ T7249] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.683847][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.692114][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.761854][ T7005] device veth0_vlan entered promiscuous mode [ 197.780602][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.788866][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.798139][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.807650][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.819199][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.829495][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.838482][ T2492] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.845653][ T2492] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.854448][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.892123][ T7005] device veth1_vlan entered promiscuous mode [ 197.907630][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.916362][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.926173][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.938582][ T2475] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.946238][ T2475] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.068769][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.079402][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.093811][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 01:34:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fef9ff00000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011005304000000000000000010000000", @ANYRES32=r3], 0x20}}, 0x0) [ 198.115132][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.134526][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.154647][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.174174][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.193508][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.204725][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.220970][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.232056][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.242501][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.304688][ T8082] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 198.324050][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.350424][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.360890][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.377640][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.391760][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.406688][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.417076][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.428747][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.439025][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.450348][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.461005][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.550289][ T7336] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.571939][ T7005] device veth0_macvtap entered promiscuous mode [ 198.597924][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.606749][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.628918][ T7005] device veth1_macvtap entered promiscuous mode [ 198.647499][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.660128][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.669142][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.678109][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.687397][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.695762][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.706208][ T7336] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.739414][ T7249] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.762276][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.771653][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.782680][ T2487] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.789862][ T2487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.801067][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.810664][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.819838][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.828038][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.836936][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.848932][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.857564][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.889718][ T8082] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 198.927593][ T6955] device veth0_vlan entered promiscuous mode [ 198.935255][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.946603][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.960458][ T2492] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.967761][ T2492] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.976232][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.996017][ T7273] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.006832][ T7005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.022915][ T7005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.041551][ T7005] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.074536][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.084434][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.095447][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 