[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.47' (ECDSA) to the list of known hosts. 2020/04/28 17:19:02 fuzzer started 2020/04/28 17:19:04 dialing manager at 10.128.0.26:38619 2020/04/28 17:19:04 syscalls: 3030 2020/04/28 17:19:04 code coverage: enabled 2020/04/28 17:19:04 comparison tracing: enabled 2020/04/28 17:19:04 extra coverage: enabled 2020/04/28 17:19:04 setuid sandbox: enabled 2020/04/28 17:19:04 namespace sandbox: enabled 2020/04/28 17:19:04 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/28 17:19:04 fault injection: enabled 2020/04/28 17:19:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/28 17:19:04 net packet injection: enabled 2020/04/28 17:19:04 net device setup: enabled 2020/04/28 17:19:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/28 17:19:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/28 17:19:04 USB emulation: /dev/raw-gadget does not exist 17:20:58 executing program 0: mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000008, 0x50, 0xffffffffffffffff, 0xa6ce427557069313) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x102) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10004001) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x1, 0x70bd2a, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40c0}, 0x800) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7f, 0x4) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) write$P9_RXATTRCREATE(r4, &(0x7f0000000340)={0x7, 0x21, 0x1}, 0x7) r5 = open(&(0x7f0000000380)='./file0\x00', 0x208000, 0x88) ioctl$KVM_GET_XSAVE(r5, 0x9000aea4, &(0x7f00000003c0)) getpeername$tipc(0xffffffffffffffff, &(0x7f00000013c0)=@name, &(0x7f0000001400)=0x10) statx(0xffffffffffffffff, &(0x7f0000001500)='./file0\x00', 0x6000, 0xfff, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000001640)='./file0\x00', &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) mount$9p_unix(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)='./file0\x00', &(0x7f00000014c0)='9p\x00', 0x1004, &(0x7f0000001700)={'trans=unix,', {[{@cache_loose='cache=loose'}, {@aname={'aname', 0x3d, 'NLBL_MGMT\x00'}}, {@nodevmap='nodevmap'}, {@uname={'uname', 0x3d, '/[vmnet1cpusetwlan0\xcb}wlan1/'}}], [{@smackfsdef={'smackfsdef', 0x3d, '$'}}, {@euid_lt={'euid<', r6}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@obj_type={'obj_type', 0x3d, 'posix_acl_accessvboxnet0.vmnet0nodev'}}, {@obj_role={'obj_role', 0x3d, '\',vmnet0'}}, {@euid_gt={'euid>', r7}}]}}) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001800)='/dev/snapshot\x00', 0x42, 0x0) ioctl$UI_SET_FFBIT(r8, 0x4004556b, 0x13) fsync(r2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000001840)) syzkaller login: [ 158.651854][ T7041] IPVS: ftp: loaded support on port[0] = 21 [ 158.827615][ T7041] chnl_net:caif_netlink_parms(): no params data found [ 158.899747][ T7041] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.907631][ T7041] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.918383][ T7041] device bridge_slave_0 entered promiscuous mode [ 158.930496][ T7041] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.939536][ T7041] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.948336][ T7041] device bridge_slave_1 entered promiscuous mode 17:20:58 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000040)=0x27106b7d, &(0x7f0000000080)=0x4) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x400680, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'ip6gre0\x00', 0x2}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x9, 0x105400) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r3, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x11}, 0x40000) r4 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x9, 0x40) sendmsg$nl_route(r4, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@can_newroute={0x30, 0x18, 0x2, 0x70bd29, 0x25dfdbff, {0x1d, 0x1, 0x1}, [@CGW_FILTER={0xc, 0xb, {{0x3, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}}, @CGW_LIM_HOPS={0x5, 0xd, 0x6}, @CGW_LIM_HOPS={0x5, 0xd, 0x6a}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x8011) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x602a02, 0x0) splice(r5, &(0x7f0000000440)=0x7, 0xffffffffffffffff, &(0x7f0000000480)=0x3ff, 0x0, 0x6) r6 = dup(r5) ioctl$VIDIOC_G_PRIORITY(r6, 0x80045643, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x58, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7f}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000001}, 0x20008c01) socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$cgroup_type(r6, &(0x7f0000000600)='cgroup.type\x00', 0x2, 0x0) fsetxattr$security_capability(r7, &(0x7f0000000640)='security.capability\x00', &(0x7f0000000680)=@v2={0x2000000, [{0x400, 0x1f}, {0x100, 0x10001}]}, 0x14, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000006c0), &(0x7f0000000700)=0xc) [ 158.972508][ T7041] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.986615][ T7041] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.016484][ T7041] team0: Port device team_slave_0 added [ 159.044356][ T7041] team0: Port device team_slave_1 added [ 159.115225][ T7041] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.122330][ T7041] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.212925][ T7041] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.255237][ T7041] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.262536][ T7195] IPVS: ftp: loaded support on port[0] = 21 [ 159.272422][ T7041] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.328999][ T7041] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.426556][ T7041] device hsr_slave_0 entered promiscuous mode [ 159.493254][ T7041] device hsr_slave_1 entered promiscuous mode 17:20:59 executing program 2: ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x0, 0x8, 0x89f, 0x0, 0x11}) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x4203, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f00000000c0)) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttynull\x00', 0x4000, 0x0) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000540)={0x2, 0x1, 0x8, 0x10, 0x4, &(0x7f0000000140)="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"}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000600)=0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x200100, 0x0) perf_event_open(&(0x7f0000000580)={0x5, 0x70, 0x3f, 0xff, 0x58, 0x37, 0x0, 0x8001, 0x2400, 0x6, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x3, 0x7ff}, 0x10000, 0xcfac, 0xffff, 0x7, 0x1, 0x0, 0xffff}, r2, 0x8, r3, 0x2) io_setup(0x100, &(0x7f0000000680)) r4 = dup(r0) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, &(0x7f00000006c0)={0x80000001, 0x7fffffff}) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000700)={0x6, 0x9, 0x4, 0x40, 0x9, {0x77359400}, {0x2, 0x9, 0x4, 0x0, 0x1f, 0x7, "d69d4cce"}, 0x240, 0x4, @userptr=0x3, 0x1200000, 0x0, 0xffffffffffffffff}) ioctl$VFIO_IOMMU_MAP_DMA(r5, 0x3b71, &(0x7f0000000780)={0x20, 0x0, 0x7fff, 0x678, 0x66}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vcsa\x00', 0x400001, 