Warning: Permanently added '10.128.0.238' (ECDSA) to the list of known hosts. 2020/02/27 07:24:10 fuzzer started 2020/02/27 07:24:12 dialing manager at 10.128.0.105:41269 2020/02/27 07:24:12 syscalls: 2955 2020/02/27 07:24:12 code coverage: enabled 2020/02/27 07:24:12 comparison tracing: enabled 2020/02/27 07:24:12 extra coverage: enabled 2020/02/27 07:24:12 setuid sandbox: enabled 2020/02/27 07:24:12 namespace sandbox: enabled 2020/02/27 07:24:12 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/27 07:24:12 fault injection: enabled 2020/02/27 07:24:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/27 07:24:12 net packet injection: enabled 2020/02/27 07:24:12 net device setup: enabled 2020/02/27 07:24:12 concurrency sanitizer: enabled 2020/02/27 07:24:12 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 63.496256][ T7856] KCSAN: could not find function: 'poll_schedule_timeout' [ 63.965661][ T7856] KCSAN: could not find function: '__follow_mount_rcu' [ 64.574170][ T7856] KCSAN: could not find function: '_find_next_bit' 2020/02/27 07:24:20 adding functions to KCSAN blacklist: 'ext4_free_inodes_count' 'do_exit' 'lruvec_lru_size' 'page_counter_try_charge' 'dec_zone_page_state' 'ext4_has_free_clusters' 'ext4_nonda_switch' 'tick_sched_do_timer' 'tick_nohz_idle_stop_tick' 'wbt_done' 'ext4_writepages' 'poll_schedule_timeout' '__follow_mount_rcu' 'timer_clear_idle' '__mark_inode_dirty' 'watchdog' '_find_next_bit' 'generic_fillattr' 'blk_mq_dispatch_rq_list' 'run_timer_softirq' 'kauditd_thread' '__ext4_new_inode' 'do_nanosleep' 'kcm_rfree' 'exit_signals' 'n_tty_receive_buf_common' 'ext4_mark_iloc_dirty' 'pcpu_alloc' 'tick_nohz_next_event' '__snd_rawmidi_transmit_ack' 'shmem_getpage_gfp' 'blk_mq_sched_dispatch_requests' 'copy_process' '__process_echoes' 'wbt_wait' 'shmem_file_read_iter' 'mod_timer' 'xas_clear_mark' 'echo_char' 'yama_ptracer_del' '__add_to_page_cache_locked' 'page_counter_charge' 'writeback_sb_inodes' 'ktime_get_real_seconds' 'audit_log_start' 'ext4_sync_file' 'find_get_pages_range_tag' 'blk_mq_get_request' 'generic_write_end' 'do_signal_stop' 'xas_find_marked' '__find_get_block' 'ep_poll' 'do_syslog' 'get_cpu_iowait_time_us' 'dd_has_work' 'atime_needs_update' 'wbt_issue' 'snd_seq_check_queue' 'pipe_double_lock' 'blk_mq_free_request' 'add_timer' 07:27:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 07:27:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x4008ae06, 0x0) [ 275.015168][ T7860] IPVS: ftp: loaded support on port[0] = 21 [ 275.151187][ T7860] chnl_net:caif_netlink_parms(): no params data found [ 275.212866][ T7860] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.219991][ T7860] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.227757][ T7860] device bridge_slave_0 entered promiscuous mode [ 275.240598][ T7863] IPVS: ftp: loaded support on port[0] = 21 [ 275.247541][ T7860] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.254644][ T7860] bridge0: port 2(bridge_slave_1) entered disabled state 07:27:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x4}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xff60, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 275.265733][ T7860] device bridge_slave_1 entered promiscuous mode [ 275.308784][ T7860] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.345515][ T7860] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.395334][ T7863] chnl_net:caif_netlink_parms(): no params data found [ 275.405995][ T7860] team0: Port device team_slave_0 added [ 275.413287][ T7860] team0: Port device team_slave_1 added [ 275.441752][ T7860] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.448749][ T7860] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.474704][ T7860] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.486923][ T7860] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.493992][ T7860] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.520073][ T7860] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 07:27:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) [ 275.638314][ T7860] device hsr_slave_0 entered promiscuous mode [ 275.736335][ T7860] device hsr_slave_1 entered promiscuous mode [ 275.776060][ T7863] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.783100][ T7863] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.792844][ T7863] device bridge_slave_0 entered promiscuous mode [ 275.812698][ T7874] IPVS: ftp: loaded support on port[0] = 21 07:27:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab36488", 0x65}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 275.837377][ T7871] IPVS: ftp: loaded support on port[0] = 21 [ 275.847622][ T7863] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.854656][ T7863] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.864043][ T7863] device bridge_slave_1 entered promiscuous mode [ 275.951812][ T7863] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.998253][ T7863] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.035371][ T7860] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 276.088020][ T7860] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 276.159728][ T7860] netdevsim netdevsim0 netdevsim2: renamed from eth2 07:27:46 executing program 5: ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x11}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in=@initdev}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) [ 276.211912][ T7876] IPVS: ftp: loaded support on port[0] = 21 [ 276.219353][ T7863] team0: Port device team_slave_0 added [ 276.243034][ T7860] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 276.327003][ T7863] team0: Port device team_slave_1 added [ 276.352307][ T7863] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.359339][ T7863] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.385525][ T7863] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.398664][ T7863] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.405694][ T7863] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.431792][ T7863] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.455398][ T7880] IPVS: ftp: loaded support on port[0] = 21 [ 276.470972][ T7871] chnl_net:caif_netlink_parms(): no params data found [ 276.487617][ T7874] chnl_net:caif_netlink_parms(): no params data found [ 276.568046][ T7863] device hsr_slave_0 entered promiscuous mode [ 276.626091][ T7863] device hsr_slave_1 entered promiscuous mode [ 276.665849][ T7863] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.673389][ T7863] Cannot create hsr debugfs directory [ 276.751161][ T7874] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.758380][ T7874] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.766599][ T7874] device bridge_slave_0 entered promiscuous mode [ 276.794736][ T7874] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.802634][ T7874] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.810328][ T7874] device bridge_slave_1 entered promiscuous mode [ 276.867466][ T7871] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.874552][ T7871] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.882406][ T7871] device bridge_slave_0 entered promiscuous mode [ 276.891371][ T7871] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.898500][ T7871] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.906132][ T7871] device bridge_slave_1 entered promiscuous mode [ 276.925885][ T7874] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.938901][ T7874] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.973235][ T7876] chnl_net:caif_netlink_parms(): no params data found [ 276.982888][ T7871] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.995962][ T7871] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.008226][ T7874] team0: Port device team_slave_0 added [ 277.024400][ T7863] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 277.088227][ T7880] chnl_net:caif_netlink_parms(): no params data found [ 277.097604][ T7874] team0: Port device team_slave_1 added [ 277.116383][ T7863] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 