01:34:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xfc) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) sendfile(r0, r1, 0x0, 0xa808) [ 199.118037][ T7005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.137982][ T7005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.151772][ T7005] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.168169][ T6955] device veth1_vlan entered promiscuous mode [ 199.198218][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.244209][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.256298][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.295061][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.305798][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.319950][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:34:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000280)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @remote}, @source_quench={0x4, 0x4, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}, 0xfdef) [ 199.399637][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.411071][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.468278][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.484464][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.503909][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.512983][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.544539][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.575374][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.589032][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.604992][ T7336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.868236][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.878464][ T2521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.968796][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.977439][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.989455][ T7249] device veth0_vlan entered promiscuous mode [ 200.004183][ T6955] device veth0_macvtap entered promiscuous mode [ 200.077200][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.094422][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.102645][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.137247][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.155783][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.175950][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.189967][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.190755][ T8134] Unknown ioctl 1080579529 [ 200.213173][ T6955] device veth1_macvtap entered promiscuous mode [ 200.236509][ T7249] device veth1_vlan entered promiscuous mode [ 200.250978][ T8134] Unknown ioctl -2147199421 [ 200.265119][ T7336] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.283840][ T8137] Unknown ioctl 1080579529 01:34:02 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000280)='.\x00', 0x2a4) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x4) [ 200.314873][ T8137] Unknown ioctl -2147199421 01:34:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1275, &(0x7f0000002680)=ANY=[@ANYBLOB="aaaaaaaaaaaa47061cc3800086dd620f3c92123f2f00fe880000000000000000000000000101fe8000000000000000000000000000aa89"], 0x0) [ 200.351407][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.381583][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.401438][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.412727][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.441229][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.477128][ T7273] device veth0_vlan entered promiscuous mode [ 200.506484][ T6955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:34:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x4}, 0x20) [ 200.524100][ T6955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.546500][ T6955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.557850][ T6955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.572618][ T6955] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.604280][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.612314][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 01:34:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, 0x0, &(0x7f0000000040)="1a"}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) [ 200.649850][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.679356][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.727214][ T7249] device veth0_macvtap entered promiscuous mode [ 200.750004][ T7273] device veth1_vlan entered promiscuous mode [ 200.774755][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.804756][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.815452][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.834975][ T6955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.861258][ T6955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.874598][ T6955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.886209][ T6955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.899626][ T6955] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.915782][ T7249] device veth1_macvtap entered promiscuous mode [ 200.933531][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.941843][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.966444][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.062237][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.094337][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.161820][ T7249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.172620][ T7249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.203319][ T7249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.214994][ T7249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.225610][ T7249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.238149][ T7249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.269995][ T7249] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.281726][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.292062][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.305904][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.317608][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.389517][ T7273] device veth0_macvtap entered promiscuous mode [ 201.408379][ T7249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.419360][ T7249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.431731][ T7249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.442693][ T7249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.452641][ T7249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.464896][ T7249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.479341][ T7249] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.531817][ T7273] device veth1_macvtap entered promiscuous mode [ 201.554158][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.562492][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.571157][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.580841][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.590381][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.599381][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.608925][ T7336] device veth0_vlan entered promiscuous mode [ 201.688869][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.703804][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.756170][ T7273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.774712][ T7273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.790199][ T7273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.803144][ T7273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.819219][ T7273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.840555][ T7273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:34:04 executing program 0: 01:34:04 executing program 2: [ 201.850989][ T7273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.861652][ T7273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.874592][ T7273] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.935103][ T7336] device veth1_vlan entered promiscuous mode [ 201.943709][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.952227][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.992504][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.014175][ T7273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.026688][ T7273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.038145][ T7273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.050020][ T7273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.061957][ T7273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.081840][ T7273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.092270][ T7273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.110334][ T7273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.130046][ T7273] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.209715][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.237756][ T2491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:34:04 executing program 3: [ 202.379621][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.390919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.459621][ T7336] device veth0_macvtap entered promiscuous mode [ 202.571156][ T7336] device veth1_macvtap entered promiscuous mode [ 202.641731][ T7336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.661549][ T7336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:34:05 executing program 4: [ 202.681989][ T7336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.694704][ T7336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.711948][ T7336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.736459][ T7336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.754279][ T7336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.775829][ T7336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.791582][ T7336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.810747][ T7336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.831798][ T7336] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.850347][ T2502] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.860176][ T2502] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.871018][ T2502] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.880830][ T2502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.922934][ T7336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.934707][ T7336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.945503][ T7336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.956730][ T7336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.966799][ T7336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.977338][ T7336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.987548][ T7336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.998077][ T7336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.008161][ T7336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.018669][ T7336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.031261][ T7336] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.046594][ T2502] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.056374][ T2502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:34:05 executing program 5: 01:34:05 executing program 0: 01:34:05 executing program 4: 01:34:05 executing program 2: 01:34:05 executing program 3: 01:34:05 executing program 1: 01:34:05 executing program 2: 01:34:05 executing program 0: 01:34:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) 01:34:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="df000000000000001c0012000c000100626f6e64000000000c0002000800010002"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 01:34:05 executing program 4: 01:34:05 executing program 2: 01:34:05 executing program 5: 01:34:05 executing program 4: 01:34:05 executing program 5: 01:34:05 executing program 0: [ 203.548298][ T8212] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 01:34:05 executing program 2: 01:34:05 executing program 4: 01:34:05 executing program 1: [ 203.634648][ T8212] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:34:06 executing program 5: 01:34:06 executing program 0: [ 203.833495][ T8212] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 203.868508][ T8236] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:34:06 executing program 3: 01:34:06 executing program 2: 01:34:06 executing program 4: 01:34:06 executing program 5: 01:34:06 executing program 1: 01:34:06 executing program 0: 01:34:06 executing program 5: 01:34:06 executing program 0: 01:34:06 executing program 1: 01:34:06 executing program 2: 01:34:06 executing program 4: 01:34:06 executing program 3: 01:34:06 executing program 5: 01:34:06 executing program 2: 01:34:06 executing program 1: 01:34:06 executing program 3: 01:34:06 executing program 4: 01:34:06 executing program 0: 01:34:06 executing program 2: 01:34:06 executing program 5: 01:34:06 executing program 3: 01:34:06 executing program 1: 01:34:06 executing program 4: 01:34:06 executing program 2: 01:34:06 executing program 0: 01:34:06 executing program 5: 01:34:07 executing program 1: 01:34:07 executing program 4: 01:34:07 executing program 3: 01:34:07 executing program 0: 01:34:07 executing program 2: 01:34:07 executing program 5: 01:34:07 executing program 1: 01:34:07 executing program 5: 01:34:07 executing program 3: 01:34:07 executing program 2: 01:34:07 executing program 4: 01:34:07 executing program 0: 01:34:07 executing program 5: 01:34:07 executing program 1: 01:34:07 executing program 2: 01:34:07 executing program 4: 01:34:07 executing program 3: 01:34:07 executing program 0: 01:34:07 executing program 5: 01:34:07 executing program 4: 01:34:07 executing program 1: 01:34:07 executing program 2: 01:34:07 executing program 3: 01:34:07 executing program 4: 01:34:07 executing program 5: 01:34:07 executing program 0: 01:34:07 executing program 1: 01:34:07 executing program 3: 01:34:07 executing program 2: 01:34:07 executing program 4: 01:34:07 executing program 1: 01:34:07 executing program 0: 01:34:07 executing program 5: 01:34:07 executing program 2: 01:34:07 executing program 3: 01:34:07 executing program 5: 01:34:07 executing program 4: 01:34:07 executing program 2: 01:34:07 executing program 1: 01:34:08 executing program 0: 01:34:08 executing program 3: 01:34:08 executing program 1: 01:34:08 executing program 5: 01:34:08 executing program 2: 01:34:08 executing program 4: 01:34:08 executing program 0: 01:34:08 executing program 3: 01:34:08 executing program 4: 01:34:08 executing program 2: 01:34:08 executing program 1: 01:34:08 executing program 5: 01:34:08 executing program 0: 01:34:08 executing program 4: 01:34:08 executing program 3: 01:34:08 executing program 2: 01:34:08 executing program 5: 01:34:08 executing program 0: 01:34:08 executing program 1: 01:34:08 executing program 4: 01:34:08 executing program 3: 01:34:08 executing program 2: 01:34:08 executing program 5: 01:34:08 executing program 0: 01:34:08 executing program 3: 01:34:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x11, &(0x7f0000000ec0)=ANY=[@ANYBLOB='\b'], 0x490) 01:34:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x107482) r1 = memfd_create(&(0x7f0000000640)='\xbb\x02\t=\xa0\x9dY\xcd-\xcf\x8e\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xf42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92', 0x0) pwritev(r1, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 01:34:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xa) mknod$loop(0x0, 0x40, 0xffffffffffffffff) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x10) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4552, 0x0, 0x0, 0x0, "0eb61538a462dc3d06375d146300001bb4b2e6d730ad6a7562b401c2974a9896747dccb38e7f63c049554276fffffff700", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc2c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f73633500", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310"}) 01:34:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000003f80)=@raw={'raw\x00', 