Warning: Permanently added '10.128.0.226' (ECDSA) to the list of known hosts. 2020/04/13 15:36:18 fuzzer started 2020/04/13 15:36:20 dialing manager at 10.128.0.105:35683 2020/04/13 15:36:20 syscalls: 2957 2020/04/13 15:36:20 code coverage: enabled 2020/04/13 15:36:20 comparison tracing: enabled 2020/04/13 15:36:20 extra coverage: enabled 2020/04/13 15:36:20 setuid sandbox: enabled 2020/04/13 15:36:20 namespace sandbox: enabled 2020/04/13 15:36:20 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/13 15:36:20 fault injection: enabled 2020/04/13 15:36:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/13 15:36:20 net packet injection: enabled 2020/04/13 15:36:20 net device setup: enabled 2020/04/13 15:36:20 concurrency sanitizer: enabled 2020/04/13 15:36:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/13 15:36:20 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 58.736137][ T7852] KCSAN: could not find function: 'poll_schedule_timeout' [ 59.746635][ T7852] KCSAN: could not find function: '_find_next_bit' 2020/04/13 15:36:26 adding functions to KCSAN blacklist: 'n_tty_receive_buf_common' 'ext4_free_inodes_count' 'ktime_get_seconds' 'ext4_nonda_switch' 'ext4_mark_iloc_dirty' 'run_timer_softirq' 'tick_sched_do_timer' 'blk_mq_get_request' 'wbt_issue' 'xas_find_marked' 'audit_log_start' 'poll_schedule_timeout' 'generic_fillattr' 'ext4_has_free_clusters' 'wbt_done' 'vfs_unlink' 'tick_nohz_idle_stop_tick' 'atime_needs_update' '__filemap_fdatawrite_range' 'lruvec_lru_size' '_find_next_bit' 'kauditd_thread' 'do_nanosleep' 'alloc_pid' 'find_get_pages_range_tag' 'dd_has_work' 'pipe_double_lock' 'ep_poll' '__ext4_new_inode' 'xas_clear_mark' 'generic_write_end' 'shmem_file_read_iter' 'ktime_get_real_seconds' 'ext4_writepages' 'echo_char' 'pcpu_alloc' 'blk_mq_dispatch_rq_list' '__mark_inode_dirty' 'copy_process' 'do_syslog' 'list_lru_count_one' '__ip4_datagram_connect' 'timer_clear_idle' 'blk_mq_sched_dispatch_requests' 'mod_timer' '__snd_rawmidi_transmit_ack' 'snd_seq_prioq_cell_out' 'ext4_ext_insert_extent' 'add_timer' 'fsnotify' 15:39:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netpci0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6e}]}]}, 0x44}}, 0x0) 15:39:26 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a3000000000080003"], 0x1}}, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000100)={0xa, 0x8}, 0x293, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010"], 0x1}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000001c0)={0x0, 0x241, &(0x7f0000000080)={0x0}, 0x8}, 0x0) [ 242.787812][ T7856] IPVS: ftp: loaded support on port[0] = 21 [ 242.863718][ T7856] chnl_net:caif_netlink_parms(): no params data found [ 242.917325][ T7856] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.924883][ T7856] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.932648][ T7856] device bridge_slave_0 entered promiscuous mode [ 242.940576][ T7856] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.948378][ T7856] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.956047][ T7856] device bridge_slave_1 entered promiscuous mode [ 242.973810][ T7856] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.985833][ T7856] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.004929][ T7856] team0: Port device team_slave_0 added [ 243.012314][ T7856] team0: Port device team_slave_1 added [ 243.029084][ T7856] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.036144][ T7856] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.062795][ T7856] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.078574][ T7862] IPVS: ftp: loaded support on port[0] = 21 [ 243.087003][ T7856] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.097177][ T7856] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.123785][ T7856] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 15:39:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x0) [ 243.213376][ T7856] device hsr_slave_0 entered promiscuous mode [ 243.251384][ T7856] device hsr_slave_1 entered promiscuous mode [ 243.338231][ T7864] IPVS: ftp: loaded support on port[0] = 21 15:39:27 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) [ 243.396396][ T7862] chnl_net:caif_netlink_parms(): no params data found [ 243.541259][ T7856] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 243.594445][ T7856] netdevsim netdevsim0 netdevsim1: renamed from eth1 15:39:27 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x1, 0x0, 0x0, 0x8080}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket(0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r1, r2, 0x0) dup2(r0, r3) [ 243.687536][ T7864] chnl_net:caif_netlink_parms(): no params data found [ 243.697110][ T7862] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.704788][ T7862] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.725707][ T7862] device bridge_slave_0 entered promiscuous mode [ 243.740327][ T7871] IPVS: ftp: loaded support on port[0] = 21 [ 243.746686][ T7856] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 243.803731][ T7856] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 243.857215][ T7862] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.864614][ T7862] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.881811][ T7862] device bridge_slave_1 entered promiscuous mode 15:39:27 executing program 5: mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0x0, 0x1}, 0x6) [ 243.929507][ T7874] IPVS: ftp: loaded support on port[0] = 21 [ 243.969644][ T7862] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.024514][ T7862] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.094241][ T7864] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.101469][ T7864] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.109276][ T7864] device bridge_slave_0 entered promiscuous mode [ 244.123501][ T7862] team0: Port device team_slave_0 added [ 244.133018][ T7864] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.140051][ T7864] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.149219][ T7864] device bridge_slave_1 entered promiscuous mode [ 244.168445][ T7864] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.178150][ T7862] team0: Port device team_slave_1 added [ 244.190156][ T7881] IPVS: ftp: loaded support on port[0] = 21 [ 244.220914][ T7864] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.244345][ T7864] team0: Port device team_slave_0 added [ 244.252065][ T7871] chnl_net:caif_netlink_parms(): no params data found [ 244.268165][ T7874] chnl_net:caif_netlink_parms(): no params data found [ 244.293001][ T7864] team0: Port device team_slave_1 added [ 244.320380][ T7862] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.327421][ T7862] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.353609][ T7862] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.381653][ T7862] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.388654][ T7862] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.415138][ T7862] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.444489][ T7864] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.451548][ T7864] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.477549][ T7864] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.490517][ T7864] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.497536][ T7864] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.523993][ T7864] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.563441][ T7856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.586490][ T7874] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.593714][ T7874] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.601550][ T7874] device bridge_slave_0 entered promiscuous mode [ 244.610206][ T7874] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.617383][ T7874] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.625309][ T7874] device bridge_slave_1 entered promiscuous mode [ 244.693163][ T7862] device hsr_slave_0 entered promiscuous mode [ 244.731453][ T7862] device hsr_slave_1 entered promiscuous mode [ 244.801172][ T7862] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.808741][ T7862] Cannot create hsr debugfs directory [ 244.814268][ T7881] chnl_net:caif_netlink_parms(): no params data found [ 244.873451][ T7864] device hsr_slave_0 entered promiscuous mode [ 244.911364][ T7864] device hsr_slave_1 entered promiscuous mode [ 244.951300][ T7864] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.958875][ T7864] Cannot create hsr debugfs directory [ 244.970871][ T7871] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.978517][ T7871] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.986550][ T7871] device bridge_slave_0 entered promiscuous mode [ 244.994900][ T7874] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.006809][ T7856] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.017088][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.025028][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.049834][ T7871] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.057110][ T7871] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.066990][ T7871] device bridge_slave_1 entered promiscuous mode [ 245.074792][ T7874] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.107274][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.115908][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.124556][ T3107] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.131593][ T3107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.139285][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.161259][ T7874] team0: Port device team_slave_0 added [ 245.183454][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.191966][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.200227][ T3107] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.207306][ T3107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.239491][ T7874] team0: Port device team_slave_1 added [ 245.258262][ T7871] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.270410][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.279260][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.301377][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.310149][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.321783][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.330125][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.339254][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.347395][ T7864] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 245.414454][ T7874] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.421520][ T7874] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.447505][ T7874] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.460273][ T7871] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.488576][ T7856] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 245.499369][ T7856] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.523169][ T7864] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 245.554757][ T7874] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.562046][ T7874] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.587993][ T7874] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.603095][ T7871] team0: Port device team_slave_0 added [ 245.611692][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.619898][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.628440][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.636776][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.645502][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.654722][ T7881] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.662760][ T7881] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.670662][ T7881] device bridge_slave_0 entered promiscuous mode [ 245.678239][ T7864] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 245.725421][ T7871] team0: Port device team_slave_1 added [ 245.740339][ T7881] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.747605][ T7881] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.755449][ T7881] device bridge_slave_1 entered promiscuous mode [ 245.766676][ T7864] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 245.822014][ T7862] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 245.895132][ T7871] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.903253][ T7871] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.929324][ T7871] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.972682][ T7874] device hsr_slave_0 entered promiscuous mode [ 246.021438][ T7874] device hsr_slave_1 entered promiscuous mode [ 246.061294][ T7874] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.068857][ T7874] Cannot create hsr debugfs directory [ 246.074613][ T7862] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 246.133165][ T7862] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 246.184220][ T7862] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 246.274442][ T7881] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.286655][ T7881] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.295944][ T7871] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.302980][ T7871] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.337186][ T7871] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.423402][ T7871] device hsr_slave_0 entered promiscuous mode [ 246.461400][ T7871] device hsr_slave_1 entered promiscuous mode [ 246.501205][ T7871] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.508792][ T7871] Cannot create hsr debugfs directory [ 246.561494][ T7881] team0: Port device team_slave_0 added [ 246.568500][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.575938][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.597370][ T7856] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.606394][ T7881] team0: Port device team_slave_1 added [ 246.671852][ T7881] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.678843][ T7881] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.705293][ T7881] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.718758][ T7881] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.725813][ T7881] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.752014][ T7881] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.767669][ T7871] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 246.814048][ T7871] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 246.856616][ T7871] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 246.937313][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.946368][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.960356][ T7871] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 247.023440][ T7874] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 247.070816][ T7856] device veth0_vlan entered promiscuous mode [ 247.091190][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.099613][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.109642][ T7874] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 247.143604][ T7874] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 247.184419][ T7874] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 247.283076][ T7881] device hsr_slave_0 entered promiscuous mode [ 247.331385][ T7881] device hsr_slave_1 entered promiscuous mode [ 247.371871][ T7881] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.379429][ T7881] Cannot create hsr debugfs directory [ 247.387022][ T7864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.394030][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.402051][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.414496][ T7856] device veth1_vlan entered promiscuous mode [ 247.451285][ T7862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.489309][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.497201][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.505045][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.512727][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.535423][ T7864] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.560790][ T7862] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.570913][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.580154][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.588624][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.597157][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.605790][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.612843][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.620936][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.665277][ T7856] device veth0_macvtap entered promiscuous mode [ 247.676463][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.685582][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.694437][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.703160][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.710192][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.718078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.726554][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.734811][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.741996][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.749829][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.758593][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.766949][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.773983][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.781917][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.790638][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.799825][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.808803][ T7881] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 247.871811][ T7856] device veth1_macvtap entered promiscuous mode [ 247.880653][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.889141][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.896966][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.905541][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.913969][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.923524][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.932122][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.940892][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.949602][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.958450][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.966699][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.975849][ T7881] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 248.034434][ T7881] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 248.108980][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.119634][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.128591][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.138895][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.151624][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.169860][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.181439][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.189921][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.199426][ T7881] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 248.257587][ T7871] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.270208][ T7864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.288928][ T7862] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 248.302248][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.312902][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.321359][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.352817][ T7871] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.361443][ T7856] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.373886][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.382350][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.389993][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.397640][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.405328][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.414729][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.432329][ T7864] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.442194][ T7874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.458581][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.468085][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.476520][ T2928] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.483696][ T2928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.492166][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.500634][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.509046][ T2928] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.516090][ T2928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.524178][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.532743][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.564752][ T7856] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.574043][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.582058][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.589390][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.597159][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.605530][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.614280][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.622890][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.631613][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.640187][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.649231][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.659286][ T7862] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.682792][ T7874] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.706894][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.715295][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.724476][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.732465][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.740028][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.748514][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.756870][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.765365][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.774024][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.782599][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.790927][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.797979][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.805764][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.814630][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.823039][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.830116][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.841595][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.861341][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.883299][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.892978][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.902450][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.911526][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.920033][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.927527][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.961337][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.969422][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.978387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.986738][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.995245][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.003822][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.012092][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.020253][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.028695][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.037245][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.045309][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.071481][ T7871] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.082495][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.096953][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.110171][ T7881] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.122458][ T7864] device veth0_vlan entered promiscuous mode [ 249.130904][ T7874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.177375][ T7862] device veth0_vlan entered promiscuous mode [ 249.184752][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.194531][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.203294][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.210639][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.218349][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.226809][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.235620][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.243404][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.274996][ T7864] device veth1_vlan entered promiscuous mode [ 249.286486][ T7874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.296009][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.305125][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.312907][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.323453][ T7881] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.331249][ T7862] device veth1_vlan entered promiscuous mode [ 249.357555][ T7871] device veth0_vlan entered promiscuous mode [ 249.382711][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.390819][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.403687][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.414816][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.423351][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.432262][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.440758][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.449298][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.456328][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.464719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.473514][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.481907][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.488930][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.497956][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.505845][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.513886][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.530020][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.547365][ T7871] device veth1_vlan entered promiscuous mode [ 249.567863][ T7862] device veth0_macvtap entered promiscuous mode [ 249.579396][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.590557][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.601754][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.610303][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.619071][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.628084][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.636702][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.659311][ T7862] device veth1_macvtap entered promiscuous mode [ 249.668276][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.689663][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.718721][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.732881][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.744257][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.752856][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.761241][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.772376][ T7864] device veth0_macvtap entered promiscuous mode [ 249.786089][ T7881] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.800429][ T7881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.811340][ T7926] IPVS: Unknown mcast interface: netpci0 [ 249.818662][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.827259][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.835533][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.851636][ T7927] IPVS: Unknown mcast interface: netpci0 [ 249.875650][ T7864] device veth1_macvtap entered promiscuous mode 15:39:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netpci0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6e}]}]}, 0x44}}, 0x0) [ 249.885623][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.897121][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.905927][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.918814][ T7862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.929563][ T7862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.943711][ T7862] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.956888][ T7881] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.979920][ T7930] IPVS: Unknown mcast interface: netpci0 15:39:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netpci0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6e}]}]}, 0x44}}, 0x0) [ 249.990249][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.999794][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.012665][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.024414][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.059111][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.073497][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.094975][ T7862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.105747][ T7862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.116991][ T7862] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.129832][ T7871] device veth0_macvtap entered promiscuous mode [ 250.138045][ T7934] IPVS: Unknown mcast interface: netpci0 [ 250.144261][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 15:39:33 executing program 0: [ 250.156189][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.168236][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.183174][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.199707][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:39:33 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x20000000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000017c0)=[{{&(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000640)=""/179, 0xb3}}, {{&(0x7f00000004c0)=@nfc, 0x80, &(0x7f0000000300)=[{&(0x7f0000000380)=""/50, 0x32}, {&(0x7f0000000700)=""/237, 0xed}, {0x0}, {&(0x7f00000001c0)=""/4, 0x4}, {0x0}, {&(0x7f0000000d00)=""/55, 0x37}, {&(0x7f0000000d40)=""/213, 0xd5}], 0x7, &(0x7f0000000800)=""/135, 0x87}, 0xfff}, {{&(0x7f0000001300)=@nfc, 0x80, &(0x7f0000001640), 0x0, &(0x7f00000016c0)=""/250, 0xfa}}], 0x3, 0x40000100, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x3f) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1, 0x3, 0x800}, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x20, 0x1, 0x0, 0x0, 0x20000000000006, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000004, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x900, 0x0, 0xfffffffe, 0x9, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='cpuset\x00', 0x0, &(0x7f0000000b00)='\x9ap\xc4\x0e\xf6\x9eO\xe0%o\xf0\x16\xd8\x95j>_\x99jL\xd3=`\x97\xd3D\xc1\x10o\x8b\xfb\xaeu\xf5\xa2\xc4\x86G\x11^\xf4G\x82\xbf\x06\xef3&l\x82@\x15\xf8\xde\x0e\x80&\xe5\xca0\xcf=\xa6\x97P\xe7m\x97&nV\xe6\x06\x00\x03h\x03cW\x0f\xd2\x1aL\x87\x17Jq\x95\x90\'\x03\x00\xa9@.