277.168544][ T7863] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 277.215049][ T7874] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.222558][ T7874] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.248702][ T7874] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.264456][ T7874] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.271612][ T7874] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.297865][ T7874] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.309644][ T7871] team0: Port device team_slave_0 added [ 277.315354][ T7863] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 277.392283][ T7871] team0: Port device team_slave_1 added [ 277.467834][ T7874] device hsr_slave_0 entered promiscuous mode [ 277.536153][ T7874] device hsr_slave_1 entered promiscuous mode [ 277.615860][ T7874] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.623403][ T7874] Cannot create hsr debugfs directory [ 277.639942][ T7860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.650451][ T7871] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.665370][ T7871] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.691396][ T7871] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.703897][ T7871] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.710928][ T7871] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.736842][ T7871] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.762980][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.779015][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.814844][ T7876] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.824123][ T7876] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.831906][ T7876] device bridge_slave_0 entered promiscuous mode [ 277.877895][ T7871] device hsr_slave_0 entered promiscuous mode [ 277.926257][ T7871] device hsr_slave_1 entered promiscuous mode [ 277.965893][ T7871] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.973461][ T7871] Cannot create hsr debugfs directory [ 277.980552][ T7860] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.997240][ T7876] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.004287][ T7876] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.012193][ T7876] device bridge_slave_1 entered promiscuous mode [ 278.022156][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.030662][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.038897][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.046007][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.059800][ T7880] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.067415][ T7880] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.075179][ T7880] device bridge_slave_0 entered promiscuous mode [ 278.102184][ T7880] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.109359][ T7880] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.117277][ T7880] device bridge_slave_1 entered promiscuous mode [ 278.123881][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.131711][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.140223][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.148653][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.155658][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.188009][ T7876] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.201574][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.230906][ T7876] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.249921][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.267556][ T7874] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 278.339057][ T7880] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.354830][ T7880] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.364957][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.373425][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.383597][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.391675][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.400778][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.411936][ T7874] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 278.478461][ T7876] team0: Port device team_slave_0 added [ 278.486100][ T7876] team0: Port device team_slave_1 added [ 278.501196][ T7871] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 278.559277][ T7874] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 278.612000][ T7874] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 278.667367][ T7876] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.674418][ T7876] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.700667][ T7876] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.713547][ T7876] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.720687][ T7876] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.746877][ T7876] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.767720][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.776165][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.784624][ T7871] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 278.828894][ T7880] team0: Port device team_slave_0 added [ 278.836672][ T7880] team0: Port device team_slave_1 added [ 278.897298][ T7876] device hsr_slave_0 entered promiscuous mode [ 278.946176][ T7876] device hsr_slave_1 entered promiscuous mode [ 278.985839][ T7876] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.993382][ T7876] Cannot create hsr debugfs directory [ 278.999119][ T7871] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 279.081310][ T7871] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 279.137843][ T7880] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.144904][ T7880] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.170942][ T7880] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.185223][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.195654][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.216844][ T7880] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.225260][ T7880] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.251978][ T7880] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.265011][ T7860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.367496][ T7880] device hsr_slave_0 entered promiscuous mode [ 279.406195][ T7880] device hsr_slave_1 entered promiscuous mode [ 279.465901][ T7880] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.473446][ T7880] Cannot create hsr debugfs directory [ 279.484367][ T7863] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.542167][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.549638][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.571083][ T7863] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.584265][ T7860] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.591822][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.599586][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.615903][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.624461][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.632945][ T2904] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.639973][ T2904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.647981][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.656468][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.664611][ T2904] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.671672][ T2904] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.679523][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.702638][ T7876] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 279.760638][ T7876] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 279.807760][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.819054][ T7876] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 279.903193][ T7874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.913068][ T7876] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 279.959577][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.970346][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.978910][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.996920][ T7871] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.014207][ T7874] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.030361][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.039168][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.047620][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.056570][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.064711][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.073036][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.081563][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.090207][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.097768][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.110423][ T7863] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 280.121571][ T7863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.129351][ T7880] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 280.195740][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.205538][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.222962][ T7871] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.233457][ T7880] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 280.273864][ T7860] device veth0_vlan entered promiscuous mode [ 280.281009][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.289039][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.296972][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.305483][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.314191][ T2904] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.321231][ T2904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.329155][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.337832][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.346659][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.354066][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.372128][ T7863] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.381555][ T7880] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 280.427992][ T7880] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 280.502071][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.510077][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.517829][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.525619][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.534778][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.543233][ T7877] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.550296][ T7877] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.558129][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.566957][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.575304][ T7877] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.582343][ T7877] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.590404][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.599260][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.607719][ T7877] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.614736][ T7877] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.622420][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.631219][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.640347][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.655236][ T7860] device veth1_vlan entered promiscuous mode [ 280.676523][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.685071][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.694946][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.703851][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.712197][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.743163][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.751139][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.760422][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.769131][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.778134][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.786602][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.795454][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.810392][ T7871] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 280.822680][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.841574][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.852522][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.860723][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.869395][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.899748][ T7874] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 280.910153][ T7874] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 280.929432][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.938817][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.947494][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.955862][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.964282][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.972534][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.980969][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.989332][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.000925][ T7863] device veth0_vlan entered promiscuous mode [ 281.027223][ T7871] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.034397][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.042226][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.050024][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.058054][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.065648][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.073295][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.080862][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.102424][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.111227][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.127157][ T7860] device veth0_macvtap entered promiscuous mode [ 281.137108][ T7863] device veth1_vlan entered promiscuous mode [ 281.155110][ T7876] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.166180][ T7874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.179374][ T7860] device veth1_macvtap entered promiscuous mode [ 281.207103][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 281.215154][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 281.226489][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.234373][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.242644][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.250259][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.261105][ T7876] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.278063][ T7860] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.289745][ T7860] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.300931][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.309803][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.318589][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.327731][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.336635][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.345169][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 281.385731][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.396420][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.404680][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.411709][ T3634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.419854][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.428594][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.437203][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.444235][ T3634] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.452029][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.460436][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.468849][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.477739][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.486241][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.494558][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.503437][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.512934][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.520989][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.528863][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.539889][ T7871] device veth0_vlan entered promiscuous mode [ 281.565458][ T7880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.574432][ T7863] device veth0_macvtap entered promiscuous mode [ 281.582957][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.592481][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.601488][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.623753][ T7874] device veth0_vlan entered promiscuous mode [ 281.642104][ T7871] device veth1_vlan entered promiscuous mode [ 281.650706][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.659582][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.667520][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.675997][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.684589][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.693375][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.702375][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.710204][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.725090][ T7863] device veth1_macvtap entered promiscuous mode [ 281.743521][ T7876] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 281.756553][ T7876] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.768991][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.778353][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.787016][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.795328][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.803580][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.811935][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.820890][ T7874] device veth1_vlan entered promiscuous mode [ 281.830096][ T7880] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.861740][ T7863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.872422][ T7863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.883809][ T7863] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.905980][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 281.914142][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 281.922477][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.931122][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.940153][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.948905][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.957697][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.964717][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.972751][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.981249][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.990636][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.001960][ T7863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.013054][ T7863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.024349][ T7863] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.034729][ T7871] device veth0_macvtap entered promiscuous mode [ 282.048255][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.057273][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.067104][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.085480][ T7876] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.097448][ T7871] device veth1_macvtap entered promiscuous mode [ 282.110636][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.122629][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.131110][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.139059][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.147486][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.155793][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.162879][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.183534][ T7871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.194425][ T7871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.204649][ T7871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.215202][ T7871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.228221][ T7871] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.241324][ T7874] device veth0_macvtap entered promiscuous mode [ 282.256061][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.264883][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.274420][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.283078][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.291631][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.300189][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.309280][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.325564][ T7871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.340123][ T7871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.350398][ T7871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.361157][ T7871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.372202][ T7871] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.383559][ T7874] device veth1_macvtap entered promiscuous mode [ 282.405848][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.417987][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.427055][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.438801][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.447364][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.456495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.465036][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.473986][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.482527][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.490779][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.499528][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.509034][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.539130][ T7874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.552768][ T7874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.563240][ T7874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.573777][ T7874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.583737][ T7874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.594347][ T7874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.605341][ T7874] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.621370][ T7874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.631978][ T7874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.642536][ T7874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.653621][ T7874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.663728][ T7874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.674265][ T7874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.684971][ T7874] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.698252][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.710377][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.719506][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.728489][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.757856][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.783150][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.807818][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.815319][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.869374][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.894542][ T7948] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 282.903676][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.930242][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.938294][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.953301][ T7880] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.968952][ T7876] device veth0_vlan entered promiscuous mode [ 283.002910][ T7876] device veth1_vlan entered promiscuous mode [ 283.076939][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.085367][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.094598][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.106960][ T2904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.121518][ T7876] device veth0_macvtap entered promiscuous mode [ 283.143784][ T7876] device veth1_macvtap entered promiscuous mode [ 283.183289][ T7876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.193887][ T7876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.204034][ T7876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.214803][ T7876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.225349][ T7876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.236655][ T7876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.246615][ T7876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.257317][ T7876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.268650][ T7876] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.280872][ T7876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.291758][ T7876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.302249][ T7876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.313030][ T7876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.323166][ T7876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.333878][ T7876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.344014][ T7876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.354642][ T7876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.365492][ T7876] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.374496][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.384265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 283.392761][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.401762][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.410564][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.419205][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.451825][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.472505][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.547242][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.558962][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.580852][ T7880] device veth0_vlan entered promiscuous mode [ 283.590270][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 07:27:53 executing program 1: [ 283.607122][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.650345][ T7880] device veth1_vlan entered promiscuous mode 07:27:54 executing program 1: 07:27:54 executing program 0: [ 283.801405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.812713][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.850028][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.867594][ T8019] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 283.918720][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 07:27:54 executing program 1: 07:27:54 executing program 0: 07:27:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x4}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xff60, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 283.962654][ T7880] device veth0_macvtap entered promiscuous mode [ 283.999800][ T7880] device veth1_macvtap entered promiscuous mode [ 284.103393][ T7880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.133765][ T7880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:27:54 executing program 1: [ 284.154760][ T7880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.167539][ T7880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.186951][ T7880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:27:54 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x300, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f00000001c0)=""/230) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000080)=0x88, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4100, 0x0, 0x0, 0xffffffffffffffff, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0xe34}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x40820000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 284.197944][ T7880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.230288][ T7880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.288475][ T7880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.320620][ T7880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:27:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x400002b7, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x33fe0}], 0x1}, 0x0) r1 = socket(0x2, 0x80802, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000080)) epoll_pwait(r4, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0x0) shutdown(r1, 0x1) close(r4) shutdown(r1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe35e}, r5, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f0000000100)=0x5) r6 = socket$kcm(0x10, 0x5, 0x0) r7 = open(0x0, 0x781341, 0xbf) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r8, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r8, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000000240)={0xf000000, 0xdfe, 0x9, r2, 0x0, &(0x7f0000000200)={0x39b, 0x8, [], @p_u32=&(0x7f0000000140)=0x667c}}) setsockopt$EBT_SO_SET_ENTRIES(r9, 0x0, 0x80, &(0x7f00000005c0)=@nat={'nat\x00', 0x19, 0x2, 0x2bc, [0x20000300, 0x0, 0x0, 0x2000055c, 0x2000058c], 0x0, &(0x7f0000000280), &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{0x5, 0x2, 0x12ef1, 'vxcan1\x00', 'veth0_to_bridge\x00', 'veth1_vlan\x00', 'bond_slave_1\x00', @dev={[], 0x42}, [0xff, 0x0, 0xff, 0xff, 0xff], @broadcast, [0x0, 0xff, 0x0, 0xff], 0xa6, 0xa6, 0xde, [@realm={{'realm\x00', 0x0, 0x10}, {{0x5, 0x7}}}], [], @arpreply={'arpreply\x00', 0x10, {{@multicast, 0xfffffffffffffffe}}}}, {0x11, 0x55, 0x16, 'vxcan1\x00', 'veth0_to_bond\x00', 'geneve0\x00', 'veth0_virt_wifi\x00', @multicast, [0x0, 0x0, 0xff, 0xff], @random="ac994e2a64b1", [0x0, 0x0, 0xff, 0xff], 0x9e, 0xd6, 0x14e, [@cgroup0={{'cgroup\x00', 0x0, 0x8}, {{0x3557, 0x1}}}], [@snat={'snat\x00', 0x10, {{@empty, 0x10}}}], @common=@NFLOG={'NFLOG\x00', 0x50, {{0x8, 0x2, 0x2, 0x0, 0x0, "1ed550a47df551947b72c105e0104e6060f7b62bc3e6566dfec4aafd7b1a10c3742313f69f9f1762a0004d1f00c6d02ee60323a77fd64dca77e796b5c77df69c"}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x334) write$P9_RWALK(r7, &(0x7f0000000300)=ANY=[], 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r7, 0x80dc5521, &(0x7f00000000c0)=""/41) sendmsg$kcm(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e000300400000ff050005001201", 0x2e}], 0x1}, 0x56) [ 284.338381][ T7880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.378027][ T7880] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.407196][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.422250][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.431313][ T8045] IPVS: ftp: loaded support on port[0] = 21 [ 284.439295][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.448350][ T7889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.460293][ T7880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.471390][ T7880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.481293][ T7880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.491903][ T7880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.502223][ T7880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.512969][ T7880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.523282][ T7880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.533777][ T7880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.543898][ T7880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.555394][ T7880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.566428][ T7880] batman_adv: batadv0: Interface activated: batadv_slave_1 07:27:54 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0200600d698cb89e14f065581fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 284.633050][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.649687][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.848661][ T8070] IPVS: ftp: loaded support on port[0] = 21 [ 285.092243][ T8093] ipt_rpfilter: unknown options [ 285.097287][ T7996] tipc: TX() has been purged, node left! [ 285.104023][ T8094] ipt_rpfilter: unknown options 