0x0) ioctl$LOOP_GET_STATUS64(r6, 0x4c05, &(0x7f0000000800)) ioctl$sock_ifreq(r4, 0x8948, &(0x7f0000000900)={'vlan0\x00', @ifru_mtu=0x3783}) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) r7 = add_key(&(0x7f0000000940)='.dead\x00', &(0x7f0000000980)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, 0x0, r7) rt_sigaction(0x2c, &(0x7f0000000a40)={&(0x7f00000009c0)="c4e141f1b27a9d0000805bef0e41dcfac441b5d01e410f0fe9bf660faef5c4817ee64e00c4027932dc666466470f6522c4c2f922b0eb780000", 0x40000002, &(0x7f0000000a00)="660fae74ce070fc7a100023673c402019770f1c461aa5df366440f3830cac463f57a0630460f0f38bfc4817c5a29c481705ccf676566400f38106709", {[0x7f]}}, 0x0, 0x8, &(0x7f0000000a80)) [ 159.797806][ T7195] chnl_net:caif_netlink_parms(): no params data found [ 159.894679][ T7041] netdevsim netdevsim0 netdevsim0: renamed from eth0 17:20:59 executing program 3: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000040)={0x6, 0xc, 0x4, 0x400, 0x3, {r0, r1/1000+10000}, {0x5, 0xc, 0x7f, 0x61, 0x1, 0x0, "33ed5214"}, 0x3, 0x2, @offset=0x1, 0x4, 0x0, 0xffffffffffffffff}) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x2) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000100)={0x6, 0x1700, "46992387a05115cb7b1d724de9f29d0393fb549196928386", {0x7}, 0x40}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) getrlimit(0xb, &(0x7f00000001c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000240)={0x0, 0x8}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e21, 0x4, @mcast2, 0x9}}}, 0x84) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000000400)=""/232, 0xe8}, {&(0x7f0000000500)=""/235, 0xeb}, {&(0x7f0000000600)=""/113, 0x71}, {&(0x7f0000000680)=""/155, 0x9b}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000001740)=""/197, 0xc5}, {&(0x7f0000001840)=""/29, 0x1d}, {&(0x7f0000001880)=""/77, 0x4d}, {&(0x7f0000001900)=""/99, 0x63}], 0x9, &(0x7f0000001a40)=""/171, 0xab}, 0x20000) setsockopt$CAIFSO_LINK_SELECT(r5, 0x116, 0x7f, &(0x7f0000001b40)=0x100, 0x4) setsockopt$rose(r5, 0x104, 0x3, &(0x7f0000001b80)=0xf103, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001c40)={0x9b0000, 0x1, 0x401, 0xffffffffffffffff, 0x0, &(0x7f0000001c00)={0x98091a, 0x8000, [], @p_u16=&(0x7f0000001bc0)}}) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r6, 0x80045700, &(0x7f0000001c80)) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000001cc0)="260c675c9644e848da525f9e875991424131efa6e8135109d217f1b8f59bda00b731dc33f211e8b29a41bff52a4a891b3a02ed59dc3810279cf5b7411d843e37b564c01f137d895100984016af8bcfdc68d78923aba5dc", 0x57) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/autofs\x00', 0x131401, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r7, &(0x7f0000001e40)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x300002}, 0xc, &(0x7f0000001e00)={&(0x7f0000001dc0)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x23}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x20000041) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000001e80)={{0xa, 0x4e22, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6ee0}, {0xa, 0x4e21, 0x8, @private0, 0x6}, 0x0, [0x3, 0x1ff, 0x7, 0x175d, 0x8, 0x1, 0x1ff, 0x80]}, 0x5c) [ 159.987499][ T7041] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 160.088163][ T7041] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 160.093021][ T7352] IPVS: ftp: loaded support on port[0] = 21 17:21:00 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={',-nodevmd5sum', 0x20, 0x4b}, 0x39) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)={0x80002, 0x0, [0x8e8, 0x5, 0x7ff, 0x3, 0xffffffffffffd3eb, 0xff, 0xf86, 0x26515cf7]}) r2 = dup(r0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x9c, r3, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x672a060e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x53e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xba0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x44}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40}, 0x4080) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x7c, r4, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x40}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000480)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsa\x00', 0x440000, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r5, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x24, r6, 0x100, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x40010}, 0x20004084) ioctl$SNDRV_PCM_IOCTL_UNLINK(r2, 0x4161, 0x0) syz_open_dev$sg(&(0x7f0000000640)='/dev/sg#\x00', 0x3, 0x14002) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000680)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000006c0)=0x20) fcntl$notify(r0, 0x402, 0x80000000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000700)={0x3, 0xffff, 0x0, 'queue1\x00', 0x9}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f00000007c0)={r7, 0x4c, "33e3a58028cd4769cf434bda6d626275d1d56c84a079905d83d55a4dec51fb2724acd2a3f08c9819eb0cf28922bb68fdd88066eaeea89427e05eca90ead3563c3a06d51a2862993ee19513fe"}, &(0x7f0000000840)=0x54) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000a40)={0x0, &(0x7f0000000940)=""/237}) [ 160.227112][ T7041] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 160.246455][ T7368] IPVS: ftp: loaded support on port[0] = 21 [ 160.389641][ T7195] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.396825][ T7195] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.404882][ T7195] device bridge_slave_0 entered promiscuous mode [ 160.413363][ T7195] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.417639][ T7378] IPVS: ftp: loaded support on port[0] = 21 [ 160.420414][ T7195] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.434369][ T7195] device bridge_slave_1 entered promiscuous mode [ 160.518168][ T7195] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.584011][ T7195] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 17:21:00 executing program 5: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x200080, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000440)={0x1, 0x1, 0x1c, 0x1a, 0xd9, &(0x7f0000000040)}) r1 = syz_open_pts(r0, 0x80000) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000480)={0x81, 0x9, 0x5}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000004c0)={'ipvs\x00'}, &(0x7f0000000500)=0x1e) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000580)={0xb, @pix_mp={0xee, 0x2, 0x38415262, 0x9, 0x9, [{0x9, 0x400}, {0x80000000, 0x4}, {0x1000, 0xf8}, {0x5, 0x20}, {0x17dee71c, 0x6789}, {0x10000, 0x3}, {0x3700, 0x8000}, {0x9a, 0x9}], 0x3, 0x43, 0x1, 0x2}}) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000680)='syz0\x00', 0x1ff) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/btrfs-control\x00', 0x74e02, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x58, 0x0, 0x300, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xb7}]}]}, 0x58}}, 0xc091) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000840)=0x5) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000880)='/dev/nvme-fabrics\x00', 0x10100, 