[info] Using makefile-style concurrent boot in runlevel 2. [ 48.728044][ T27] audit: type=1800 audit(1580658855.349:21): pid=7938 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 48.758496][ T27] audit: type=1800 audit(1580658855.359:22): pid=7938 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.53' (ECDSA) to the list of known hosts. 2020/02/02 15:54:27 fuzzer started 2020/02/02 15:54:29 dialing manager at 10.128.0.105:41149 2020/02/02 15:54:29 syscalls: 2904 2020/02/02 15:54:29 code coverage: enabled 2020/02/02 15:54:29 comparison tracing: enabled 2020/02/02 15:54:29 extra coverage: enabled 2020/02/02 15:54:29 setuid sandbox: enabled 2020/02/02 15:54:29 namespace sandbox: enabled 2020/02/02 15:54:29 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/02 15:54:29 fault injection: enabled 2020/02/02 15:54:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/02 15:54:29 net packet injection: enabled 2020/02/02 15:54:29 net device setup: enabled 2020/02/02 15:54:29 concurrency sanitizer: enabled 2020/02/02 15:54:29 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 63.935731][ T8103] KCSAN: could not find function: 'decode_data' [ 69.331366][ T8103] KCSAN: could not find function: 'poll_schedule_timeout' 2020/02/02 15:54:38 adding functions to KCSAN blacklist: 'tick_nohz_next_event' 'blk_mq_get_request' 'tick_nohz_idle_stop_tick' '__hrtimer_run_queues' 'rcu_gp_fqs_check_wake' 'kauditd_thread' 'common_perm_cond' 'do_wait' 'decode_data' '__writeback_single_inode' 'echo_char' 'process_srcu' 'taskstats_exit' 'ext4_handle_inode_extension' 'inode_owner_or_capable' 'shmem_add_to_page_cache' 'ext4_has_free_clusters' 'do_exit' 'do_nanosleep' 'do_signal_stop' 'ktime_get_real_seconds' 'do_syslog' 'tomoyo_supervisor' 'find_next_bit' '__mark_inode_dirty' 'clear_inode' 'run_timer_softirq' 'rcu_gp_fqs_loop' 'ep_poll' 'xas_find_marked' 'add_timer' 'other_inode_match' '__snd_rawmidi_transmit_ack' 'mod_timer' 'dd_has_work' 'ktime_get_seconds' 'blk_mq_run_hw_queue' 'vm_area_dup' 'xas_clear_mark' 'generic_fillattr' 'kernfs_refresh_inode' '__lru_cache_add' 'generic_write_end' 'poll_schedule_timeout' 'copy_process' 'blk_mq_dispatch_rq_list' 'futex_wait_queue_me' 'evict' 'blk_mq_sched_dispatch_requests' '__ext4_new_inode' 'ext4_free_inodes_count' 'audit_log_start' 'wbt_issue' 'ext4_mark_iloc_dirty' 'blk_stat_add' 'hrtimer_interrupt' 'ext4_free_inode' 'ext4_nonda_switch' 'tick_sched_do_timer' 'fsnotify' 'tick_do_update_jiffies64' 'iput' 'pcpu_alloc' 'find_get_pages_range_tag' 'wbt_done' 15:57:53 executing program 0: sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000300)=""/166, &(0x7f0000000140)=0x10) [ 266.735610][ T8107] IPVS: ftp: loaded support on port[0] = 21 15:57:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000070001000c081000414900000004fcff", 0x58}], 0x1) [ 266.809673][ T8107] chnl_net:caif_netlink_parms(): no params data found [ 266.907911][ T8107] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.929064][ T8107] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.939509][ T8107] device bridge_slave_0 entered promiscuous mode [ 266.959246][ T8107] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.966385][ T8107] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.989147][ T8107] device bridge_slave_1 entered promiscuous mode [ 267.001948][ T8113] IPVS: ftp: loaded support on port[0] = 21 [ 267.023045][ T8107] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.050101][ T8107] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 15:57:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@gettfilter={0x24, 0x2e, 0x1}, 0x24}}, 0x0) [ 267.079175][ T8107] team0: Port device team_slave_0 added [ 267.103619][ T8107] team0: Port device team_slave_1 added [ 267.131047][ T8107] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.138166][ T8107] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.164225][ T8107] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.175148][ T8113] chnl_net:caif_netlink_parms(): no params data found [ 267.184737][ T8107] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.191911][ T8107] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.217840][ T8107] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.311884][ T8107] device hsr_slave_0 entered promiscuous mode [ 267.349807][ T8107] device hsr_slave_1 entered promiscuous mode 15:57:54 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@loopback}}, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000080)=[{0xffffff93, 0x0, 0xa0, 0x0, @time, {}, {}, @quote}], 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r3, 0xc0d58860b4c77945, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}}}}, 0x3c}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x0, 0x70bd25, 0x0, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) [ 267.424676][ T8117] IPVS: ftp: loaded support on port[0] = 21 [ 267.478325][ T8113] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.492482][ T8113] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.512431][ T8113] device bridge_slave_0 entered promiscuous mode [ 267.541418][ T8113] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.549656][ T8113] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.557378][ T8113] device bridge_slave_1 entered promiscuous mode [ 267.624656][ T8113] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.672906][ T8113] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.735886][ T8120] IPVS: ftp: loaded support on port[0] = 21 [ 267.752266][ T8113] team0: Port device team_slave_0 added 15:57:54 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x100e48, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) perf_event_open(&(0x7f0000000180)={0x6, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, 