Warning: Permanently added '10.128.15.206' (ECDSA) to the list of known hosts. 2019/11/18 04:35:33 fuzzer started 2019/11/18 04:35:35 dialing manager at 10.128.0.26:44591 2019/11/18 04:35:35 syscalls: 2566 2019/11/18 04:35:35 code coverage: enabled 2019/11/18 04:35:35 comparison tracing: enabled 2019/11/18 04:35:35 extra coverage: enabled 2019/11/18 04:35:35 setuid sandbox: enabled 2019/11/18 04:35:35 namespace sandbox: enabled 2019/11/18 04:35:35 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/18 04:35:35 fault injection: enabled 2019/11/18 04:35:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/18 04:35:35 net packet injection: enabled 2019/11/18 04:35:35 net device setup: enabled 2019/11/18 04:35:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/18 04:35:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 04:37:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x540b, 0x2) 04:37:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0xff03c0fe00000000, 0x10, &(0x7f00000005c0)=[{0x0}], 0x0) syzkaller login: [ 199.613933][ T8507] IPVS: ftp: loaded support on port[0] = 21 04:37:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x3f000000}], 0x0) [ 199.716365][ T8509] IPVS: ftp: loaded support on port[0] = 21 [ 199.803555][ T8507] chnl_net:caif_netlink_parms(): no params data found [ 199.927903][ T8507] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.941232][ T8507] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.955385][ T8507] device bridge_slave_0 entered promiscuous mode [ 199.968751][ T8509] chnl_net:caif_netlink_parms(): no params data found 04:37:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) wait4(0x0, 0x0, 0x0, 0x0) [ 199.990019][ T8507] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.999180][ T8507] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.007326][ T8507] device bridge_slave_1 entered promiscuous mode [ 200.027891][ T8513] IPVS: ftp: loaded support on port[0] = 21 [ 200.081348][ T8507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.125882][ T8509] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.132984][ T8509] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.151142][ T8509] device bridge_slave_0 entered promiscuous mode [ 200.160012][ T8507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.190262][ T8509] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.197449][ T8509] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.207421][ T8509] device bridge_slave_1 entered promiscuous mode [ 200.233595][ T8515] IPVS: ftp: loaded support on port[0] = 21 [ 200.246027][ T8507] team0: Port device team_slave_0 added [ 200.258354][ T8507] team0: Port device team_slave_1 added 04:37:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x4, &(0x7f00000005c0)=[{0x0}], 0x0) [ 200.277098][ T8509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.297983][ T8509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.399474][ T8507] device hsr_slave_0 entered promiscuous mode 04:37:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000180)={0x108}, 0xffffff02) fcntl$setstatus(r1, 0x4, 0x44800) io_setup(0x5, &(0x7f0000000540)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x5}]) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 200.454768][ T8507] device hsr_slave_1 entered promiscuous mode [ 200.584671][ T8509] team0: Port device team_slave_0 added [ 200.592219][ T8509] team0: Port device team_slave_1 added [ 200.621240][ T8517] IPVS: ftp: loaded support on port[0] = 21 [ 200.717902][ T8509] device hsr_slave_0 entered promiscuous mode [ 200.754744][ T8509] device hsr_slave_1 entered promiscuous mode [ 200.794736][ T8509] debugfs: Directory 'hsr0' with parent '/' already present! [ 200.833200][ T8507] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 200.909253][ T8520] IPVS: ftp: loaded support on port[0] = 21 [ 200.936042][ T8513] chnl_net:caif_netlink_parms(): no params data found [ 200.950260][ T8507] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 200.998747][ T8507] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 201.057222][ T8507] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 201.140125][ T8509] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 201.233357][ T8509] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 201.296228][ T8513] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.303352][ T8513] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.311096][ T8513] device bridge_slave_0 entered promiscuous mode [ 201.318728][ T8513] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.325822][ T8513] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.333353][ T8513] device bridge_slave_1 entered promiscuous mode [ 201.348263][ T8515] chnl_net:caif_netlink_parms(): no params data found [ 201.360720][ T8509] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 201.417372][ T8509] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 201.465138][ T8513] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.476830][ T8513] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.488970][ T8517] chnl_net:caif_netlink_parms(): no params data found [ 201.524277][ T8513] team0: Port device team_slave_0 added [ 201.556781][ T8513] team0: Port device team_slave_1 added [ 201.562488][ T8515] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.569904][ T8515] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.577707][ T8515] device bridge_slave_0 entered promiscuous mode [ 201.602375][ T8515] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.609844][ T8515] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.617900][ T8515] device bridge_slave_1 entered promiscuous mode [ 201.652734][ T8517] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.661070][ T8517] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.668704][ T8517] device bridge_slave_0 entered promiscuous mode [ 201.677631][ T8515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.692448][ T8515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.715981][ T8517] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.723016][ T8517] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.731301][ T8517] device bridge_slave_1 entered promiscuous mode [ 201.761175][ T8517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.781761][ T8517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.836178][ T8513] device hsr_slave_0 entered promiscuous mode [ 201.884878][ T8513] device hsr_slave_1 entered promiscuous mode [ 201.924783][ T8513] debugfs: Directory 'hsr0' with parent '/' already present! [ 201.944879][ T8515] team0: Port device team_slave_0 added [ 201.953472][ T8515] team0: Port device team_slave_1 added [ 201.977117][ T8517] team0: Port device team_slave_0 added [ 201.984115][ T8517] team0: Port device team_slave_1 added [ 202.007558][ T8520] chnl_net:caif_netlink_parms(): no params data found [ 202.067451][ T8517] device hsr_slave_0 entered promiscuous mode [ 202.104954][ T8517] device hsr_slave_1 entered promiscuous mode [ 202.144592][ T8517] debugfs: Directory 'hsr0' with parent '/' already present! [ 202.207657][ T8515] device hsr_slave_0 entered promiscuous mode [ 202.244984][ T8515] device hsr_slave_1 entered promiscuous mode [ 202.284721][ T8515] debugfs: Directory 'hsr0' with parent '/' already present! [ 202.296070][ T8509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.307832][ T8513] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 202.365978][ T8513] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 202.440461][ T8513] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 202.479092][ T8507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.501770][ T8520] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.511533][ T8520] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.519781][ T8520] device bridge_slave_0 entered promiscuous mode [ 202.529127][ T8513] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 202.599928][ T8509] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.621383][ T8517] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 202.649094][ T8520] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.662125][ T8520] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.669845][ T8520] device bridge_slave_1 entered promiscuous mode [ 202.679917][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.688107][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.695862][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.704252][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.713326][ T8524] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.720457][ T8524] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.728705][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.737650][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.746038][ T8524] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.753075][ T8524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.760569][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.768972][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.776636][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.785262][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.793642][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.802358][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.811042][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.819415][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.829155][ T8507] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.839345][ T8517] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 202.897544][ T8515] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 202.941746][ T8515] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 202.990212][ T8517] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 203.042443][ T8517] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 203.098485][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.107062][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.115785][ T8515] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 203.190816][ T8520] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.202223][ T8520] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.212363][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.221065][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.229420][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.236501][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.244020][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.252783][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.261204][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.268338][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.276095][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.284408][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.293004][ T8515] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 203.329863][ T8509] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 203.340869][ T8509] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.362713][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.371292][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.379688][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.388255][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.397119][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.431666][ T8509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.446704][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.454153][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.463024][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.471308][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.479771][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.488385][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.496120][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.504133][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.514785][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.522935][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.540983][ T8520] team0: Port device team_slave_0 added [ 203.565853][ T8507] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.586625][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.600225][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.608658][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.618335][ T8520] team0: Port device team_slave_1 added [ 203.709011][ T8513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.726985][ T8515] 8021q: adding VLAN 0 to HW filter on device bond0 04:37:56 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) [ 203.780436][ T8520] device hsr_slave_0 entered promiscuous mode [ 203.824875][ T8520] device hsr_slave_1 entered promiscuous mode [ 203.864653][ T8520] debugfs: Directory 'hsr0' with parent '/' already present! [ 203.875416][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.884798][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.901053][ T8517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.916453][ T8515] 8021q: adding VLAN 0 to HW filter on device team0 04:37:56 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000080)=0x60) [ 203.935027][ T8507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.954919][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.963438][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.980683][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.990743][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 04:37:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x1d3, &(0x7f0000000280)={&(0x7f0000000000)=@ipv6_newrule={0x48, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_SRC={0xffbc, 0x2, @local}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'veth0\x00'}]}, 0x48}}, 0x0) [ 204.026691][ T8513] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.049543][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.058990][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.071500][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.083434][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.092438][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.099624][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.108050][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.116689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.125320][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.132339][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.140430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.169135][ T8515] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 204.194858][ T8515] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.206858][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 04:37:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x403662521ed92188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 204.228446][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.253964][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.278295][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.288831][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.297443][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.307782][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.316268][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.324547][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.332866][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.343575][ T8517] 8021q: adding VLAN 0 to HW filter on device team0 04:37:56 executing program 1: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x403662521ed92188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)) [ 204.377246][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.385627][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.393177][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.417875][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.426712][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.433766][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.441617][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.454731][ C0] hrtimer: interrupt took 25792 ns [ 204.455060][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 04:37:56 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0c8f00f21301ce646ba1a34578d3abdf1e15566701"], 0x1}}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b22, &(0x7f0000000000)='wlan0\x00') [ 204.471119][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.478221][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.486752][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.497769][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 04:37:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000100)=ANY=[@ANYBLOB="070000000000000002000000000b39c94270276ef4b39f09000000e300eb06001c0000000000790b3ac3d5bb0000335464f71ec81b6a2e9c455a57dd2c21294369314538d3e6a0fcb64544f402c790c99e52941502f41c7944b0266751200000004000000081457f47495e424bdf4aa02db521010100006c6dc20f75c979d6c893d3ff0f000000000000cab49a7e9b9d3c4e0925aade2720d386d257413da9844a1cdbb32a990908000000a6b7a7b6b9a525cb8916eef6b4620655d76877fd8637b7bcd17588f9c99e9fd3a3859dbdbc73"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) [ 204.526906][ T8520] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 204.556714][ T8520] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 204.614098][ T8520] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 204.663658][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.671197][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.679235][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.689362][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.697939][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 