0x0) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000900)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x28, r5, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x28}, 0x1, 0x0, 0x0, 0x40851}, 0x4010) r6 = syz_open_procfs(0x0, &(0x7f0000000a00)='net/ip_vs_stats_percpu\x00') sendmsg$NFNL_MSG_CTHELPER_NEW(r6, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x4c, 0x0, 0x9, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x2}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0xfffffffa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_TUPLE={0xc, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x19}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24000001}, 0xc0) pipe2(&(0x7f0000000b80)={0xffffffffffffffff}, 0x84000) ioctl$FIONREAD(r7, 0x541b, &(0x7f0000000bc0)) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000c00)={0x0, 0x1, 0x9, 0xa6e1}) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) [ 160.626721][ T7041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.679314][ T7195] team0: Port device team_slave_0 added [ 160.700218][ T7352] chnl_net:caif_netlink_parms(): no params data found [ 160.711973][ T7368] chnl_net:caif_netlink_parms(): no params data found [ 160.748571][ T7195] team0: Port device team_slave_1 added [ 160.785683][ T7041] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.804069][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.812387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.867129][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.876914][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.887474][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.895035][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.912524][ T7638] IPVS: ftp: loaded support on port[0] = 21 [ 160.920230][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.932573][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.942383][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.952633][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.959938][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.968610][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.977541][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.993280][ T7195] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.000255][ T7195] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.027625][ T7195] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.040446][ T7195] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.050013][ T7195] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.076582][ T7195] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.196659][ T7195] device hsr_slave_0 entered promiscuous mode [ 161.243627][ T7195] device hsr_slave_1 entered promiscuous mode [ 161.303029][ T7195] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.310876][ T7195] Cannot create hsr debugfs directory [ 161.317961][ T7352] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.325372][ T7352] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.334102][ T7352] device bridge_slave_0 entered promiscuous mode [ 161.372531][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.384730][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.394960][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.406869][ T7352] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.414733][ T7352] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.422294][ T7352] device bridge_slave_1 entered promiscuous mode [ 161.449054][ T7352] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.459230][ T7368] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.467599][ T7368] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.476441][ T7368] device bridge_slave_0 entered promiscuous mode [ 161.486178][ T7368] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.493392][ T7368] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.501008][ T7368] device bridge_slave_1 entered promiscuous mode [ 161.524431][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.536960][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.545698][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.554368][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.566208][ T7352] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.604171][ T7368] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.616244][ T7368] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.626216][ T7378] chnl_net:caif_netlink_parms(): no params data found [ 161.657972][ T7352] team0: Port device team_slave_0 added [ 161.667245][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.677904][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.722226][ T7352] team0: Port device team_slave_1 added [ 161.731966][ T7041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.768454][ T7352] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.775778][ T7352] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.802424][ T7352] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.821572][ T7352] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.829194][ T7352] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.857144][ T7352] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.877423][ T7368] team0: Port device team_slave_0 added [ 161.918609][ T7368] team0: Port device team_slave_1 added [ 161.955846][ T7638] chnl_net:caif_netlink_parms(): no params data found [ 161.982161][ T7368] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.994180][ T7368] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.023659][ T7368] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.041157][ T7378] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.052881][ T7378] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.060650][ T7378] device bridge_slave_0 entered promiscuous mode [ 162.082867][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.090343][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.146296][ T7352] device hsr_slave_0 entered promiscuous mode [ 162.203230][ T7352] device hsr_slave_1 entered promiscuous mode [ 162.253840][ T7352] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.261450][ T7352] Cannot create hsr debugfs directory [ 162.268642][ T7368] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.276185][ T7368] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.302626][ T7368] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.321762][ T7378] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.329976][ T7378] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.339695][ T7378] device bridge_slave_1 entered promiscuous mode [ 162.359046][ T7378] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.384305][ T7378] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.435843][ T7368] device hsr_slave_0 entered promiscuous mode [ 162.483426][ T7368] device hsr_slave_1 entered promiscuous mode [ 162.523145][ T7368] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.530718][ T7368] Cannot create hsr debugfs directory [ 162.543622][ T7041] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.563717][ T7378] team0: Port device team_slave_0 added [ 162.604451][ T7378] team0: Port device team_slave_1 added [ 162.626436][ T7195] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 162.668025][ T7195] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 162.746796][ T7195] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 162.814031][ T7195] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 162.868561][ T7378] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.875693][ T7378] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.902402][ T7378] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.916730][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.927557][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.953760][ T7638] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.961787][ T7638] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.974003][ T7638] device bridge_slave_0 entered promiscuous mode [ 162.987799][ T7378] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.995319][ T7378] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.023473][ T7378] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.063114][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.071417][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.089460][ T7638] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.097400][ T7638] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.105544][ T7638] device bridge_slave_1 entered promiscuous mode [ 163.168078][ T7378] device hsr_slave_0 entered promiscuous mode [ 163.233147][ T7378] device hsr_slave_1 entered promiscuous mode [ 163.272831][ T7378] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.280567][ T7378] Cannot create hsr debugfs directory [ 163.295587][ T7041] device veth0_vlan entered promiscuous mode [ 163.305848][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.314252][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.352657][ T7638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.380889][ T7638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.395834][ T7041] device veth1_vlan entered promiscuous mode [ 163.438173][ T7638] team0: Port device team_slave_0 added [ 163.446475][ T7638] team0: Port device team_slave_1 added [ 163.515241][ T7638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.523482][ T7638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.551159][ T7638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.567602][ T7638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.575454][ T7638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.601955][ T7638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.652297][ T7041] device veth0_macvtap entered promiscuous mode [ 163.659812][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.673645][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.687959][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.696962][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.708922][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.774681][ T7638] device hsr_slave_0 entered promiscuous mode [ 163.833144][ T7638] device hsr_slave_1 entered promiscuous mode [ 163.872886][ T7638] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.880476][ T7638] Cannot create hsr debugfs directory [ 163.890104][ T7041] device veth1_macvtap entered promiscuous mode [ 163.917434][ T7368] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 163.969267][ T7368] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 164.035617][ T7368] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 164.120418][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.147014][ T7368] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 164.242078][ T7352] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 164.290306][ T7041] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.310235][ T7352] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 164.379410][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.388669][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.401452][ T7041] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.443899][ T7352] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 164.514248][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.523937][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.550392][ T7352] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 164.601633][ T7195] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.620433][ T7378] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 164.679028][ T7378] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 164.753037][ T7378] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 164.789793][ T7378] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 164.860172][ T7195] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.036966][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.053561][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.080923][ T7368] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.111044][ T7638] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 165.157076][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.166679][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.176649][ T2686] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.183820][ T2686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.193840][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.202346][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.211766][ T2686] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.218865][ T2686] bridge0: port 2(bridge_slave_1) entered forwarding state 17:21:05 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x92) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=""/56, 0x0, 0x38, 0x3}, 0x20) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0xe39a7000) readv(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000280)) getsockopt$netlink(r3, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xc4) ioctl$SG_SET_FORCE_PACK_ID(r3, 0x227b, &(0x7f0000000040)) utimensat(0xffffffffffffffff, &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)={{0x0, 0x7530}}, 0x100) [ 165.250317][ T7638] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 165.336372][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.345177][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.355352][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.365089][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.376092][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.388051][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.396132][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.407528][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.416282][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.417508][ T8304] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 165.417508][ T8304] program syz-executor.0 not setting count and/or reply_len properly [ 165.424841][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.455225][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.466040][ T8303] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 165.466040][ T8303] program syz-executor.0 not setting count and/or reply_len properly [ 165.466732][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.492061][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.509968][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.525673][ T7368] 8021q: adding VLAN 0 to HW filter on device team0 17:21:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r1, &(0x7f0000000280)=""/102400, 0x19000, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x20200, 0x0) fchdir(r4) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000140)={@private2, 0x7, 0x2, 0xff, 0x0, 0x400, 0x40}, &(0x7f0000000180)=0x20) [ 165.535257][ T7638] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 165.587712][ T7195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.627739][ T7638] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 165.712789][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.721441][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.740859][ T2692] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.748009][ T2692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.775305][ C0] hrtimer: interrupt took 49225 ns [ 165.818977][ T7195] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.827774][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.836609][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.845799][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.854568][ T2692] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.861607][ T2692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.869774][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.878667][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.887848][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.895656][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.933975][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.943753][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.952183][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.988670][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.997590][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.007496][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.017219][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.045585][ T7378] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.055729][ T7352] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.063159][ T7368] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.075283][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.089300][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.098247][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.106576][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.117070][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.155623][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.163640][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.171331][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.180645][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.189896][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.198314][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.213689][ T7352] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.225834][ T7195] device veth0_vlan entered promiscuous mode [ 166.242807][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.250542][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.259160][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.268590][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.277308][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.284462][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.293593][ T7378] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.307370][ T7195] device veth1_vlan entered promiscuous mode [ 166.330498][ T7368] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.340702][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.348956][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.356706][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 17:21:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r1, &(0x7f0000000280)=""/102400, 0x19000, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x20200, 0x0) fchdir(r4) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000140)={@private2, 0x7, 0x2, 0xff, 0x0, 0x400, 0x40}, &(0x7f0000000180)=0x20) [ 166.401902][ T7638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.414965][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.446281][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.476878][ T2686] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.484041][ T2686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.498035][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.507081][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.518174][ T2686] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.525293][ T2686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.533604][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.544253][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.552753][ T2686] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.559801][ T2686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.567561][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.576302][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.585349][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.622493][ T7638] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.637065][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.645888][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.657311][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.666621][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.676137][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.686052][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.695388][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.705136][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.716197][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.724839][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.732396][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.741490][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.750474][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.758519][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.782210][ T7368] device veth0_vlan entered promiscuous mode [ 166.799722][ T7352] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 166.812384][ T7352] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.827669][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.837451][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.847166][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.856746][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.865211][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.874537][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.883398][ T2692] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.890439][ T2692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.899420][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.908604][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.917123][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.925811][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.934812][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.943196][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.952089][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.959997][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.968100][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.977911][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.987870][ T7195] device veth0_macvtap entered promiscuous mode [ 167.005459][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.014700][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.025599][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.041319][ T7195] device veth1_macvtap entered promiscuous mode [ 167.065762][ T7368] device veth1_vlan entered promiscuous mode [ 167.090278][ T7378] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.102352][ T7378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.135585][ T7195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.147764][ T7195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.159520][ T7195] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.169126][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.177931][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.186474][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.194935][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.203767][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.212046][ T2692] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.219164][ T2692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.227573][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 17:21:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r1, &(0x7f0000000280)=""/102400, 0x19000, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x20200, 0x0) fchdir(r4) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000140)={@private2, 0x7, 0x2, 0xff, 0x0, 0x400, 0x40}, &(0x7f0000000180)=0x20) [ 167.236986][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.245885][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.255008][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.273310][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.293652][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.302251][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.324286][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.346107][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.355637][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.364363][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.378220][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.400616][ T7352] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.415389][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.423599][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.431084][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.452212][ T7638] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.474469][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.491926][ T7378] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.515457][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.526246][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.535237][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.548498][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.556717][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.565719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.575491][ T7195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.587807][ T7195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.599061][ T7195] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.614864][ T7368] device veth0_macvtap entered promiscuous mode [ 167.630999][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.642284][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.652521][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.666850][ T7368] device veth1_macvtap entered promiscuous mode [ 167.705639][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.716015][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.726851][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.738111][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.746403][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.804083][ T7638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.815566][ T7352] device veth0_vlan entered promiscuous mode [ 167.874221][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.882429][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.896614][ T7352] device veth1_vlan entered promiscuous mode [ 167.913214][ T7368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.928175][ T7368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.939211][ T7368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.954345][ T7368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.968526][ T7368] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.978474][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.987875][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.996423][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.008233][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.017473][ T2686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.034134][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.042054][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.053383][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 17:21:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r1, &(0x7f0000000280)=""/102400, 0x19000, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x20200, 0x0) fchdir(r4) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000140)={@private2, 0x7, 0x2, 0xff, 0x0, 0x400, 0x40}, &(0x7f0000000180)=0x20) [ 168.115037][ T7368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.137715][ T7368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.156115][ T7368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.172209][ T7368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:21:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r1, &(0x7f0000000280)=""/102400, 0x19000, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x20200, 0x0) fchdir(r4) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000140)={@private2, 0x7, 0x2, 0xff, 0x0, 0x400, 0x40}, &(0x7f0000000180)=0x20) [ 168.229842][ T7368] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.263388][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.275574][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.392489][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.419661][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.469364][ T7378] device veth0_vlan entered promiscuous mode [ 168.543360][ T7352] device veth0_macvtap entered promiscuous mode [ 168.582870][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.590951][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.607079][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.618567][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.628676][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.690252][ T7352] device veth1_macvtap entered promiscuous mode [ 168.702289][ T7378] device veth1_vlan entered promiscuous mode [ 168.710687][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.721592][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.730205][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.738899][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.802256][ T7352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.819500][ T7352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.833480][ T7352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.845004][ T7352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.857223][ T7352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.882558][ T7352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:21:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r1, &(0x7f0000000280)=""/102400, 0x19000, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x20200, 0x0) fchdir(r4) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000140)={@private2, 0x7, 0x2, 0xff, 0x0, 0x400, 0x40}, &(0x7f0000000180)=0x20) [ 168.899956][ T7352] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.939205][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.948875][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.963278][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.973930][ T7352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:21:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r1, &(0x7f0000000280)=""/102400, 0x19000, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x20200, 0x0) fchdir(r4) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000140)={@private2, 0x7, 0x2, 0xff, 0x0, 0x400, 0x40}, &(0x7f0000000180)=0x20) [ 168.990217][ T7352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.000854][ T7352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.020480][ T7352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.031603][ T7352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.060986][ T7352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.090215][ T7352] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.121401][ T7638] device veth0_vlan entered promiscuous mode [ 169.138729][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.148552][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.160906][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.170999][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.237803][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.265114][ T2692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.288341][ T7378] device veth0_macvtap entered promiscuous mode [ 169.297322][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.306678][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.315379][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.329169][ T7378] device veth1_macvtap entered promiscuous mode [ 169.380047][ T7638] device veth1_vlan entered promiscuous mode [ 169.439856][ T7378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.450507][ T7378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.460379][ T7378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.471196][ T7378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.481083][ T7378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.491617][ T7378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.501608][ T7378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.512076][ T7378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.523968][ T7378] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.595568][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.604384][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.637793][ T7378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.666901][ T7378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.686335][ T7378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.697662][ T7378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.708358][ T7378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.719258][ T7378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.730298][ T7378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.746511][ T7378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.759818][ T7378] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.796391][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.811580][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:21:09 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="55245cedc4007f6800fe01b2a4a280930a0600e3fd80000214000000390009002d00", 0x22}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = creat(&(0x7f0000000300)='./control\x00', 0x0) fsetxattr(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='user.u'], 0x0, 0x0, 0x0) flistxattr(r1, 0x0, 0x0) sendmsg(r1, &(0x7f00000024c0)={&(0x7f0000000080)=@ethernet={0x6, @dev={[], 0x14}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f0000000100)="29669724ad5a28", 0x7}], 0x2, &(0x7f00000011c0)=[{0x100, 0x109, 0x401, "997268e6ff3ee3688dd655d2d46f8c0762d825cd6d4de9ea946cd0acbca0582110d0fd2cb787be15da039cfc4868aabfb315ea6e5b7aa9c5c7ec319d1eda13f7c40ce701aea44744b5b5c95f9dae28cf6f735cc3579855f7cd76f5f34c6778b93bc8561b27cd73747f4333419bddaa7dca48aba84e8e713a9279602092257f31e857da3951aef5c9829e2e579fb93c801ff374bb4dfe43bf23e614cc3f731e768b8cea38d55572a1eae6860210b969df72b83e319dcd7a7aba233a1202ca9b93520202e46749dc585b1371b6c0a54b2cc622e247235900cbe4c06a5a027e49c9520b90110964425e1f69"}, {0xa0, 0x380, 0x3, "ce686516f2b5c2dc71bbc83e70baa384900e20f126edde66e15a64d61d84bba0cd18c82e947fbbd890d42a9de12039020435f794cc85471c46a0315c8e3cd578d15c6a2b58c705afaae66708570ebbac8ba69ebe2d316b853b7691098fb327805aeae63e3e0269e6a8dd6f0c4bfebcbdc1c16ed4a22bdcd17bac675562b5e8d11bd391a29e8db51f5e5821"}, {0xc8, 0x1, 0x1, "171370873828ae502dacc676b477be4c011a90f0f45f3c73a201b329411396b28c4a3d975686819ae910996887345800323f558311d92a9f783e3976931b65b5dc32a354512c4744ecdbd9fdff6d49270278150c898eabd96a5214645a2848c8f10a2a2e6bdcf7cdde911a21440bb2ddeae2b31e26995a2063c51b1ef734a3025178ac77dfb3b941942357f2fa604c07c567e4453f70177a3816ce0ed5422fc5b82c1601bd8307cb60cf5dbf35c00486efaf"}, {0x18, 0x1, 0x5, "a8b13dffc7"}, {0x1010, 0xa, 0x5, "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"}, {0x58, 0x10f, 0x1658000, "9b1808a53db1f917b0cea88f154dbe270136f3836aee8592234443fb1b5b29309ad5146a6a5e1f35811559b8b06e08f597a117cb96299d4a8f7a6707d4cfd489fe35ee"}], 0x12e8}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000001500070500e80000004c030502080303010000000800010041024fc10768", 0x22) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f3, 0x20000000) 