07:27:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r3, 0x0) 07:27:57 executing program 2: clone(0x20806ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000180)=0x1000, 0x4) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r3, 0x13) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local, 'hsr0\x00'}}, 0x1e) sendmmsg(r4, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x3e0000, 0x6, 0x7, r4, 0x0, &(0x7f00000000c0)={0xa00903, 0x8, [], @p_u32=&(0x7f0000000080)=0x6580}}) ioctl$USBDEVFS_REAPURBNDELAY(r5, 0x4008550d, &(0x7f0000000140)) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x36fb) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="7f000000", @ANYRES16=r7, @ANYBLOB="08002bbd7000fedbdf2505000000080002000300000008000c000000000008000700e000000108000700ac1e01010800020007000000"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x20000080) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, r7, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'trusted\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr="8e4513921d4e7df87cae3f7c0a92f714"}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 07:27:57 executing program 3: r0 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, &(0x7f0000000000)) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r6, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local, 'hsr0\x00'}}, 0x1e) sendmmsg(r6, &(0x7f000000d180), 0x4000000000000eb, 0x0) r7 = dup(r6) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r7, 0x6, 0x21, &(0x7f0000000080)="ec5f7cb1f863f354c298e6390da0fed6", 0x10) listen(r3, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x142, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000300)={0x1, 0x0, 0x1, 'queue1\x00', 0x4}) 07:27:57 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x8823fc13b7ffe037, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x802, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x81, 0x3}, 'port0\x00', 0x0, 0x1f1403, 0x2, 0x0, 0xc0, 0x80, 0x3, 0x0, 0x2, 0x84}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xdec, 0xfffffffc}, 0x10}, 0x78) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000480)=0x1c) 07:27:57 executing program 5: ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x11}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in=@initdev}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) 07:27:58 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x8080) fcntl$notify(r4, 0x402, 0x2) r5 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f0000000080)={0x3b, 0xb, 0x4, 0xe000, 0x4, {r6, r7/1000+30000}, {0x5, 0xc, 0x6, 0x80, 0x80, 0x9, "04d906ef"}, 0x4f08, 0x4, @offset=0x5, 0x1, 0x0, 0xffffffffffffffff}) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r9, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x401}, @NL80211_ATTR_SCAN_SSIDS={0x14, 0x2d, 0x0, 0x1, [{0x6, 0x0, [0x0, 0x0]}, {0x8, 0x0, [0x8, 0x14, 0x7, 0x0]}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x240400c1}, 0x20000040) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r8, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x14c, r9, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_MCAST_RATE={0x8}, @NL80211_ATTR_MESH_ID={0xdc, 0x18, "f94cf5dbf48708656e5b4896eead891718cbfbafefabf9c053f6412e798d8ed56fde3a414874ac7e1f8c90bf31f23a079f9449de11ec756acb262df26af599fb5bed98819a84f7c747dd81aa44d132245fa7ecdb02c0f180ef6eceb21fd66b76adf2813a06bf26786233ec66664e210017d2add2c4e0b990f65b9e13579572e7cdc8494c26a8e0964d00b38e193b91e6beaac6c0467cac91d83a5a89968974638e3baf78157a0ddfc7a57b76e4e42882c2635a75c2ff1a2d436e84de5affeaed01aff588df76314ba6f2df6da4ee5b4dc4eb7911a4b7b693"}, @NL80211_ATTR_MESH_CONFIG={0x4c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0xb2}, @NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x1}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x88}, @NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5, 0x7, 0x5}, @NL80211_MESHCONF_GATE_ANNOUNCEMENTS={0x5, 0x11, 0x1}, @NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0xbb4}, @NL80211_MESHCONF_PLINK_TIMEOUT={0x8, 0x1c, 0xe02a}, @NL80211_MESHCONF_PLINK_TIMEOUT={0x8, 0x1c, 0xdc}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x2aa}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x8040}, 0x1080) setuid(r3) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, 0x0) [ 287.847998][ T8107] ipt_rpfilter: unknown options 07:27:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000140)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="5f92089620907182d0a9da4ef0edaa4d5d74768d13693cc1d96571b2f8566ca0a5e7099bb8150b6695ed3190c7fabc7ac6606cc0877136ff9de437faf36776c42ff029925f71facff9fceda2bcf624a0e53866420ea1eab5db4ef4412abd5d493d522c57e995304d4689e735f0a6196c696c8a64a4", 0x75}, {&(0x7f0000000340)="113385ec7ed11592896203483d26b143c829936e75fcd43f5086adc95d886689e7126d5b422aefc7468eca308d25d27ece9bfa2f80c6cfc5148c0d53acfd5fe78419763cfb504b1f846771829d658a5091f301d77964a0546079fa409a18831f0c684293f18f283370125ea6c6e8227708c6d405978c44278c731788774d9c8eff3333e24d1474c5dc27020cead8df8c653a29e3d8cb0b07ef15827e3ec98107f2a74024bab0a282306fb54ad108e9df9372e3af6d1dbfb394339f3254bc4eeee70c", 0xc2}, {&(0x7f00000001c0)="127d835623909a1fa5b22dc5e1f8", 0xe}], 0x3, &(0x7f0000000480)=[@ip_retopts={{0x78, 0x0, 0x7, {[@lsrr={0x83, 0x1b, 0x14, [@multicast2, @dev={0xac, 0x14, 0x14, 0x29}, @multicast2, @multicast2, @rand_addr=0x7fff, @rand_addr=0x9]}, @noop, @cipso={0x86, 0x10, 0x1, [{0x7, 0xa, "87016fb203f3a811"}]}, @timestamp_addr={0x44, 0x34, 0xc7, 0x1, 0x1, [{@multicast2, 0x6}, {@rand_addr=0x1, 0x9}, {@multicast2}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8000}, {@dev={0xac, 0x14, 0x14, 0x2f}, 0x1}, {@rand_addr=0xac, 0xfffffff8}]}, @rr={0x7, 0x7, 0x22, [@empty]}]}}}], 0x78}, 0x2000) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local, 'hsr0\x00'}}, 0x1e) sendmmsg(r3, &(0x7f000000d180), 0x4000000000000eb, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000700), &(0x7f0000000740)=0xc) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_PRIMARY={0x8, 0xb, r6}]}}}]}, 0x44}}, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r7, &(0x7f0000000300)=ANY=[], 0x6) r8 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r8, &(0x7f0000000300)=ANY=[], 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000005c0)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r7, &(0x7f0000000640)={0x16, 0x98, 0xfa00, {&(0x7f0000000540), 0x1, r9, 0x10, 0x1, @in6={0xa, 0x4e23, 0x7, @ipv4={[], [], @remote}, 0x6}}}, 0xa0) 07:27:58 executing program 5: ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x11}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in=@initdev}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) 07:27:58 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000340)="8da4363ac0ed02000a0000000001004d010000000000000000007a000000000001f60180000048aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d14", 0x49, 0x10000}], 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xf, 0x800000003, 0x40) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$inet6_tcp_int(r2, 0x6, 0x5, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="0500000000000000ffffff7f0000000002000000090000000600000000000000e4050000000000003100000000000000ceda000000000000000000000000000000000000000000000000000000000000000000000000000026000000000000000004000000000000020000000000000000000000000000000000000000000000011000000000000000000000000000000500000000000000070000000000000042000000000000000013000000000000000000000000000001000000000000000000000000000000010000000000000002000000000000000300000000000000000000000000000000000000000000000006000000000000000000000000000007000000000000000002000000000000f8ffffffffffffff000000000000000000000000000000000826000000000000000000000000000008000000000000000400000000000000e20000000000000000000000000000000000000000000000000400"/368]) accept$alg(r2, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x2c, 0x1, 0x7, 0x201, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x6}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x1ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040000}, 