04:37:57 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000180)={0x20, 0x0, 0x5}, 0x20) [ 204.706461][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.715228][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.727706][ T8515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.739863][ T8520] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 204.803111][ T8513] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 204.821338][ T8513] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.837840][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.846409][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.856950][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.868535][ T8524] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.875618][ T8524] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.876847][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.892228][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.900574][ T8524] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.907636][ T8524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.915226][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.923759][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.932091][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.952779][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.961384][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.987213][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.996041][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.003635][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.012956][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.022386][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.052613][ T8517] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 205.069446][ T8517] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 205.085135][ T8513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.092336][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.100611][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.116234][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.130218][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.138680][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.154074][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.162477][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.176599][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.183983][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.214618][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.222168][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.230059][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.243444][ T8517] 8021q: adding VLAN 0 to HW filter on device batadv0 04:37:57 executing program 0: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0xbe199e0d447a8e42, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="fe9946d9ea03000000000000006d93d634f56245", @ANYRES16=0x0, @ANYBLOB="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"/451], 0x1c4}}, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 205.351977][ T8520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.388189][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.404281][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.431055][ T8520] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.473919][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.503635][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 04:37:57 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)) [ 205.523538][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.530748][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.539248][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.548354][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.557020][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.564031][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.571620][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.580419][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.589151][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.599285][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.621994][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.647834][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.683277][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 04:37:58 executing program 4: ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) socket$inet6(0xa, 0x2, 0x0) inotify_init1(0x0) pipe(&(0x7f0000000480)) socket$rxrpc(0x21, 0x2, 0xa) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, 0x0, 0x0) [ 205.743121][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.771400][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.781952][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.808474][ T8520] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 205.820946][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.833098][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.842315][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.862122][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.869562][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.888826][ T8520] 8021q: adding VLAN 0 to HW filter on device batadv0 04:37:58 executing program 5: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x87) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 04:37:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x11, 0x0, &(0x7f0000000000)={@loopback, @multicast2}, 0x8) 04:37:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r1, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 04:37:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5437, 0x0) close(r0) 04:37:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40), 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000840)=""/4096, 0x1000) 04:37:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, &(0x7f0000000080), 0x7) 04:37:58 executing program 1: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x9) geteuid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) creat(&(0x7f0000000000)='./bus\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000140)=0x78) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) ptrace$setregs(0xd, 0x0, 0x5, &(0x7f00000001c0)="34e8cce68b959d7f815dab9fd9cb7635c8edbc5291e98110ecbeef43553e") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getresgid(&(0x7f0000001080), &(0x7f00000010c0), 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') 04:37:58 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000200)={0x3}) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000001400)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000003c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f00000001c0)={[], 0x69, 0x0, 0x0, 0x8}) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ptrace(0x10, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r2, 0x0, 0x0, 0x0) 04:37:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40), 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000840)=""/4096, 0x1000) 04:37:59 executing program 5: socket$kcm(0x11, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f086dd01000005a4004000ffa377fbac141414e9", 0x0, 0x100}, 0x28) 04:37:59 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0205647, &(0x7f0000000340)={0xf010000, 0x0, "2a7a5911b8f8c5c9164f25aa277fe367b821c85e10a271dc5cde692d7e3f515e"}) [ 206.674433][ T8655] BPF:hdr_len not found 04:37:59 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) 04:37:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, &(0x7f0000000080), 0x7) 04:37:59 executing program 0: openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x8000, 0x0) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000100)={0x8001, 0xfffffff7, 0x1, 0x1, 0x7fffffff}) r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000003c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in={0x2, 0x4e24, @broadcast}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) 04:37:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10920, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200100001006970366772657461700000001400020008000e000100000008000100", @ANYRES32=r5], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001480)=@newlink={0xd0, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xb0, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x9c, 0x2, [@IFLA_GRE_REMOTE={0x0, 0x7, @rand_addr="a561dfe739a319a20f1c1778d484edac"}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast2}, @IFLA_GRE_REMOTE={0xfffffffffffffdb1, 0x7, @mcast1}, @gre_common_policy=[@IFLA_GRE_TTL={0x8, 0x8, 0x8}, @IFLA_GRE_TOS={0x8, 0x9, 0x9}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_TOS={0x8, 0x9, 0xc0}]]}}}]}, 