0x8, 0x3, 0x380, 0x0, 0x108, 0x0, 0x230, 0x0, 0x2e8, 0x1c0, 0x1c0, 0x2e8, 0x1c0, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, '\x00', 'ip_vti0\x00'}, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@local, [], @ipv6=@empty}, {@ipv4=@local, [], @ipv6=@empty}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv4=@remote}, {@ipv4=@private, [], @ipv6=@empty}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 01:34:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x40000, 0x0, 0x0, "530d83f96a6739bd035aa4bc00"}) 01:34:08 executing program 3: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)='\b', 0x1}], 0x1}}], 0x1, 0x0) 01:34:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0x6, 0x3, 0x0, [{@remote}]}]}}}], 0x20}, 0x0) 01:34:08 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) open(&(0x7f0000000000)='./bus\x00', 0x2d0511ce940e2747, 0x0) socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) [ 206.588727][ T8359] xt_policy: neither incoming nor outgoing policy selected 01:34:08 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 01:34:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) 01:34:09 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000380)=ANY=[@ANYRES32]) 01:34:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 01:34:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() pause() ptrace(0x10, r2) 01:34:09 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pause() 01:34:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() pause() ptrace(0x10, r2) 01:34:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="24000000000000000000000007000000441406030000000000000000ffffffff00000000000000001000000000000000000000000700000010000000000000000000000007"], 0x48}, 0x0) 01:34:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:34:09 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00', {}, 0x20000000}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r0, 0x5501) 01:34:09 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pause() [ 207.251141][ T8406] input input5: cannot allocate more than FF_MAX_EFFECTS effects [ 207.288582][ T8411] input input6: cannot allocate more than FF_MAX_EFFECTS effects [ 207.308244][ T8414] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:34:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x40000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000040, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) ftruncate(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80002, 0x0) r3 = socket(0x11, 0x3, 0x0) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800058110308d9123127ecce6616f3f6db1c00010000000000210049740000000000000006ad8e5ecc326d3a09ffc200000000000000000000e000"}, 0x80) io_setup(0x8, &(0x7f0000000080)) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) r4 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$IPSET_CMD_GET_BYNAME(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[], 0x1}}, 0x0) 01:34:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() pause() ptrace(0x10, r2) 01:34:09 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, {[@timestamp_addr={0x44, 0x4, 0xa3}]}}}}}}}, 0x2e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x10005, 0x0) 01:34:09 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00', {}, 0x20000000}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r0, 0x5501) 01:34:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000040)="240000001e005f031400fffffffffff8070037b2b3448647a0e09658dc000208000800ff", 0xfdd6) 01:34:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() pause() ptrace(0x10, r2) 01:34:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x40ee1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000009000/0xf000)=nil, 0xf000, 0x380010a, 0x100812, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) 01:34:10 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00', {}, 0x20000000}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 207.779296][ T8434] input input7: cannot allocate more than FF_MAX_EFFECTS effects [ 208.010741][ T8456] input input8: cannot allocate more than FF_MAX_EFFECTS effects 01:34:10 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x2, 0x7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000140)={@local, @loopback, @private}, &(0x7f0000000180)=0xc) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x202000, 0x0) write$P9_RREADDIR(r3, &(0x7f00000001c0)={0x87, 0x29, 0x2, {0x5, [{{0x20, 0x1, 0x1}, 0xdd, 0x40, 0x7, './file0'}, {{0x0, 0x3}, 0x100, 0x7, 0x7, './file0'}, {{0x1, 0x4, 0x2}, 0x6, 0x3, 0x7, './file0'}, {{0xe1a976f0abe50616, 0x1, 0x2}, 0x5, 0x8, 0x7, './file0'}]}}, 0x87) munlockall() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000080)) unshare(0x8000400) r4 = mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0xb0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mq_getsetattr(r4, 0x0, &(0x7f0000356000)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCRTMSG(r5, 0x890d, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @private=0xa010100}, {0x2, 0x4e21, @private=0xa010102}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x31}}, 0x80, 0x0, 0x0, 0x0, 0xe9f4, 0x0, 0x7fffffff, 0x2, 0x6}) 01:34:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x14, 0x6, 0x3, 0x0, [{@remote}, {@broadcast}]}]}}}], 0x28}, 0x0) 01:34:10 