\x9cK\xa6\xb8\"\x876\xa2\xc8}9\x91\xad\xf1\xc6\xe7\xfdx\xfcS\"\xa2\xf9\xa0\xa4`moE\x88\xb3\xc3\xa8fo\x16\xf5u\x8c\x94\xfd\xbc\t/M\x90~j\xefgGd>\x8a[/iq;Ct\x9f\x90\x86%\xf9\xca\x92G\x9c\xdc\x00S\t\x00\x00\x00\x00\x00\x00\x00\xb8.]\xa2\xe2\x00\xcb.\x7f\xb8RL4\xae\x9b\x87I\x8a\xf1\nj\x99C\xdd\xe5\xda\'#>\xae\x02\xa0\xa65|(\xa9\x95M\f\xaf\xba\x12\xc0\xcc\x92m\x1e\x064\xbc\x8d\xdfbW\x7f\x11\xe4\t6\xb5') [ 250.218088][ T7864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.235511][ T7864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.246506][ T7864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.257746][ T7864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.282453][ T7864] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.293339][ T7864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.303987][ T7864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.313948][ T7864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.324501][ T7864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.336002][ T7864] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.347972][ T7871] device veth1_macvtap entered promiscuous mode [ 250.356680][ T7874] device veth0_vlan entered promiscuous mode [ 250.364205][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.373128][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.380775][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.389127][ T7946] cgroup: Unknown parameter 'špÄöžOà%oðØ•j>_™jLÓ' [ 250.396322][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.404978][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.413732][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.422283][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.474484][ T7874] device veth1_vlan entered promiscuous mode [ 250.497757][ T7871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.508507][ T7871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.518454][ T7871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.529039][ T7871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.541596][ T7871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.552122][ T7871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.563479][ T7871] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.571240][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.579264][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.589129][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.597756][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.606226][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.622587][ T7871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.634857][ T7871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.646193][ T7871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.660163][ T7871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.670082][ T7871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.680584][ T7871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.691523][ T7871] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.712543][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.721298][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.730124][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.743859][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.754815][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.762604][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.800413][ T7881] device veth0_vlan entered promiscuous mode [ 250.810247][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.821352][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.833519][ T7874] device veth0_macvtap entered promiscuous mode [ 250.848506][ T7881] device veth1_vlan entered promiscuous mode [ 250.870054][ T7874] device veth1_macvtap entered promiscuous mode [ 250.920607][ T7874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.935713][ T7874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.945692][ T7874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.956185][ T7874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.966287][ T7874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.977569][ T7874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.987533][ T7874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.998058][ T7874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.008893][ T7874] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.019783][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 251.028725][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 251.043407][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.054550][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.062681][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 15:39:34 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f0000000340)=[{0x0, 0x9, 0x800}, {0x4, 0xfff, 0x1800}, {0x3, 0x24, 0x1000}], 0x3) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x9, 0xfe73, 0xff, 0x401, 0x0, 0x3, 0x4}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x480, 0x0) semctl$IPC_INFO(r1, 0x4, 0x3, &(0x7f0000000000)=""/152) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r2 = getpid() r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = dup2(0xffffffffffffffff, r3) waitid(0x0, r2, &(0x7f0000000280), 0x8, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x16}, @empty, @loopback}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, 0x0, 0x0) [ 251.071323][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.094863][ T7881] device veth0_macvtap entered promiscuous mode [ 251.108576][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.120422][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.130395][ T7874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.146575][ T7874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.156602][ T7874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.169732][ T7874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.180056][ T7874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.193023][ T7874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.203631][ T7874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.214376][ T7874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.225407][ T7874] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.235152][ T7881] device veth1_macvtap entered promiscuous mode [ 251.245223][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.255078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.263085][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.271795][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.326173][ C1] hrtimer: interrupt took 24858 ns [ 251.343457][ T7881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.357046][ T7881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.367305][ T7881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.378704][ T7881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.388581][ T7881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.399373][ T7881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.409429][ T7881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.419984][ T7881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.430371][ T7881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.440926][ T7881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.452596][ T7881] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.477307][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.508384][ T3107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.528805][ T7881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.545036][ T7881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.555760][ T7881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.566245][ T7881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.576084][ T7881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.586545][ T7881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.596392][ T7881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.606877][ T7881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.617404][ T7881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.627885][ T7881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.638912][ T7881] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.660263][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.701718][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:39:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x1, 0x0, 0x4, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) mlockall(0x7) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f00000000c0)={0x2, 0x3f}) creat(0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, 0x0, &(0x7f0000000140)) 15:39:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)}, 0x0) recvmmsg(r0, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 15:39:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 15:39:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000180)}, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x6, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)}) open(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) mlockall(0x7) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) 15:39:35 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) wait4(0x0, 0x0, 0x80000000, &(0x7f00000001c0)) [ 252.474836][ T8075] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:39:36 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x1, 0x0, 0x0, 0x8080}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket(0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r1, r2, 0x0) dup2(r0, r3) 15:39:36 executing program 5: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x1, 0x0, 0x0, 0x8080}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket(0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r1, r2, 0x0) dup2(r0, r3) 15:39:36 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f00000001c0)) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0xb) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f0000000040)={0x200, 0x2, [0x3635, 0x28, 0x3ff, 0x3, 0x400], 0x4}) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r2 = dup(r1) clone(0x2182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) syz_genetlink_get_family_id$nl80211(0x0) 15:39:36 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYRES16=r0, @ANYRESDEC, @ANYPTR64, @ANYRES32=0x0, @ANYRESOCT, @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16], 0x9}, 0x1, 0x0, 0x0, 0x4008001}, 0x40480c0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f0000000b40)=ANY=[@ANYBLOB="680300", @ANYRES16=0x0, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="b001028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004004a04000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000900000008000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="8400028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400faffffff0800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000100010008000600", @ANYRES32=0x0, @ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYPTR64=&(0x7f0000000ec0)=ANY=[@ANYRES64=r0, @ANYRES64=0x0, @ANYPTR, @ANYPTR, @ANYPTR, @ANYRESOCT], @ANYRESOCT=r1, @ANYRESDEC, @ANYPTR, @ANYRES16, @ANYRES64, @ANYRESOCT=r0, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRES64=r0, @ANYPTR64]]], @ANYRES32=0x0, @ANYBLOB="780002803c00010024000100757365725f6c696e6b75705f656e61626c656400000000000000000000000000050027622148b8f01dc1040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000005000300030000000800040004", @ANYRES32=0x0, @ANYBLOB, @ANYRESDEC=r2, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e670000000000000500030003", @ANYRES32=0x0, @ANYBLOB="0800070000d6660078d6b7e9bef13da8974d106805648e7048d2687b6deadc68b20e4bb246e32e2deecc099aa9186f2411e0cdea5a27aad29c83fc70fe633919b9fb3776fbe3cb100a94"], 0x19}, 0x1, 0x0, 0x0, 0x4040000}, 0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r5, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x300) splice(r3, 0x0, r4, 0x0, 0xfffd, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f00000003c0)) 15:39:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000040)={'vlan0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0000000006000000000e"]}) 15:39:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x1, 0x0, 0x4, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) mlockall(0x7) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f00000000c0)={0x2, 0x3f}) creat(0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, 0x0, &(0x7f0000000140)) 15:39:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x1, 0x0, 0x4, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) mlockall(0x7) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f00000000c0)={0x2, 0x3f}) creat(0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, 0x0, &(0x7f0000000140)) 15:39:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0x8a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa4ea35c9f13fc86dd60083ff200540600a3df000000000000227a5242d2863244fe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c2000090780000050e0000000000000004420000000002040000030300fe04f98913123bf0f170e88f7721e84b0049c82e98091312c8dc7fab9801c21c3aa6e35fe6adcc3b3fd4f9"], 0x0) 15:39:37 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x40002015}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x346, 0xfffffffffffffff7, 0x0, 0xfffffffffffffe0d) 15:39:37 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="f5", 0x1}, {&(0x7f0000000180)="a3", 0x1}], 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 15:39:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x31, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, 0x0) 15:39:37 executing program 3: r0 = gettid() perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(r0, 0x1004, &(0x7f0000000100)) 15:39:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) 15:39:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) [ 255.451400][ T0] NOHZ: local_softirq_pending 08 15:39:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000001a00)={'filter\x00', 0x104, 0x4, 0x3e8, 0x2, 0x1f8, 0x0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @rand_addr, @remote, 0xf}}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sit0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) 15:39:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x3}, 0x20) 15:39:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ae]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:39:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2, 0x1}, 0x20) 15:39:39 