0xd0}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x17, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000100000000e000"/24], &(0x7f0000000100)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000002c0)=""/4096, 0x41000, 0x4, [], r2, 0xf, 0xffffffffffffffff, 0x8, &(0x7f00000012c0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x1, 0x3, 0x4, 0x2}, 0x10}, 0x70) r6 = io_uring_setup(0x651, &(0x7f0000000080)={0x0, 0x0, 0x13, 0x2, 0x2d1}) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000000e6) io_uring_register$IORING_UNREGISTER_FILES(r6, 0x3, 0x0, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x7f, 0x80080) getxattr(&(0x7f0000001300)='./file0\x00', &(0x7f0000001340)=@known='trusted.syz\x00', &(0x7f0000001380)=""/4, 0x4) ioctl$KVM_GET_NR_MMU_PAGES(r7, 0xae45, 0xdefd) 04:37:59 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff532) prctl$PR_GET_FP_MODE(0x1e) 04:37:59 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{&(0x7f0000001080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x0, &(0x7f0000001380)=[{&(0x7f0000002580)=""/4096}, {&(0x7f0000001100)=""/234}, {&(0x7f0000001200)=""/238}, {&(0x7f0000001300)=""/111}], 0x0, &(0x7f0000003580)=""/4096}, 0x5}, {{&(0x7f00000013c0)=@hci, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001440)=""/130}, {&(0x7f00000016c0)=""/194}, {&(0x7f00000017c0)=""/196}, {&(0x7f0000001500)=""/141}, {&(0x7f00000018c0)=""/60, 0x2bd}, {&(0x7f0000001900)=""/21}, {&(0x7f0000001940)=""/8}, {&(0x7f00000019c0)=""/92}, {&(0x7f0000001a40)=""/67}], 0x0, &(0x7f0000001b80)=""/120}, 0xde4}, {{&(0x7f0000001c00)=@in, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001c80)=""/45}, {&(0x7f0000001cc0)=""/69}, {&(0x7f0000001d40)=""/132}, {&(0x7f0000001e00)=""/26}, {&(0x7f0000001e40)=""/10}, {&(0x7f0000001e80)=""/47}], 0x0, &(0x7f0000001f40)=""/138}, 0x2}], 0x1, 0x40002100, 0x0) [ 206.866267][ T8665] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. 04:37:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 04:37:59 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0xa0, 0x0) 04:37:59 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fd) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x20, 0x20000, 0x10000) [ 207.020141][ T8680] ptrace attach of "/root/syz-executor.5"[8520] was attempted by "/root/syz-executor.5"[8680] [ 207.037771][ T8676] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. 04:37:59 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000100)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) [ 207.102157][ T8684] overlayfs: filesystem on './bus' not supported as upperdir [ 207.121329][ T8690] ptrace attach of "/root/syz-executor.5"[8520] was attempted by "/root/syz-executor.5"[8690] 04:37:59 executing program 5: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{r0, 0x8}, {r0, 0x20}, {r0, 0x124}, {r0, 0x140}, {r0}, {r0, 0x4000}, {r0}], 0x7, &(0x7f0000000040), &(0x7f0000000080)={0x7}, 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x101000, 0x0) pwritev(r2, &(0x7f0000000140), 0x0, 0x2) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f0000000200)) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000180)={0x0, 0x7fffffff, 0xfffffffffffffffe}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000000)={0x8000, 0x1000, 0x2000, 0x4}) [ 207.239310][ T8665] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. 04:37:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0x5d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffa2}, {0x0}, {&(0x7f0000000280)=""/69, 0xfefb}], 0x10000000000000a1, 0x0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 207.434739][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 207.440771][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:37:59 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc1105511, &(0x7f0000000100)) 04:37:59 executing program 0: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x110, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_BEARER={0xc4, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bridge_slave_1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x0, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @remote}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}]}]}, 0x110}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 04:38:00 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/l\x01op-contl\x00', 0x20000, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000100), 0x18d, 0x6c00) r3 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(r3, 0x0, &(0x7f0000000000)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r5, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r5, 0x0, 0x1, &(0x7f00000003c0)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r4, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r6, r3, 0x0, 0x1, &(0x7f00000000c0)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r2, 0x0, 0x11, &(0x7f00000000c0)='-wlan1vboxnet1^*\x00'}, 0x30) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xacc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, r7, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r8, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r8) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r10 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r11 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r11, 0x208200) sendfile(r0, r10, 0x0, 0x8000fffffffe) 04:38:00 executing program 5: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{r0, 0x8}, {r0, 0x20}, {r0, 0x124}, {r0, 0x140}, {r0}, {r0, 0x4000}, {r0}], 0x7, &(0x7f0000000040), &(0x7f0000000080)={0x7}, 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x101000, 0x0) pwritev(r2, &(0x7f0000000140), 0x0, 0x2) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f0000000200)) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000180)={0x0, 0x7fffffff, 0xfffffffffffffffe}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000000)={0x8000, 0x1000, 0x2000, 0x4}) 04:38:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x35, 0x0, 0x0) [ 207.499095][ T8700] ptrace attach of "/root/syz-executor.5"[8520] was attempted by " 0 p \x07 !    \x0a     \x0c  @ [ 207.547476][ T8700] ptrace attach of "/root/syz-executor.5"[8520] was attempted by "   0 p \x07 !    \x0a     \x0c  @ 04:38:00 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc4c85513, &(0x7f0000000100)) 04:38:00 executing program 5: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{r0, 0x8}, {r0, 0x20}, {r0, 0x124}, {r0, 0x140}, {r0}, {r0, 0x4000}, {r0}], 0x7, &(0x7f0000000040), &(0x7f0000000080)={0x7}, 0x8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x101000, 0x0) pwritev(r2, &(0x7f0000000140), 0x0, 0x2) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f0000000200)) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000180)={0x0, 0x7fffffff, 0xfffffffffffffffe}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000000)={0x8000, 0x1000, 0x2000, 0x4}) [ 207.699707][ T8726] ptrace attach of "/root/syz-executor.5"[8520] was attempted by " 0 p \x07 !    \x0a     \x0c  @ 04:38:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = getegid() keyctl$chown(0x4, 0x0, 0x0, r1) sendmsg$unix(0xffffffffffffffff, 0x0, 0x80) ptrace$pokeuser(0x6, r0, 0xfffffff9, 0x401) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x15, 0x5c831, 0xffffffffffffffff, 0x0) [ 207.914676][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 207.920582][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 207.928058][ T8717] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 207.938086][ T8717] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:38:00 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) close(r0) [ 207.969293][ T8717] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:38:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) [ 208.022876][ T8717] EXT4-fs error (device loop0): ext4_fill_super:4493: inode #2: comm syz-executor.0: iget: bad extended attribute block 26214400 [ 208.052379][ T8717] EXT4-fs (loop0): get root inode failed [ 208.061804][ T8717] EXT4-fs (loop0): mount failed [ 208.063116][ T8735] ptrace attach of "/root/syz-executor.5"[8520] was attempted by " 0 p \x07 !    \x0a     \x0c  @ [ 208.071938][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 208.071950][ T26] audit: type=1804 audit(1574051880.484:31): pid=8739 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir723617602/syzkaller.yQGcdy/11/memory.events" dev="sda1" ino=16536 res=1 [ 208.159633][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 208.196402][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 208.206700][ T26] audit: type=1800 audit(1574051880.584:32): pid=8739 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16536 res=0 [ 208.228121][ T26] audit: type=1800 audit(1574051880.584:33): pid=8739 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16536 res=0 04:38:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) [ 208.315019][ T8743] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 208.325088][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 208.325846][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 208.718351][ T8762] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 208.874577][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 208.880327][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:38:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x1}, 0x1ec) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) wait4(0x0, 0x0, 0x0, 0x0) 04:38:02 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xffdc, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xacc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 04:38:02 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e2bcfe87b3071") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="3100000013000900690006342fc56aef40be44080200000046000107000000540d000dc0", 0x24}], 0x1) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492700, 0x0) 04:38:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@loopback, @multicast2}, 0x8) 04:38:02 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a600000fe02000000010800080006000400ff7e", 0x24}], 0x1}, 0x0) 04:38:02 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x26dd0ef5ef505b28, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001400010900000000000000000a0000000e00000014000200ffffffffffffe500c6cade214913472bca09e4451a000008000000682f540000"], 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 04:38:02 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x10, 0x0) [ 210.486073][ T8770] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 210.522399][ T8770] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 210.574626][ T8770] netlink: 'syz-executor.1': attribute type 13 has an invalid length. 04:38:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[@ANYBLOB="070000000000000002000000000b6a6897e8276ef4b39f09000000e300eb06001c0000000000790b3ac3d5bb0000335464f71ec81b6a2e9c455a57dd2c21294369314538d3e6a0fcb64544f402c790c99e52941502f41c7944b02667c7000000000000000081457f47495e424bdf4aa02db521010100006c6dc20f75c979d6c893d3ff0f000000000000cab49a7e9b9d3c4e0925aade2720d386d257413da9844a1cdbb32a990908000000a6b7a7b6b9a525cb8916eef6b4620655d76877fd8637b7bcd17588f9c99e9fd3a3859dbdbc73"]) dup2(r0, r1) [ 210.627335][ T8770] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 04:38:03 executing program 3: getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) syz_emit_ethernet(0x300500, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:38:03 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0045516, &(0x7f0000000100)) 04:38:03 executing program 3: socket$inet6(0xa, 0x2, 0x0) inotify_init1(0x0) pipe(&(0x7f0000000480)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200), 0x0) 04:38:03 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000040)=""/54, 0xd5) 04:38:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000080)=0x6, 0x7) syz_open_dev$vbi(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') [ 212.474561][ C0] net_ratelimit: 20 callbacks suppressed [ 212.474568][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 212.486101][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 213.034704][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 213.040578][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 213.675082][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 213.680938][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 213.834560][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 213.840423][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 214.154510][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 214.160356][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 217.834521][ C1] net_ratelimit: 18 callbacks suppressed [ 217.834529][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 217.845973][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 217.994517][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 218.000259][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 218.314516][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 218.320384][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 218.554519][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 218.560281][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 218.714502][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 218.720291][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 222.874529][ C0] net_ratelimit: 22 callbacks suppressed [ 222.874536][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 222.885977][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 223.434545][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 223.440320][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 224.074540][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 224.080344][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 224.234514][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 224.240380][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 224.554512][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 224.560260][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 228.234516][ C1] net_ratelimit: 18 callbacks suppressed [ 228.234524][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 228.246051][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 228.394525][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 228.400283][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 228.714507][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 228.720271][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 228.954526][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 228.960318][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 229.114501][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 229.120376][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 233.274512][ C0] net_ratelimit: 22 callbacks suppressed [ 233.274518][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 233.286039][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 233.834539][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 233.840324][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 234.474514][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 234.480401][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 234.634503][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 234.640246][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 234.954525][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 234.960299][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 238.635136][ C1] net_ratelimit: 18 callbacks suppressed [ 238.635143][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 238.646637][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 238.794517][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 238.800265][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 239.114515][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 239.120276][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 239.354513][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 239.360268][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 239.514499][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 239.520388][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 243.674505][ C0] net_ratelimit: 22 callbacks suppressed [ 243.674511][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 243.686017][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 244.234517][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 244.240309][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 244.874519][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 244.880371][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 245.034530][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 245.040394][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 245.354512][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 245.360294][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 249.034544][ C1] net_ratelimit: 18 callbacks suppressed [ 249.034552][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 249.046010][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 249.194507][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 249.200252][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 249.514525][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 249.520377][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 249.754517][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 249.760361][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 249.914532][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 249.920321][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 254.074520][ C0] net_ratelimit: 22 callbacks suppressed [ 254.074527][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 254.085928][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 254.634507][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 254.640286][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 255.274535][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 255.280330][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 255.434525][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 255.440400][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 255.754508][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 255.760259][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 259.434532][ C1] net_ratelimit: 18 callbacks suppressed [ 259.434540][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 259.445960][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 259.594510][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 259.600285][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 259.914507][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 259.920360][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 260.154523][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 260.160305][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 260.314556][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 260.320447][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 264.474543][ C0] net_ratelimit: 22 callbacks suppressed [ 264.480286][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 264.486027][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 265.034561][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 265.040328][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 265.674514][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 265.680277][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 265.834515][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 265.840294][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 266.155774][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 266.161780][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 269.834532][ C1] net_ratelimit: 18 callbacks suppressed [ 269.834541][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 269.845963][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 269.995125][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 270.000995][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 270.314515][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 270.320319][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 270.554505][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 270.560362][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 270.714521][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 270.720309][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 274.874527][ C0] net_ratelimit: 22 callbacks suppressed [ 274.874533][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 274.886054][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 275.434523][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 275.440404][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 276.074545][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 276.080322][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 276.234506][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 276.240257][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 276.554531][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 276.560275][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 280.234520][ C1] net_ratelimit: 18 callbacks suppressed [ 280.234528][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 280.246147][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 280.394523][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 280.400310][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 280.714507][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 280.720260][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 280.954514][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 280.960318][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 281.114514][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 281.120285][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 285.274519][ C0] net_ratelimit: 22 callbacks suppressed [ 285.274527][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 285.286045][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 285.834527][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 285.840319][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 286.474516][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 286.480402][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 286.634499][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 286.640275][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 286.954535][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 286.960301][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 290.634510][ C1] net_ratelimit: 18 callbacks suppressed [ 290.634518][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 290.645928][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 290.794532][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 290.800290][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 291.114524][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 291.120297][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 291.354510][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 291.360264][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 291.514503][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 291.520283][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 295.674512][ C0] net_ratelimit: 22 callbacks suppressed [ 295.674519][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 295.685924][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 296.234523][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 296.240310][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 296.874519][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 296.880311][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 297.034504][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 297.040244][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 297.354525][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 297.360388][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 301.034518][ C1] net_ratelimit: 18 callbacks suppressed [ 301.034526][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 301.046042][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 301.194510][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 301.200272][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 301.514517][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 301.520403][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 301.754504][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 301.760365][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 301.914507][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 301.920302][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 306.074515][ C0] net_ratelimit: 22 callbacks suppressed [ 306.074521][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 306.085926][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 306.634502][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 306.640343][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 307.274517][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 307.280321][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 307.434523][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 307.440323][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 307.754504][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 307.760353][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 311.434526][ C1] net_ratelimit: 18 callbacks suppressed [ 311.434534][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 311.446046][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 311.595416][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 311.601169][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 311.914498][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 311.920265][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 312.154525][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 312.160368][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 312.314501][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 312.320279][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 316.474539][ C0] net_ratelimit: 22 callbacks suppressed [ 316.474545][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 316.486064][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 317.034511][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 317.040362][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 