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x2000000010a, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, 0x0) 01:34:10 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 01:34:10 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x40, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005fbffffff0000000000", @ANYRES32, @ANYBLOB="0000000001000000280012800a00010076786c616e00000018000280140003"], 0x3}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 01:34:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000440)=[{&(0x7f00000001c0)="b1e0", 0x2}], 0x1, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x6}]}}}], 0x18}, 0x0) 01:34:11 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket(0x2, 0x803, 0xff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r1) r5 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000080)='./bus\x00', 0x0) 01:34:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0xca, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6002920000942c00fe8000000000000000000000000000bbfc000000000000000000000000000001000604"], 0x0) 01:34:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x2) [ 209.208801][ T8485] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 01:34:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1144042) r1 = memfd_create(&(0x7f0000000080)='t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f00000006c0)=[{&(0x7f0000000880)="db", 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x200000d) 01:34:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x1000044, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000000)=""/28, 0x1c) [ 209.408486][ T29] audit: type=1804 audit(1590370451.665:2): pid=8506 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir085336704/syzkaller.7Eed92/22/bus" dev="sda1" ino=15816 res=1 01:34:11 executing program 3: ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f00000000c0)=""/156) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x400, 0x1144042) memfd_create(&(0x7f0000000080)='t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) pipe(&(0x7f0000000280)) socket$inet_udp(0x2, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x200000d) 01:34:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x1000044, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000000)=""/28, 0x1c) 01:34:11 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2000000000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3f, 0x800000000008}, 0x20000200054aaa, 0x187f, 0x1, 0x0, 0x800000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 209.504636][ T29] audit: type=1804 audit(1590370451.755:3): pid=8507 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir085336704/syzkaller.7Eed92/22/bus" dev="sda1" ino=15816 res=1 01:34:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x4ff, 0x0) 01:34:11 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x40, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005fbffffff0000000000", @ANYRES32, @ANYBLOB="0000000001000000280012800a00010076786c616e00000018000280140003"], 0x3}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 01:34:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 209.665151][ T8513] x_tables: duplicate underflow at hook 2 [ 209.692486][ T8513] x_tables: duplicate underflow at hook 2 01:34:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd3b665f07", 0xb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 209.700401][ T29] audit: type=1804 audit(1590370451.825:4): pid=8507 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir085336704/syzkaller.7Eed92/22/bus" dev="sda1" ino=15816 res=1 [ 209.724310][ T29] audit: type=1804 audit(1590370451.835:5): pid=8506 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir085336704/syzkaller.7Eed92/22/bus" dev="sda1" ino=15816 res=1 01:34:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) migrate_pages(0x0, 0x0, &(0x7f0000000000), 0x0) [ 209.865086][ T8516] NFS: Device name not specified 01:34:12 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000300)='k', 0x1, r0) 01:34:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) [ 209.976196][ T8529] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 01:34:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@end, @timestamp={0x44, 0x4}]}}}, @ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x38}, 0x0) 01:34:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x1000044, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000000)=""/28, 0x1c) 01:34:12 executing program 1: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x677bbb3400bdbd84) 01:34:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x4182) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) pipe(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$packet(0x11, 0x0, 0x300) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) sendfile(r0, r0, 0x0, 0x24000000) 01:34:12 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xffdbc2ca) write$P9_RREADLINK(r0, &(0x7f0000000100)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 01:34:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x1000044, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000000)=""/28, 0x1c) 01:34:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800900010076657468"], 0x40}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 01:34:13 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00', 