17:21:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r1, &(0x7f0000000280)=""/102400, 0x19000, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x20200, 0x0) fchdir(r4) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000140)={@private2, 0x7, 0x2, 0xff, 0x0, 0x400, 0x40}, &(0x7f0000000180)=0x20) [ 169.840849][ T7638] device veth0_macvtap entered promiscuous mode [ 169.910488][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.922414][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.975306][ T7638] device veth1_macvtap entered promiscuous mode [ 169.995289][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.009466][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.099480][ T7638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.106924][ T8389] ================================================================== [ 170.118193][ T8389] BUG: KASAN: slab-out-of-bounds in vsscanf+0x2666/0x2ef0 [ 170.125296][ T8389] Read of size 1 at addr ffff8880a2d9c83a by task syz-executor.4/8389 [ 170.133435][ T8389] [ 170.135757][ T8389] CPU: 0 PID: 8389 Comm: syz-executor.4 Not tainted 5.7.0-rc3-syzkaller #0 [ 170.142911][ T7638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.144349][ T8389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.164162][ T8389] Call Trace: [ 170.167449][ T8389] dump_stack+0x1e9/0x30e [ 170.170532][ T7638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.171775][ T8389] print_address_description+0x74/0x5c0 [ 170.187685][ T8389] ? printk+0x62/0x83 [ 170.189925][ T7638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.191679][ T8389] ? vprintk_emit+0x339/0x3c0 [ 170.206117][ T8389] __kasan_report+0x103/0x1a0 [ 170.209153][ T7638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.210782][ T8389] ? vsscanf+0x2666/0x2ef0 [ 170.225564][ T8389] ? vsscanf+0x2666/0x2ef0 [ 170.227914][ T7638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.229975][ T8389] kasan_report+0x4d/0x80 [ 170.241478][ T7638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.244092][ T8389] ? vsscanf+0x2666/0x2ef0 [ 170.244107][ T8389] ? vsscanf+0x67f/0x2ef0 [ 170.244130][ T8389] ? sscanf+0x6c/0x90 [ 170.244143][ T8389] ? smk_set_cipso+0x38d/0x6a0 [ 170.244150][ T8389] ? vsscanf+0x11af/0x2ef0 [ 170.244163][ T8389] ? smk_set_cipso+0x33a/0x6a0 [ 170.244187][ T8389] ? smk_write_access2+0x1c0/0x1c0 [ 170.244201][ T8389] ? __vfs_write+0xa7/0x710 [ 170.244219][ T8389] ? check_preemption_disabled+0x40/0x240 [ 170.244227][ T8389] ? __this_cpu_preempt_check+0x9/0x20 [ 170.244254][ T8389] ? vfs_write+0x274/0x580 [ 170.266322][ T7638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.267316][ T8389] ? ksys_write+0x11b/0x220 [ 170.272050][ T7638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.276458][ T8389] ? do_syscall_64+0xf3/0x1b0 [ 170.276472][ T8389] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 170.276490][ T8389] [ 170.276496][ T8389] Allocated by task 8389: [ 170.276507][ T8389] __kasan_kmalloc+0x114/0x160 [ 170.276516][ T8389] __kmalloc_track_caller+0x249/0x320 [ 170.276525][ T8389] memdup_user_nul+0x26/0xf0 [ 170.276533][ T8389] smk_set_cipso+0xff/0x6a0 [ 170.276540][ T8389] __vfs_write+0xa7/0x710 [ 170.276548][ T8389] vfs_write+0x274/0x580 [ 170.276555][ T8389] ksys_write+0x11b/0x220 [ 170.276564][ T8389] do_syscall_64+0xf3/0x1b0 [ 170.276571][ T8389] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 170.276574][ T8389] [ 170.276579][ T8389] Freed by task 2686: [ 170.276586][ T8389] __kasan_slab_free+0x125/0x190 [ 170.276593][ T8389] kfree+0x10a/0x220 [ 170.276600][ T8389] free_work+0x66/0x90 [ 170.276608][ T8389] process_one_work+0x76e/0xfd0 [ 170.276616][ T8389] worker_thread+0xa7f/0x1450 [ 170.276624][ T8389] kthread+0x353/0x380 [ 170.276632][ T8389] ret_from_fork+0x24/0x30 [ 170.276635][ T8389] [ 170.276643][ T8389] The buggy address belongs to the object at ffff8880a2d9c800 [ 170.276643][ T8389] which belongs to the cache kmalloc-64 of size 64 [ 170.276650][ T8389] The buggy address is located 58 bytes inside of [ 170.276650][ T8389] 64-byte region [ffff8880a2d9c800, ffff8880a2d9c840) [ 170.276654][ T8389] The buggy address belongs to the page: [ 170.276666][ T8389] page:ffffea00028b6700 refcount:1 mapcount:0 mapping:0000000064f200f6 index:0x0 [ 170.276674][ T8389] flags: 0xfffe0000000200(slab) [ 170.276684][ T8389] raw: 00fffe0000000200 ffffea0002549448 ffffea0002a43b08 ffff8880aa400380 [ 170.276693][ T8389] raw: 0000000000000000 ffff8880a2d9c000 0000000100000020 0000000000000000 [ 170.276698][ T8389] page dumped because: kasan: bad access detected [ 170.276701][ T8389] [ 170.276704][ T8389] Memory state around the buggy address: [ 170.276711][ T8389] ffff8880a2d9c700: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 170.276716][ T8389] ffff8880a2d9c780: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 170.276722][ T8389] >ffff8880a2d9c800: 00 00 00 00 00 00 00 02 fc fc fc fc fc fc fc fc [ 170.276727][ T8389] ^ [ 170.276733][ T8389] ffff8880a2d9c880: 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc [ 170.276740][ T8389] ffff8880a2d9c900: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 170.276749][ T8389] ================================================================== [ 170.305518][ T7638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.306596][ T8389] Disabling lock debugging due to kernel taint [ 170.327695][ T8389] Kernel panic - not syncing: panic_on_warn set ... [ 170.339934][ T7638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.342204][ T8389] CPU: 0 PID: 8389 Comm: syz-executor.4 Tainted: G B 5.7.0-rc3-syzkaller #0 [ 170.348547][ T7638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.348808][ T8389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.355730][ T7638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.358904][ T8389] Call Trace: [ 170.364638][ T7638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.367972][ T8389] dump_stack+0x1e9/0x30e [ 170.372263][ T7638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.376576][ T8389] panic+0x264/0x7a0 [ 170.376587][ T8389] ? trace_hardirqs_on+0x30/0x70 [ 170.376597][ T8389] __kasan_report+0x191/0x1a0 [ 170.376605][ T8389] ? vsscanf+0x2666/0x2ef0 [ 170.376611][ T8389] ? vsscanf+0x2666/0x2ef0 [ 170.376618][ T8389] kasan_report+0x4d/0x80 [ 170.376627][ T8389] ? vsscanf+0x2666/0x2ef0 [ 170.376635][ T8389] ? vsscanf+0x67f/0x2ef0 [ 170.376648][ T8389] ? sscanf+0x6c/0x90 [ 170.376657][ T8389] ? smk_set_cipso+0x38d/0x6a0 [ 170.376663][ T8389] ? vsscanf+0x11af/0x2ef0 [ 170.376671][ T8389] ? smk_set_cipso+0x33a/0x6a0 [ 170.376684][ T8389] ? smk_write_access2+0x1c0/0x1c0 [ 170.376692][ T8389] ? __vfs_write+0xa7/0x710 [ 170.376705][ T8389] ? check_preemption_disabled+0x40/0x240 [ 170.376712][ T8389] ? __this_cpu_preempt_check+0x9/0x20 [ 170.376722][ T8389] ? vfs_write+0x274/0x580 [ 170.376732][ T8389] ? ksys_write+0x11b/0x220 [ 170.376743][ T8389] ? do_syscall_64+0xf3/0x1b0 [ 170.376752][ T8389] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 170.378171][ T8389] Kernel Offset: disabled [ 170.760596][ T8389] Rebooting in 86400 seconds..