0x800) 07:27:58 executing program 3: r0 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, &(0x7f0000000000)) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r6, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local, 'hsr0\x00'}}, 0x1e) sendmmsg(r6, &(0x7f000000d180), 0x4000000000000eb, 0x0) r7 = dup(r6) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r7, 0x6, 0x21, &(0x7f0000000080)="ec5f7cb1f863f354c298e6390da0fed6", 0x10) listen(r3, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x142, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000300)={0x1, 0x0, 0x1, 'queue1\x00', 0x4}) [ 288.067211][ T8122] ipt_rpfilter: unknown options 07:27:58 executing program 5: ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x11}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in=@initdev}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) [ 288.179289][ T8127] BTRFS: device fsid 01f60180-0000-48ae-b81e-1b00b10efd9a devid 0 transid 20 /dev/loop1 scanned by syz-executor.1 (8127) 07:27:58 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f, 0xa000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x4}, 0x40, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local, 'hsr0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYBLOB="66642716bf4259c72234ff63973002923107c16c37d6a1b500db29e6b3bf2b944f6ba1cade5173d31cbf8d401f09", @ANYRES16, @ANYBLOB=',rootmode=0000000@0000000000400', @ANYRESDEC=r2]) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYBLOB="66642716bf4259c72234ff63973002923107c16c37d6a1b500db29e6b3bf2b944f6ba1cade5173d31cbf8d401f09", @ANYRES16, @ANYBLOB=',rootmode=0000000@0000000000400', @ANYRESDEC=r4]) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local, 'hsr0\x00'}}, 0x1e) sendmmsg(r5, &(0x7f0000000b00)=[{{&(0x7f0000000700)=@l2={0x1f, 0x2, @any, 0x8001, 0x1}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000780)="78a667b76105e9c046aa4d9e0cd45f9871132eadd7af290f67fe3c6dace8fb6a5141c9fc0b0f0cf5d40a3ad2930ca76f08456e7721c06f844843eb964b9dfefa4f5775b65dbb5a146823ccae109c8eac0e993123b8d01f2d519ea321bffe446aeaf9962f82dbb5b6f91c7fb0946a48687ef94c84d4b911a7965e04be697955a39f432ce185a9791d94353311585b35f3cb12b5c92bcbed5ffd31", 0x9a}, {&(0x7f0000000840)="e58c18b87d53a26f456f4832e0bca488d3ebd0cbaf56f7cff5f96dcf50fad6445ddc7c51000dd109ee5b7b024f271a0d4a2a577c7e7f436ffb799af9d59260abe8052b26355051c1e128cd51a2d8ff89866e4cdf334fa5380aaf3e466051c0652b513f63", 0x64}, {&(0x7f00000008c0)="2ab1618d06f4fbf85a24223842fc3234330b12e70ca3509b4bcaa7cc7a163bc00f83f6861208216e0c72d2a3c5cd8d3da8ea6914f691e277c519c51c14b4c891063e5041b6a65d8e3cc06658d54822a0b40307daf18dcccf9dc352fe3992bc6cfc28e883aa074c8a568a56caaef32e9250efad3b8e5e332e35505ba4e1", 0x7d}, {&(0x7f0000000940)="278f9dfad163db8fd72c1ad48f4441e6a7bb0e60bc10c6ff61e73b2c4340641ce8e8827e38c465a66d8fdb9b2619c89e913b1ebcc8513d61d49aa4e8e20e8046ff701c6b5307a988bcb06dd765e1d1dd384d54eb5d73e6b7fcc47c35b6d0e833e7427b4620c577f819bfc152fe5b88faecbea4d0515cfe5795db70b27c3c1b4e88cfe24cf450165eb5de007228f58b8f669b453e49d7a714a4fbcdf05f7a4993", 0xa0}, {&(0x7f0000000a00)="3fea6ea3a2399e000019c3f33d2920436598a4907c962734da", 0x19}, {&(0x7f0000000a40)="2d974d843f", 0x5}], 0x6}}], 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r9, 0xffffffffffffffff) r10 = getegid() newfstatat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) r12 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r12, &(0x7f0000000300)=ANY=[], 0x6) r13 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r13, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) statx(r12, &(0x7f0000000400)='./file0\x00', 0x0, 0x200, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000600)={{}, {0x1, 0x5}, [{0x2, 0x1, 0xee00}, {0x2, 0x1, r2}, {0x2, 0x5}, {0x2, 0x1, r3}, {0x2, 0x2, r4}], {0x4, 0x1}, [{0x8, 0x1, r6}, {0x8, 0x6, r7}, {0x8, 0x6, r9}, {0x8, 0x0, r10}, {0x8, 0x0, r11}, {0x8, 0x4, r14}], {0x10, 0x4}, {0x20, 0x4}}, 0x7c, 0x7) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r15 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r15, 0x40d, &(0x7f0000000080)) r16 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r16, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r17 = accept(r16, 0x0, 0x0) sendmmsg$alg(r17, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r17, 0x0, 0x0) recvmsg(r17, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 288.351887][ T8148] ipt_rpfilter: unknown options 07:27:58 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000040)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)=0x1) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r5, r4, 0x0, 0x20000000000000d8) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_ERR(r6, 0x4008af22, &(0x7f0000000040)) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x20000000000000d8) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_ERR(r9, 0x4008af22, &(0x7f0000000040)) write$P9_RWALK(r1, &(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYRESHEX=0x0, @ANYRESHEX, @ANYPTR64=&(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYBLOB="aa87bc2e479b5bd98d79a03f46e9bf4b5e4082fe5bd7f21f7a20454e0e04fb0f77e307c2268c30dc2d3e454a60fffb1dc1", @ANYRESHEX, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB="5ceb3010166ff05e08c8a692ac5d8817143f8f4d9f6f34db79a269fac87dca147d93b1de1d058ce51ca0af6196cd6c1fd2d3dee880b25d70613bbe0a7d187ba025a6a8b46daa0d62c81427d94abf02117f4ec84440380cb0ad8ee9e8e4deeffaef2fdaac43615d38d6d62aebdb85e67b197a05d9f76176c6c8355a2b2f542ec30175a01bf171582c24f514d0545cabac1d456b23851c7fffa3342b34f581b050aa946dd87bf1a24d714b3ce8e162719f57", @ANYRESOCT=r9, @ANYPTR]], @ANYRES32=0x0, @ANYRES16=r8, @ANYRES32=r0, @ANYBLOB="d7a533f7f45ebd5de7bde1201eba01a059507e59c2d8522415ef1bcd7cd532d9"]], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) r10 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r10) r11 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r11, &(0x7f0000000300)=ANY=[], 0x6) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r11, 0x40044591, &(0x7f0000000300)) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r12, 0x0, 0x0) r13 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r12, r13) ioctl$EVIOCREVOKE(r12, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r14 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r14, 0x0, 0x0) sendmmsg(r14, &(0x7f0000000340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/301], 0x12d}}], 0x1, 0x0) recvmmsg(r14, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x644001, 0x0) r15 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmmsg(r15, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) r16 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r16, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r16, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/299], 0x12b}}], 0x1, 0x0) recvmmsg(r16, &(0x7f00000031c0)=[{{0x0, 0x9d6524c, 0x0, 0x0, 0x0, 0x78}, 0x2}], 0x371, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) r17 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r18 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r17, r18) ioctl$EVIOCREVOKE(r17, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x86) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') sendfile(r19, r20, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r20, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) [ 288.511373][ C1] hrtimer: interrupt took 48587 ns 07:27:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r4 = socket(0x6, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32=r7, @ANYBLOB="000002000a000200ffffffffffff523c7cee61e2fa21727600000000000004ec36771e033c8d28b407440ec2021503d47febeb5602d000c02896c0455b7c297708ff3dbf4c129bc3039a8523a55486a436873312bec78f3f0bd982e93eba512e1ba1214ec19e325737104b25d3d51945497d194db9d4ba4c458843530ea5e80a386143fc07b529d589ac71ea612235adcbcd6f8f8194f181ec4ce405209fd8850c34edbc6d10d5fdbe2bff7a797e202ccaa2d2c7e516022a7599"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 