0x4b}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001040), 0x1000) 01:34:13 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, 0xffffffffffffffff) [ 210.903549][ T8574] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 01:34:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x1000044, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000000)=""/28, 0x1c) 01:34:13 executing program 4: getrandom(&(0x7f0000001ac0)=""/4096, 0x1000, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) pipe(&(0x7f0000000180)) [ 210.956914][ T8574] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 210.979234][ T8576] input: syz0 as /devices/virtual/input/input9 [ 211.046393][ T8571] ================================================================== [ 211.054746][ T8571] BUG: KASAN: use-after-free in __mutex_lock+0x1033/0x13c0 [ 211.062034][ T8571] Read of size 8 at addr ffff8880a7706158 by task syz-executor.5/8571 [ 211.070187][ T8571] [ 211.072533][ T8571] CPU: 1 PID: 8571 Comm: syz-executor.5 Not tainted 5.7.0-rc6-next-20200522-syzkaller #0 [ 211.082332][ T8571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.092397][ T8571] Call Trace: [ 211.095719][ T8571] dump_stack+0x18f/0x20d [ 211.100063][ T8571] ? __mutex_lock+0x1033/0x13c0 [ 211.105012][ T8571] ? __mutex_lock+0x1033/0x13c0 [ 211.109884][ T8571] print_address_description.constprop.0.cold+0xd3/0x413 [ 211.117001][ T8571] ? cdev_device_del+0x69/0x80 [ 211.122213][ T8571] ? evdev_disconnect+0x3d/0xb0 [ 211.127105][ T8571] ? __input_unregister_device+0x1b0/0x430 [ 211.133185][ T8571] ? input_unregister_device+0xb4/0xf0 [ 211.138656][ T8571] ? uinput_destroy_device+0x1e2/0x240 [ 211.144159][ T8571] ? vprintk_func+0x97/0x1a6 [ 211.148828][ T8571] ? __mutex_lock+0x1033/0x13c0 [ 211.153869][ T8571] kasan_report.cold+0x1f/0x37 [ 211.159525][ T8571] ? __mutex_lock+0x1033/0x13c0 [ 211.164412][ T8571] __mutex_lock+0x1033/0x13c0 [ 211.169289][ T8571] ? evdev_cleanup+0x21/0x190 [ 211.174101][ T8571] ? print_usage_bug+0x240/0x240 [ 211.179517][ T8571] ? trace_hardirqs_off+0x50/0x220 [ 211.185535][ T8571] ? mutex_trylock+0x2c0/0x2c0 [ 211.190294][ T8571] ? mark_held_locks+0x9f/0xe0 [ 211.195046][ T8571] ? kfree+0x1eb/0x2b0 [ 211.199118][ T8571] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 211.205082][ T8571] ? kfree_const+0x51/0x60 [ 211.209487][ T8571] ? evdev_cleanup+0x21/0x190 [ 211.214160][ T8571] evdev_cleanup+0x21/0x190 [ 211.218646][ T8571] evdev_disconnect+0x45/0xb0 [ 211.223490][ T8571] __input_unregister_device+0x1b0/0x430 [ 211.229108][ T8571] input_unregister_device+0xb4/0xf0 [ 211.234377][ T8571] uinput_destroy_device+0x1e2/0x240 [ 211.239732][ T8571] ? uinput_destroy_device+0x240/0x240 [ 211.245169][ T8571] uinput_release+0x37/0x50 [ 211.249673][ T8571] __fput+0x33e/0x880 [ 211.253642][ T8571] task_work_run+0xf4/0x1b0 [ 211.258134][ T8571] exit_to_usermode_loop+0x2fa/0x360 [ 211.263415][ T8571] do_syscall_64+0x6b1/0x7d0 [ 211.267990][ T8571] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 211.273934][ T8571] RIP: 0033:0x416621 [ 211.277815][ T8571] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 211.297484][ T8571] RSP: 002b:00007ffcdcfc19a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 211.305879][ T8571] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000416621 [ 211.313845][ T8571] RDX: 0000001b2bd20000 RSI: 00000000000000d0 RDI: 0000000000000003 [ 211.321797][ T8571] RBP: 0000000000000001 R08: 00000000551800d0 R09: 00000000551800d4 [ 211.329766][ T8571] R10: 00007ffcdcfc1a90 R11: 0000000000000293 R12: 000000000078c900 [ 211.337725][ T8571] R13: 000000000078c900 R14: ffffffffffffffff R15: 000000000078bfac [ 211.345945][ T8571] [ 211.348268][ T8571] Allocated by task 8576: [ 211.352594][ T8571] save_stack+0x1b/0x40 [ 211.356732][ T8571] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 211.362455][ T8571] kmem_cache_alloc_trace+0x153/0x7d0 [ 211.367810][ T8571] evdev_connect+0x80/0x4d0 [ 211.372303][ T8571] input_attach_handler+0x194/0x200 [ 211.377479][ T8571] input_register_device.cold+0xf5/0x246 [ 211.383091][ T8571] uinput_ioctl_handler.isra.0+0x1210/0x1d80 [ 211.389050][ T8571] ksys_ioctl+0x11a/0x180 [ 211.393377][ T8571] __x64_sys_ioctl+0x6f/0xb0 [ 211.397964][ T8571] do_syscall_64+0xf6/0x7d0 [ 211.402491][ T8571] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 211.408367][ T8571] [ 211.410688][ T8571] Freed by task 8571: [ 211.414652][ T8571] save_stack+0x1b/0x40 [ 211.418786][ T8571] __kasan_slab_free+0xf7/0x140 [ 211.423613][ T8571] kfree+0x109/0x2b0 [ 211.427494][ T8571] device_release+0x71/0x200 [ 211.432061][ T8571] kobject_put+0x1c8/0x2f0 [ 211.436578][ T8571] cdev_device_del+0x69/0x80 [ 211.441149][ T8571] evdev_disconnect+0x3d/0xb0 [ 211.445807][ T8571] __input_unregister_device+0x1b0/0x430 [ 211.451657][ T8571] input_unregister_device+0xb4/0xf0 [ 211.456933][ T8571] uinput_destroy_device+0x1e2/0x240 [ 211.462213][ T8571] uinput_release+0x37/0x50 [ 211.466694][ T8571] __fput+0x33e/0x880 [ 211.470654][ T8571] task_work_run+0xf4/0x1b0 [ 211.475135][ T8571] exit_to_usermode_loop+0x2fa/0x360 [ 211.480492][ T8571] do_syscall_64+0x6b1/0x7d0 [ 211.485237][ T8571] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 211.491110][ T8571] [ 211.493441][ T8571] The buggy address belongs to the object at ffff8880a7706000 [ 211.493441][ T8571] which