317.674508][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 317.680290][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 317.834509][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 317.840259][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 318.154502][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 318.160353][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 321.837653][ C1] net_ratelimit: 18 callbacks suppressed [ 321.837660][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 321.849117][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 321.994510][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 322.000293][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 322.314511][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 322.320387][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 322.554508][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 322.560378][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 322.714531][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 322.720406][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 326.874512][ C0] net_ratelimit: 22 callbacks suppressed [ 326.874519][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 326.885933][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 327.434523][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 327.440286][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 328.074518][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 328.080399][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 328.234527][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 328.240389][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 328.554504][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 328.560264][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 332.234530][ C1] net_ratelimit: 18 callbacks suppressed [ 332.234538][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 332.246012][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 332.394530][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 332.400274][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 332.714511][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 332.720266][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 332.954504][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 332.960462][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 333.114510][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 333.120290][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 337.274507][ C0] net_ratelimit: 22 callbacks suppressed [ 337.274514][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 337.285993][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 337.834509][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 337.840327][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 338.474576][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 338.480442][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 338.634512][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 338.640267][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 338.954507][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 338.960376][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 342.634507][ C1] net_ratelimit: 18 callbacks suppressed [ 342.634516][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 342.646152][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 342.794514][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 342.800270][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 343.114507][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 343.120310][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 343.354505][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 343.360294][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 343.514504][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 343.520294][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 347.674504][ C0] net_ratelimit: 22 callbacks suppressed [ 347.674510][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 347.685999][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 348.234509][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 348.240274][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 348.874518][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 348.880426][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 349.034526][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 349.040285][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 349.354537][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 349.360301][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 353.034508][ C1] net_ratelimit: 18 callbacks suppressed [ 353.034515][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 353.046050][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 353.194525][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 353.200274][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 353.514509][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 353.520277][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 353.754558][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 353.760432][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 353.914511][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 353.920304][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 358.074507][ C0] net_ratelimit: 22 callbacks suppressed [ 358.074514][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 358.086000][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 358.634511][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 358.640448][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 359.274511][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 359.280299][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 359.434517][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 359.440385][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 359.754514][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 359.760380][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 363.434540][ C1] net_ratelimit: 18 callbacks suppressed [ 363.434548][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 363.446099][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 363.594508][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 363.600266][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 363.914529][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 363.920316][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 364.154526][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 364.160383][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 364.314499][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 364.320272][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 368.474534][ C0] net_ratelimit: 22 callbacks suppressed [ 368.474540][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 368.485962][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 369.034530][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 369.040294][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 369.674513][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 369.680283][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 369.834511][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 369.840366][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 370.154508][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 370.160270][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 373.834513][ C1] net_ratelimit: 18 callbacks suppressed [ 373.834521][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 373.845955][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 373.994506][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 374.000372][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 374.314509][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 374.320284][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 374.554517][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 374.560303][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 374.714496][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 374.720269][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 374.954634][ T1071] INFO: task :8772 can't die for more than 143 seconds. [ 374.961667][ T1071] R running task 28144 8772 8507 0x00004006 [ 374.974632][ T1071] Call Trace: [ 374.977981][ T1071] __schedule+0x8e9/0x1f30 [ 374.982386][ T1071] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 374.991255][ T1071] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 374.997678][ T1071] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 375.003129][ T1071] ? lockdep_hardirqs_on+0x421/0x5e0 [ 375.012223][ T1071] ? retint_kernel+0x2b/0x2b [ 375.017622][ T1071] ? trace_hardirqs_on_caller+0x6a/0x240 [ 375.023238][ T1071] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 375.032498][ T1071] ? preempt_schedule_irq+0xf3/0x160 [ 375.038594][ T1071] ? retint_kernel+0x2b/0x2b [ 375.043170][ T1071] ? irq_work_sync+0x106/0x1d0 [ 375.051245][ T1071] ? irq_work_sync+0x106/0x1d0 [ 375.057325][ T1071] ? irq_work_sync+0xd1/0x1d0 [ 375.061983][ T1071] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 375.071629][ T1071] ? irq_work_sync+0xd1/0x1d0 [ 375.077088][ T1071] ? _free_event+0x89/0x13b0 [ 375.081673][ T1071] ? __kasan_check_write+0x14/0x20 [ 375.090097][ T1071] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 375.096476][ T1071] ? mark_held_locks+0xa4/0xf0 [ 375.101221][ T1071] ? ring_buffer_attach+0x650/0x650 [ 375.109707][ T1071] ? wait_for_completion+0x440/0x440 [ 375.116567][ T1071] ? put_event+0x47/0x60 [ 375.120793][ T1071] ? perf_event_release_kernel+0x6d5/0xd70 [ 375.129810][ T1071] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 375.137633][ T1071] ? __perf_event_exit_context+0x170/0x170 [ 375.143426][ T1071] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 375.153410][ T1071] ? perf_release+0x37/0x50 [ 375.158888][ T1071] ? __fput+0x2ff/0x890 [ 375.163025][ T1071] ? perf_event_release_kernel+0xd70/0xd70 [ 375.172368][ T1071] ? ____fput+0x16/0x20 [ 375.177335][ T1071] ? task_work_run+0x145/0x1c0 [ 375.182081][ T1071] ? exit_to_usermode_loop+0x316/0x380 [ 375.190797][ T1071] ? do_syscall_64+0x676/0x790 [ 375.197140][ T1071] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 375.203203][ T1071] [ 375.203203][ T1071] Showing all locks held in the system: [ 375.214159][ T1071] 1 lock held by khungtaskd/1071: [ 375.220068][ T1071] #0: ffffffff88faccc0 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 375.232844][ T1071] 1 lock held by rsyslogd/8381: [ 375.238481][ T1071] #0: ffff8880a17470e0 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 375.251157][ T1071] 2 locks held by getty/8471: [ 375.256653][ T1071] #0: ffff88809c135090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 375.269248][ T1071] #1: ffffc90005f212e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 375.279841][ T1071] 2 locks held by getty/8472: [ 375.288173][ T1071] #0: ffff8880a99cc090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 375.297863][ T1071] #1: ffffc90005f352e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 375.310572][ T1071] 2 locks held by getty/8473: [ 375.316129][ T1071] #0: ffff88809896c090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 375.328439][ T1071] #1: ffffc90005f152e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 375.338863][ T1071] 2 locks held by getty/8474: [ 375.343524][ T1071] #0: ffff888095b3a090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 375.357312][ T1071] #1: ffffc90005f392e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 375.368526][ T1071] 2 locks held by getty/8475: [ 375.373175][ T1071] #0: ffff8880a7f0d090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 375.386723][ T1071] #1: ffffc90005f312e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 375.398493][ T1071] 2 locks held by getty/8476: [ 375.403157][ T1071] #0: ffff8880a39c8090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 375.414205][ T1071] #1: ffffc90005f252e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 375.427721][ T1071] 2 locks held by getty/8477: [ 375.432458][ T1071] #0: ffff8880976d3090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 375.441636][ T1071] #1: ffffc90005f092e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 375.455224][ T1071] [ 375.457544][ T1071] ============================================= [ 375.457544][ T1071] [ 375.469412][ T1071] NMI backtrace for cpu 0 [ 375.473726][ T1071] CPU: 0 PID: 1071 Comm: khungtaskd Not tainted 5.4.0-rc7-next-20191115 #0 [ 375.482279][ T1071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.492326][ T1071] Call Trace: [ 375.495635][ T1071] dump_stack+0x197/0x210 [ 375.499946][ T1071] nmi_cpu_backtrace.cold+0x70/0xb2 [ 375.505117][ T1071] ? vprintk_func+0x86/0x189 [ 375.509682][ T1071] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 375.515287][ T1071] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 375.521245][ T1071] arch_trigger_cpumask_backtrace+0x14/0x20 [ 375.527114][ T1071] watchdog+0xc8f/0x1350 [ 375.531336][ T1071] kthread+0x361/0x430 [ 375.535380][ T1071] ? reset_hung_task_detector+0x30/0x30 [ 375.540905][ T1071] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 375.546619][ T1071] ret_from_fork+0x24/0x30 [ 375.551089][ T1071] Sending NMI from CPU 0 to CPUs 1: [ 375.556625][ C1] NMI backtrace for cpu 1 [ 375.556630][ C1] CPU: 1 PID: 8772 Comm: Not tainted 5.4.0-rc7-next-20191115 #0 [ 375.556636][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.556639][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x50 [ 375.556649][ C1] Code: ff cc cc cc cc cc cc cc cc cc 65 48 8b 04 25 c0 1e 02 00 48 8b 80 18 13 00 00 c3 0f 1f 44 00 00 66 2e 0f 1f 84 00 00 00 00 00 <55> 48 89 e5 65 48 8b 04 25 c0 1e 02 00 65 8b 15 34 45 8e 7e 81 e2 [ 375.556652][ C1] RSP: 0018:ffff888055eefc00 EFLAGS: 00000202 [ 375.556659][ C1] RAX: 0000000000000000 RBX: 0000000000000002 RCX: ffffffff817e51f6 [ 375.556664][ C1] RDX: 0000000000000002 RSI: 0000000000000000 RDI: 0000000000000005 [ 375.556668][ C1] RBP: ffff888055eefc28 R08: ffff88809872a680 R09: ffffed1013458882 [ 375.556677][ C1] R10: ffffed1013458881 R11: ffff88809a2c440b R12: ffff88809a2c4408 [ 375.556681][ C1] R13: 0000000000000003 R14: ffffed1013458881 R15: ffff888055eefcc8 [ 375.556686][ C1] FS: 00000000028da940(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 375.556690][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 375.556694][ C1] CR2: ffffffffff600400 CR3: 000000009371a000 CR4: 00000000001406e0 [ 375.556698][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 375.556703][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 375.556705][ C1] Call Trace: [ 375.556708][ C1] ? irq_work_sync+0xd1/0x1d0 [ 375.556711][ C1] _free_event+0x89/0x13b0 [ 375.556714][ C1] ? __kasan_check_write+0x14/0x20 [ 375.556717][ C1] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 375.556720][ C1] ? mark_held_locks+0xa4/0xf0 [ 375.556723][ C1] ? ring_buffer_attach+0x650/0x650 [ 375.556727][ C1] ? wait_for_completion+0x440/0x440 [ 375.556729][ C1] put_event+0x47/0x60 [ 375.556733][ C1] perf_event_release_kernel+0x6d5/0xd70 [ 375.556736][ C1] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 375.556740][ C1] ? __perf_event_exit_context+0x170/0x170 [ 375.556743][ C1] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 375.556746][ C1] perf_release+0x37/0x50 [ 375.556749][ C1] __fput+0x2ff/0x890 [ 375.556752][ C1] ? perf_event_release_kernel+0xd70/0xd70 [ 375.556755][ C1] ____fput+0x16/0x20 [ 375.556758][ C1] task_work_run+0x145/0x1c0 [ 375.556761][ C1] exit_to_usermode_loop+0x316/0x380 [ 375.556764][ C1] do_syscall_64+0x676/0x790 [ 375.556768][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 375.556770][ C1] RIP: 0033:0x4141d1 [ 375.556779][ C1] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 375.556783][ C1] RSP: 002b:00007ffe60ed9080 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 375.556791][ C1] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00000000004141d1 [ 375.556795][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 375.556799][ C1] RBP: 0000000000000001 R08: 000000004a9bd2ba R09: 000000004a9bd2be [ 375.556804][ C1] R10: 00007ffe60ed9160 R11: 0000000000000293 R12: 000000000075c9a0 [ 375.556808][ C1] R13: 000000000075c9a0 R14: 0000000000761748 R15: 000000000075bf2c [ 375.563640][ T1071] Kernel panic - not syncing: hung_task: blocked tasks [ 375.871783][ T1071] CPU: 0 PID: 1071 Comm: khungtaskd Not tainted 5.4.0-rc7-next-20191115 #0 [ 375.880341][ T1071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.890374][ T1071] Call Trace: [ 375.893647][ T1071] dump_stack+0x197/0x210 [ 375.897955][ T1071] panic+0x2e3/0x75c [ 375.901827][ T1071] ? add_taint.cold+0x16/0x16 [ 375.906480][ T1071] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 375.912099][ T1071] ? ___preempt_schedule+0x16/0x18 [ 375.917188][ T1071] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 375.923345][ T1071] ? nmi_trigger_cpumask_backtrace+0x24c/0x28b [ 375.929472][ T1071] ? nmi_trigger_cpumask_backtrace+0x256/0x28b [ 375.935607][ T1071] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 375.941769][ T1071] watchdog+0xca0/0x1350 [ 375.945999][ T1071] kthread+0x361/0x430 [ 375.950064][ T1071] ? reset_hung_task_detector+0x30/0x30 [ 375.955589][ T1071] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 375.961289][ T1071] ret_from_fork+0x24/0x30 [ 375.966941][ T1071] Kernel Offset: disabled [ 375.971259][ T1071] Rebooting in 86400 seconds..