executing program 3: setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000280)=0x3, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$inet(0x10, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x24, r3, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x3}]}, 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 15:39:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c00ad879b73010006000000e28c5339465718010528a08f003554f442764e42402b5b43cf9d7467b30b7ee982eab323870a052d610f42d81b7579d2fb5e0000e6ff7ef6878de822e709b23b13cb2d7dffff0000000000fa448529864fb65ba4e45bca59751e5b1415238c3b9a062bf1dd1cd12b82f256668bbf8e50bce17a137ae026e12160a9a8f3c9fbc977521352c6709a86ca901a8197b0b923e0e03dec41119e5959bca74806a85e8bea745464874d7783fc8700536616d273c10e4ea826b391cb7ae01a03b81018e06a3289acf5ef96be06ca7f62310abf4cf2"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r3, @ANYBLOB="5f0e8d86925a2dc47911353a437fb6d5faaab834cc3391b87bf76124014562bf113b0a4c000000"], 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x6, &(0x7f0000000280)={&(0x7f0000001940)=@ipv4_newaddr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) 15:39:39 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x31, &(0x7f0000000280)={&(0x7f0000001240)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_PROTOINFO={0x0, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x0, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_STATE={0x0, 0x1, 0x3}, @CTA_PROTOINFO_DCCP_ROLE={0x0, 0x2, 0x2}, @CTA_PROTOINFO_DCCP_STATE={0x0, 0x1, 0x6}, @CTA_PROTOINFO_DCCP_ROLE, @CTA_PROTOINFO_DCCP_STATE={0x0, 0x1, 0x80}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0x0, 0x3, 0x1, 0x0, 0x9}]}}]}, 0x1c}}, 0x0) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000012c0)={0x0, 0x5, 0x10}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000013c0)={r2, &(0x7f0000001300)="1dd5202b3afe07d8eda4f4e2a7ce50d5cb524c0cfac6d61894700da041322249937de315269138acc82258675284bf66f47f40862e0611b4eb2cc21675dedbec38d2645845ff84fcfe761a930c0275d1c49403983d15d3d0034e19e5878ed64b0beac4e4a8411820981cf93268d5a472165b17f5ad8329c2", &(0x7f0000001380)=""/14}, 0x20) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x25, 0x800, 0x5) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001140)={0x1c, 0x0, 0x8, 0x401, 0x0, 0x0, {0xa}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0xb4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004010}, 0x81) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 15:39:39 executing program 5: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) mmap(&(0x7f000086f000/0x3000)=nil, 0x3000, 0xd, 0x40010, 0xffffffffffffffff, 0xc276c000) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_genetlink_get_family_id$batadv(0x0) [ 256.030907][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 256.030927][ T27] audit: type=1804 audit(1586792379.676:31): pid=8188 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir817535472/syzkaller.Y9dAig/5/cgroup.controllers" dev="sda1" ino=16533 res=1 [ 256.114122][ T8203] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 256.194920][ T8210] IPVS: ftp: loaded support on port[0] = 21 15:39:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000017c0)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}, 0x1, 0x1400}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000003a0, 0x0) [ 256.242830][ T8209] device geneve2 entered promiscuous mode 15:39:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)={0x28, r2, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x28}}, 0x0) [ 256.406018][ T8186] device bond1 entered promiscuous mode [ 256.423479][ T8195] device bridge1 entered promiscuous mode [ 256.429560][ T8195] bond1: (slave bridge1): Enslaving as an active interface with an up link 15:39:40 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x31, &(0x7f0000000280)={&(0x7f0000001240)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_PROTOINFO={0x0, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x0, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_STATE={0x0, 0x1, 0x3}, @CTA_PROTOINFO_DCCP_ROLE={0x0, 0x2, 0x2}, @CTA_PROTOINFO_DCCP_STATE={0x0, 0x1, 0x6}, @CTA_PROTOINFO_DCCP_ROLE, @CTA_PROTOINFO_DCCP_STATE={0x0, 0x1, 0x80}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0x0, 0x3, 0x1, 0x0, 0x9}]}}]}, 0x1c}}, 0x0) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000012c0)={0x0, 0x5, 0x10}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000013c0)={r2, &(0x7f0000001300)="1dd5202b3afe07d8eda4f4e2a7ce50d5cb524c0cfac6d61894700da041322249937de315269138acc82258675284bf66f47f40862e0611b4eb2cc21675dedbec38d2645845ff84fcfe761a930c0275d1c49403983d15d3d0034e19e5878ed64b0beac4e4a8411820981cf93268d5a472165b17f5ad8329c2", &(0x7f0000001380)=""/14}, 0x20) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x25, 0x800, 0x5) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001140)={0x1c, 0x0, 0x8, 0x401, 0x0, 0x0, {0xa}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0xb4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004010}, 0x81) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 256.449832][ T27] audit: type=1804 audit(1586792380.096:32): pid=8197 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir817535472/syzkaller.Y9dAig/5/cgroup.controllers" dev="sda1" ino=16533 res=1 [ 256.468442][ T8203] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:39:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c00ad879b73010006000000e28c5339465718010528a08f003554f442764e42402b5b43cf9d7467b30b7ee982eab323870a052d610f42d81b7579d2fb5e0000e6ff7ef6878de822e709b23b13cb2d7dffff0000000000fa448529864fb65ba4e45bca59751e5b1415238c3b9a062bf1dd1cd12b82f256668bbf8e50bce17a137ae026e12160a9a8f3c9fbc977521352c6709a86ca901a8197b0b923e0e03dec41119e5959bca74806a85e8bea745464874d7783fc8700536616d273c10e4ea826b391cb7ae01a03b81018e06a3289acf5ef96be06ca7f62310abf4cf2"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r3, @ANYBLOB="5f0e8d86925a2dc47911353a437fb6d5faaab834cc3391b87bf76124014562bf113b0a4c000000"], 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x6, &(0x7f0000000280)={&(0x7f0000001940)=@ipv4_newaddr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) [ 256.544719][ T8210] IPVS: ftp: loaded support on port[0] = 21 15:39:40 executing program 3: unshare(0x40000000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) mmap(&(0x7f000086f000/0x3000)=nil, 0x3000, 0xd, 0x40010, 0xffffffffffffffff, 0xc276c000) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_genetlink_get_family_id$batadv(0x0) 15:39:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001a00)={'filter\x00', 0x104, 0x4, 0x3e8, 0x0, 0x1f8, 0x0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @rand_addr, @remote}}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sit0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) [ 256.595378][ T8228] device geneve2 entered promiscuous mode [ 256.602889][ T8226] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 256.663812][ T8233] device geneve2 entered promiscuous mode [ 256.719414][ T8237] IPVS: ftp: loaded support on port[0] = 21 15:39:40 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x9}, {&(0x7f0000000740)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a6d79869e10a6638d8ea0c900427e6b924fa38cb0ac9a5f7ffffff51823a60c823ae54f0f62e726a997709e4f64c1c4587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f38657305ede820d325c047995736b672e00008542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d935266994d6b13f483f4cc8ca4172", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 256.840255][ T8252] ptrace attach of "/root/syz-executor.2"[8250] was