07:27:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000000)={0x1d, r4, 0x0, {}, 0x2}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1, 0x0, {}, 0x2}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0xb0bb) sendfile(r5, r6, 0x0, 0x200800100000001) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r9 = socket$can_j1939(0x1d, 0x2, 0x7) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r9, &(0x7f0000000240)={0x1d, r11}, 0x18) connect$can_j1939(r9, &(0x7f0000000180)={0x1d, r8}, 0x18) r12 = dup(r9) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) sendfile(r12, r13, 0x0, 0x200800100000001) 07:27:58 executing program 0: syz_open_dev$audion(0x0, 0xb4, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000740)={{0x0, 0x25}, 'port0\x00', 0x0, 0xcbdc1bae533723b9, 0x0, 0x0, 0x400, 0xff, 0x146d}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) epoll_create1(0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000680), &(0x7f00000006c0)=0x4) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008109e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000040005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) close(0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x32a, 0x0) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000001c0), 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)}, &(0x7f0000000300)=0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r5, r6, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x1b66}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000100), 0xffffffffffffffc9) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="c8bcbd89f6ff78e77aff3b4ed9e09b95eb8313ff25d28e2a830ac955276c7aa24e499912a1de7521bd06385748f3016e308769de1b8c91dcc9102bc3767e", @ANYRES32=0x0], 0x4}}, 0x0) 07:27:58 executing program 5: ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x11}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in=@initdev}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) 07:27:58 executing program 3: r0 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, &(0x7f0000000000)) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r6, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local, 'hsr0\x00'}}, 0x1e) sendmmsg(r6, &(0x7f000000d180), 0x4000000000000eb, 0x0) r7 = dup(r6) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r7, 0x6, 0x21, &(0x7f0000000080)="ec5f7cb1f863f354c298e6390da0fed6", 0x10) listen(r3, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x142, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000300)={0x1, 0x0, 0x1, 'queue1\x00', 0x4}) [ 288.726475][ T8168] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 288.737747][ T8169] ipt_rpfilter: unknown options [ 288.774867][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 288.774903][ T27] audit: type=1804 audit(1582788478.959:31): pid=8170 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir889668174/syzkaller.eU52OD/8/file0" dev="sda1" ino=16549 res=1 07:27:59 executing program 5: ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x11}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) [ 288.856485][ T8162] IPv6: NLM_F_CREATE should be specified when creating new route [ 288.886848][ T8168] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 07:27:59 executing program 3: r0 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, &(0x7f0000000000)) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r6, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local, 'hsr0\x00'}}, 0x1e) sendmmsg(r6, &(0x7f000000d180), 0x4000000000000eb, 0x0) r7 = dup(r6) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r7, 0x6, 0x21, &(0x7f0000000080)="ec5f7cb1f863f354c298e6390da0fed6", 0x10) listen(r3, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x142, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000300)={0x1, 0x0, 0x1, 'queue1\x00', 0x4}) [ 289.029317][ T8183] ipt_rpfilter: unknown options 07:27:59 executing program 0: syz_open_dev$audion(0x0, 0xb4, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000740)={{0x0, 0x25}, 'port0\x00', 0x0, 0xcbdc1bae533723b9, 0x0, 0x0, 0x400, 0xff, 0x146d}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) epoll_create1(0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000680), &(0x7f00000006c0)=0x4) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008109e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000040005000a00812fa8140b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) close(0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x32a, 0x0) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000001c0), 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)}, &(0x7f0000000300)=0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r5, r6, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x1b66}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000100), 0xffffffffffffffc9) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="c8bcbd89f6ff78e77aff3b4ed9e09b95eb8313ff25d28e2a830ac955276c7aa24e499912a1de7521bd06385748f3016e308769de1b8c91dcc9102bc3767e", @ANYRES32=0x0], 0x4}}, 0x0) 07:27:59 executing program 5: ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x11}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) [ 289.344748][ C0] ================================================================== [ 289.352892][ C0] BUG: KCSAN: data-race in can_send / can_send [ 289.359042][ C0] [ 289.361379][ C0] write to 0xffff8880ad74d8f0 of 8 bytes by interrupt on cpu 1: [ 289.369010][ C0] can_send+0x345/0x550 [ 289.373172][ C0] j1939_send_one+0x17e/0x1e0 [ 289.377853][ C0] j1939_tp_txtimer+0x48f/0x1280 [ 289.382793][ C0] __hrtimer_run_queues+0x271/0x600 [ 289.388029][ C0] hrtimer_run_softirq+0xeb/0x120 [ 289.393055][ C0] __do_softirq+0x118/0x34a [ 289.397579][ C0] run_ksoftirqd+0x41/0x60 [ 289.402000][ C0] smpboot_thread_fn+0x374/0x4a0 [ 289.406995][ C0] kthread+0x1cb/0x1f0 [ 289.411104][ C0] ret_from_fork+0x1f/0x30 [ 289.415510][ C0] [ 289.417861][ C0] read to 0xffff8880ad74d8f0 of 8 bytes by interrupt on cpu 0: [ 289.425417][ C0] can_send+0x335/0x550 [ 289.429577][ C0] j1939_send_one+0x17e/0x1e0 [ 289.434255][ C0] j1939_tp_txtimer+0x48f/0x1280 [ 289.439196][ C0] __hrtimer_run_queues+0x271/0x600 [ 289.444391][ C0] hrtimer_run_softirq+0xeb/0x120 [ 289.449421][ C0] __do_softirq+0x118/0x34a [ 289.453928][ C0] run_ksoftirqd+0x41/0x60 [ 289.458360][ C0] smpboot_thread_fn+0x374/0x4a0 [ 289.463313][ C0] kthread+0x1cb/0x1f0 [ 289.467389][ C0] ret_from_fork+0x1f/0x30 [ 289.471793][ C0] [ 289.474116][ C0] Reported by Kernel Concurrency Sanitizer on: [ 289.480269][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.6.0-rc1-syzkaller #0 [ 289.488323][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.498405][ C0] ================================================================== [ 289.506464][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 289.513137][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.6.0-rc1-syzkaller #0 [ 289.521194][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.531266][ C0] Call Trace: [ 289.534571][ C0] dump_stack+0x11d/0x187 [ 289.538911][ C0] panic+0x210/0x640 [ 289.542818][ C0] ? enqueue_to_backlog+0x1be/0x750 [ 289.548044][ C0] ? vprintk_func+0x89/0x13a [ 289.552651][ C0] kcsan_report.cold+0xc/0x14 [ 289.557344][ C0] kcsan_setup_watchpoint+0x304/0x400 [ 289.562729][ C0] can_send+0x335/0x550 [ 289.566909][ C0] j1939_send_one+0x17e/0x1e0 [ 289.571598][ C0] j1939_tp_txtimer+0x48f/0x1280 [ 289.576555][ C0] __hrtimer_run_queues+0x271/0x600 [ 289.581765][ C0] ? j1939_tp_schedule_txtimer+0xc0/0xc0 [ 289.587443][ C0] hrtimer_run_softirq+0xeb/0x120 [ 289.592489][ C0] __do_softirq+0x118/0x34a [ 289.597016][ C0] ? takeover_tasklets+0x240/0x240 [ 289.602136][ C0] run_ksoftirqd+0x41/0x60 [ 289.606562][ C0] smpboot_thread_fn+0x374/0x4a0 [ 289.611517][ C0] ? constant_test_bit.constprop.0+0x30/0x30 [ 289.617507][ C0] kthread+0x1cb/0x1f0 [ 289.621582][ C0] ? kthread_unpark+0xd0/0xd0 [ 289.626276][ C0] ret_from_fork+0x1f/0x30 [ 289.631734][ C0] Kernel Offset: disabled [ 289.636093][ C0] Rebooting in 86400 seconds..