belongs to the cache kmalloc-2k of size 2048 [ 211.507558][ T8571] The buggy address is located 344 bytes inside of [ 211.507558][ T8571] 2048-byte region [ffff8880a7706000, ffff8880a7706800) [ 211.520887][ T8571] The buggy address belongs to the page: [ 211.526506][ T8571] page:ffffea00029dc180 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 [ 211.535590][ T8571] flags: 0xfffe0000000200(slab) [ 211.540423][ T8571] raw: 00fffe0000000200 ffffea0002384a48 ffffea0002520208 ffff8880aa000e00 [ 211.548988][ T8571] raw: 0000000000000000 ffff8880a7706000 0000000100000001 0000000000000000 [ 211.557570][ T8571] page dumped because: kasan: bad access detected [ 211.563968][ T8571] [ 211.566299][ T8571] Memory state around the buggy address: [ 211.571995][ T8571] ffff8880a7706000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 211.580044][ T8571] ffff8880a7706080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 211.588109][ T8571] >ffff8880a7706100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 211.596235][ T8571] ^ [ 211.603146][ T8571] ffff8880a7706180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 211.611186][ T8571] ffff8880a7706200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 211.619221][ T8571] ================================================================== [ 211.627261][ T8571] Disabling lock debugging due to kernel taint 01:34:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) 01:34:14 executing program 0: getrandom(&(0x7f0000000280)=""/4096, 0x1000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x481c0, 0x0) 01:34:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x1000044, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000000)=""/28, 0x1c) 01:34:14 executing program 4: semctl$SEM_STAT_ANY(0x0, 0x0, 0x10, 0x0) 01:34:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) r1 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r1, &(0x7f0000001280)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000000c0)="acb3ae1e15e25b6df492e6514359d7afb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada93df92819fc5336dee", 0x30}], 0x1}}], 0x1, 0x0) 01:34:14 executing program 0: getrandom(&(0x7f0000000280)=""/4096, 0x1000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x481c0, 0x0) 01:34:14 executing program 4: semctl$SEM_STAT_ANY(0x0, 0x0, 0x10, 0x0) 01:34:14 executing program 0: getrandom(&(0x7f0000000280)=""/4096, 0x1000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x481c0, 0x0) [ 212.380160][ T8571] Kernel panic - not syncing: panic_on_warn set ... [ 212.386805][ T8571] CPU: 0 PID: 8571 Comm: syz-executor.5 Tainted: G B 5.7.0-rc6-next-20200522-syzkaller #0 [ 212.397993][ T8571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.408155][ T8571] Call Trace: [ 212.411447][ T8571] dump_stack+0x18f/0x20d [ 212.415778][ T8571] ? __mutex_lock+0xf50/0x13c0 [ 212.420558][ T8571] panic+0x2e3/0x75c [ 212.424451][ T8571] ? __warn_printk+0xf3/0xf3 [ 212.429049][ T8571] ? preempt_schedule_common+0x5e/0xc0 [ 212.434505][ T8571] ? __mutex_lock+0x1033/0x13c0 [ 212.439379][ T8571] ? __mutex_lock+0x1033/0x13c0 [ 212.444231][ T8571] ? preempt_schedule_thunk+0x16/0x18 [ 212.449597][ T8571] ? trace_hardirqs_on+0x55/0x230 [ 212.454719][ T8571] ? __mutex_lock+0x1033/0x13c0 [ 212.459561][ T8571] ? __mutex_lock+0x1033/0x13c0 [ 212.464408][ T8571] end_report+0x4d/0x53 [ 212.468562][ T8571] kasan_report.cold+0xd/0x37 [ 212.473233][ T8571] ? __mutex_lock+0x1033/0x13c0 [ 212.478074][ T8571] __mutex_lock+0x1033/0x13c0 [ 212.482745][ T8571] ? evdev_cleanup+0x21/0x190 [ 212.487422][ T8571] ? print_usage_bug+0x240/0x240 [ 212.492355][ T8571] ? trace_hardirqs_off+0x50/0x220 [ 212.497465][ T8571] ? mutex_trylock+0x2c0/0x2c0 [ 212.502225][ T8571] ? mark_held_locks+0x9f/0xe0 [ 212.506983][ T8571] ? kfree+0x1eb/0x2b0 [ 212.511050][ T8571] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 212.517023][ T8571] ? kfree_const+0x51/0x60 [ 212.521438][ T8571] ? evdev_cleanup+0x21/0x190 [ 212.526111][ T8571] evdev_cleanup+0x21/0x190 [ 212.530607][ T8571] evdev_disconnect+0x45/0xb0 [ 212.535276][ T8571] __input_unregister_device+0x1b0/0x430 [ 212.540909][ T8571] input_unregister_device+0xb4/0xf0 [ 212.546190][ T8571] uinput_destroy_device+0x1e2/0x240 [ 212.551474][ T8571] ? uinput_destroy_device+0x240/0x240 [ 212.556926][ T8571] uinput_release+0x37/0x50 [ 212.561424][ T8571] __fput+0x33e/0x880 [ 212.565401][ T8571] task_work_run+0xf4/0x1b0 [ 212.569900][ T8571] exit_to_usermode_loop+0x2fa/0x360 [ 212.575185][ T8571] do_syscall_64+0x6b1/0x7d0 [ 212.579776][ T8571] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 212.585659][ T8571] RIP: 0033:0x416621 [ 212.589541][ T8571] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 212.609130][ T8571] RSP: 002b:00007ffcdcfc19a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 212.617551][ T8571] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000416621 [ 212.625521][ T8571] RDX: 0000001b2bd20000 RSI: 00000000000000d0 RDI: 0000000000000003 [ 212.633494][ T8571] RBP: 0000000000000001 R08: 00000000551800d0 R09: 00000000551800d4 [ 212.641464][ T8571] R10: 00007ffcdcfc1a90 R11: 0000000000000293 R12: 000000000078c900 [ 212.649432][ T8571] R13: 000000000078c900 R14: ffffffffffffffff R15: 000000000078bfac [ 212.659107][ T8571] Kernel Offset: disabled [ 212.663428][ T8571] Rebooting in 86400 seconds..