attempted by "/root/syz-executor.2"[8252] 15:39:40 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 257.029295][ T8244] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.175616][ T8244] device bridge_slave_1 left promiscuous mode [ 257.184007][ T8244] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.252448][ T8226] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 257.269941][ T8237] IPVS: ftp: loaded support on port[0] = 21 15:39:41 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x2, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) socket(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) write(r0, &(0x7f0000000100)="c2fd5fbbfd2908eeb3a4bdde51ca2471497ca368288f28dd2c5ddc954cd7e682c3efc76c5b89e3e835033261e30e20c68996b0fa", 0x34) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) personality(0xc) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') mkdirat(r5, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) [ 257.294827][ T8233] device geneve2 entered promiscuous mode 15:39:41 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000480)=0x7fe, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12001, 0x0) 15:39:41 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000480)=0x7fe, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) recvmmsg(r0, &(0x7f00000025c0)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000002b40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}}], 0x2, 0x12001, 0x0) 15:39:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000100)=[{0x6}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 15:39:41 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setuid(0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 15:39:41 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 15:39:41 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x25, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x2461}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x209) [ 257.651126][ T707] tipc: TX() has been purged, node left! [ 257.726831][ T8280] NFS: Device name not specified [ 257.745569][ T8282] NFS: Device name not specified 15:39:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x101042, 0x0) ioctl$FITRIM(r1, 0x40047211, &(0x7f0000000040)) 15:39:41 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setuid(0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 257.811275][ T8291] NFS: Device name not specified [ 257.822590][ T8295] NFS: Device name not specified 15:39:41 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, @thr={&(0x7f0000001300)="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", 0x0}}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x1000) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) readahead(r3, 0xd4, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 258.107498][ T8307] NFS: Device name not specified [ 258.368051][ T8286] ================================================================== [ 258.376196][ T8286] BUG: KCSAN: data-race in page_counter_try_charge / page_counter_try_charge [ 258.384943][ T8286] [ 258.387280][ T8286] write to 0xffff88821b672150 of 8 bytes by task 8313 on cpu 1: [ 258.394930][ T8286] page_counter_try_charge+0x77/0x170 [ 258.400310][ T8286] try_charge+0x17f/0xbe0 [ 258.404679][ T8286] mem_cgroup_try_charge+0xd7/0x260 [ 258.409971][ T8286] mem_cgroup_try_charge_delay+0x36/0x70 [ 258.415611][ T8286] shmem_getpage_gfp+0x3f5/0x14c0 [ 258.420635][ T8286] shmem_write_begin+0x98/0x130 [ 258.425491][ T8286] generic_perform_write+0x13a/0x320 [ 258.430774][ T8286] __generic_file_write_iter+0x240/0x370 [ 258.436405][ T8286] generic_file_write_iter+0x294/0x38e [ 258.441865][ T8286] new_sync_write+0x303/0x400 [ 258.446552][ T8286] __vfs_write+0x9e/0xb0 [ 258.450803][ T8286] vfs_write+0x189/0x380 [ 258.455056][ T8286] ksys_pwrite64+0xe4/0x110 [ 258.459557][ T8286] __x64_sys_pwrite64+0x5b/0x70 [ 258.464416][ T8286] do_syscall_64+0xc7/0x390 [ 258.468927][ T8286] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 258.474808][ T8286] [ 258.477144][ T8286] read to 0xffff88821b672150 of 8 bytes by task 8286 on cpu 0: [ 258.484690][ T8286] page_counter_try_charge+0x56/0x170 [ 258.490073][ T8286] try_charge+0x17f/0xbe0 [ 258.494408][ T8286] mem_cgroup_try_charge+0xd7/0x260 [ 258.499609][ T8286] mem_cgroup_try_charge_delay+0x36/0x70 [ 258.505252][ T8286] shmem_getpage_gfp+0x3f5/0x14c0 [ 258.510277][ T8286] shmem_write_begin+0x98/0x130 [ 258.515134][ T8286] generic_perform_write+0x13a/0x320 [ 258.520415][ T8286] __generic_file_write_iter+0x240/0x370 [ 258.526044][ T8286] generic_file_write_iter+0x294/0x38e [ 258.531504][ T8286] new_sync_write+0x303/0x400 [ 258.536184][ T8286] __vfs_write+0x9e/0xb0 [ 258.540422][ T8286] vfs_write+0x189/0x380 [ 258.544666][ T8286] ksys_pwrite64+0xe4/0x110 [ 258.549185][ T8286] __x64_sys_pwrite64+0x5b/0x70 [ 258.554042][ T8286] do_syscall_64+0xc7/0x390 [ 258.558595][ T8286] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 258.564476][ T8286] [ 258.566799][ T8286] Reported by Kernel Concurrency Sanitizer on: [ 258.572954][ T8286] CPU: 0 PID: 8286 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 258.581530][ T8286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.591660][ T8286] ================================================================== [ 258.599721][ T8286] Kernel panic - not syncing: panic_on_warn set ... [ 258.606410][ T8286] CPU: 0 PID: 8286 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 258.614987][ T8286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.625038][ T8286] Call Trace: [ 258.628343][ T8286] dump_stack+0x11d/0x187 [ 258.632683][ T8286] panic+0x210/0x640 [ 258.636588][ T8286] ? vprintk_func+0x89/0x13a [ 258.641192][ T8286] kcsan_report.cold+0xc/0xf [ 258.645791][ T8286] kcsan_setup_watchpoint+0x3fb/0x440 [ 258.651169][ T8286] page_counter_try_charge+0x56/0x170 [ 258.656558][ T8286] try_charge+0x17f/0xbe0 [ 258.660909][ T8286] ? __rcu_read_unlock+0x66/0x2f0 [ 258.665945][ T8286] mem_cgroup_try_charge+0xd7/0x260 [ 258.671150][ T8286] mem_cgroup_try_charge_delay+0x36/0x70 [ 258.676792][ T8286] shmem_getpage_gfp+0x3f5/0x14c0 [ 258.681833][ T8286] shmem_write_begin+0x98/0x130 [ 258.686700][ T8286] generic_perform_write+0x13a/0x320 [ 258.692000][ T8286] __generic_file_write_iter+0x240/0x370 [ 258.697635][ T8286] generic_file_write_iter+0x294/0x38e [ 258.703106][ T8286] new_sync_write+0x303/0x400 [ 258.707797][ T8286] __vfs_write+0x9e/0xb0 [ 258.712044][ T8286] vfs_write+0x189/0x380 [ 258.716289][ T8286] ksys_pwrite64+0xe4/0x110 [ 258.720794][ T8286] __x64_sys_pwrite64+0x5b/0x70 [ 258.725649][ T8286] do_syscall_64+0xc7/0x390 [ 258.730158][ T8286] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 258.736042][ T8286] RIP: 0033:0x416687 [ 258.739957][ T8286] Code: 12 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a1 18 00 00 c3 48 83 ec 08 e8 a7 f9 ff ff 48 89 04 24 49 89 ca b8 12 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 ed f9 ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 258.759564][ T8286] RSP: 002b:00007faf873fea60 EFLAGS: 00000293 ORIG_RAX: 0000000000000012 [ 258.767977][ T8286] RAX: ffffffffffffffda RBX: 00007faf873ff6d4 RCX: 0000000000416687 [ 258.775943][ T8286] RDX: 0000000008100000 RSI: 0000000020000580 RDI: 0000000000000005 [ 258.783910][ T8286] RBP: 000000000076bf00 R08: fe03f80fe03f80ff R09: 0000000000000000 [ 258.791876][ T8286] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000ffffffff [ 258.799931][ T8286] R13: 0000000000000bde R14: 00000000004ce00a R15: 000000000076bf0c [ 258.808833][ T8286] Kernel Offset: disabled [ 258.813152][ T8286] Rebooting in 86400 seconds..