0x0, 0xa808) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x3d1) [ 267.777727][ T8113] team0: Port device team_slave_1 added [ 267.795449][ T8107] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 267.841934][ T8107] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 267.968906][ T8107] netdevsim netdevsim0 netdevsim2: renamed from eth2 15:57:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) [ 268.041663][ T8113] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.049002][ T8113] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.077737][ T8113] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.103479][ T8107] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 268.114835][ T8124] IPVS: ftp: loaded support on port[0] = 21 [ 268.170638][ T8113] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.177615][ T8113] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.204453][ T8113] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.237133][ T8117] chnl_net:caif_netlink_parms(): no params data found [ 268.251219][ T8126] IPVS: ftp: loaded support on port[0] = 21 [ 268.340664][ T8113] device hsr_slave_0 entered promiscuous mode [ 268.378864][ T8113] device hsr_slave_1 entered promiscuous mode [ 268.448509][ T8113] debugfs: Directory 'hsr0' with parent '/' already present! [ 268.569638][ T8124] chnl_net:caif_netlink_parms(): no params data found [ 268.582704][ T8117] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.590076][ T8117] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.597666][ T8117] device bridge_slave_0 entered promiscuous mode [ 268.608358][ T8120] chnl_net:caif_netlink_parms(): no params data found [ 268.628108][ T8117] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.635321][ T8117] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.645026][ T8117] device bridge_slave_1 entered promiscuous mode [ 268.664835][ T8117] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.683527][ T8117] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.731976][ T8117] team0: Port device team_slave_0 added [ 268.756391][ T8117] team0: Port device team_slave_1 added [ 268.774875][ T8113] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 268.822329][ T8107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.829460][ T8124] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.836538][ T8124] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.844672][ T8124] device bridge_slave_0 entered promiscuous mode [ 268.867096][ T8113] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 268.921082][ T8117] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.928227][ T8117] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.954269][ T8117] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.965543][ T8124] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.974737][ T8124] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.982869][ T8124] device bridge_slave_1 entered promiscuous mode [ 268.997079][ T8126] chnl_net:caif_netlink_parms(): no params data found [ 269.006271][ T8113] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 269.051432][ T8117] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.058436][ T8117] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.086032][ T8117] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.118706][ T8113] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 269.181357][ T8120] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.188424][ T8120] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.196451][ T8120] device bridge_slave_0 entered promiscuous mode [ 269.211770][ T8107] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.224573][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.232489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.240561][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.249388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.257779][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.264835][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.274912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.287686][ T8120] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.295452][ T8120] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.304019][ T8120] device bridge_slave_1 entered promiscuous mode [ 269.312415][ T8124] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.323358][ T8124] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.381001][ T8117] device hsr_slave_0 entered promiscuous mode [ 269.448858][ T8117] device hsr_slave_1 entered promiscuous mode [ 269.508573][ T8117] debugfs: Directory 'hsr0' with parent '/' already present! [ 269.530371][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.541268][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.549931][ T8136] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.556966][ T8136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.565395][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.574403][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.583689][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.592484][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.607358][ T8107] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 269.618275][ T8107] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.655553][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.663659][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.672716][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.681353][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.690131][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.699070][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.708079][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.716664][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.738919][ T8107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.749838][ T8120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.760627][ T8124] team0: Port device team_slave_0 added [ 269.767450][ T8120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.776801][ T8126] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.784086][ T8126] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.791992][ T8126] device bridge_slave_0 entered promiscuous mode [ 269.800237][ T8126] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.807272][ T8126] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.815174][ T8126] device bridge_slave_1 entered promiscuous mode [ 269.823157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.831116][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.846768][ T8124] team0: Port device team_slave_1 added [ 269.865084][ T8126] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.876059][ T8126] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.895551][ T8120] team0: Port device team_slave_0 added [ 269.904240][ T8120] team0: Port device team_slave_1 added [ 269.952078][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.961392][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.970702][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.979272][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.999103][ T8126] team0: Port device team_slave_0 added [ 270.007224][ T8126] team0: Port device team_slave_1 added [ 270.015911][ T8124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.023274][ T8124] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.049684][ T8124] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.061944][ T8107] device veth0_vlan entered promiscuous mode [ 270.069037][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.077087][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.107468][ T8113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.117673][ T8124] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.125443][ T8124] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.152043][ T8124] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.166584][ T8126] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.176060][ T8126] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.203146][ T8126] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.217727][ T8126] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.224817][ T8126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.252702][ T8126] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.264017][ T8120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.271211][ T8120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.297596][ T8120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.310011][ T8107] device veth1_vlan entered promiscuous mode [ 270.324873][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.347689][ T8120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.357577][ T8120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.383922][ T8120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.403159][ T8113] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.415266][ T8117] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 270.461586][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.470935][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.479611][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.487697][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.498063][ T8107] device veth0_macvtap entered promiscuous mode [ 270.560548][ T8124] device hsr_slave_0 entered promiscuous mode [ 270.608984][ T8124] device hsr_slave_1 entered promiscuous mode [ 270.668571][ T8124] debugfs: Directory 'hsr0' with parent '/' already present! [ 270.730903][ T8126] device hsr_slave_0 entered promiscuous mode [ 270.778917][ T8126] device hsr_slave_1 entered promiscuous mode [ 270.818606][ T8126] debugfs: Directory 'hsr0' with parent '/' already present! [ 270.826148][ T8117] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 270.911103][ T8117] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 270.962258][ T8117] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 271.061474][ T8120] device hsr_slave_0 entered promiscuous mode [ 271.108843][ T8120] device hsr_slave_1 entered promiscuous mode [ 271.138556][ T8120] debugfs: Directory 'hsr0' with parent '/' already present! [ 271.159544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.169060][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.177626][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.186188][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.193285][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.201456][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.210286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.218843][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.225935][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.234356][ T8107] device veth1_macvtap entered promiscuous mode [ 271.262379][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.270693][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.278832][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.287794][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.307756][ T8107] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.348147][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.357782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.366708][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.375328][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.384192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.392694][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.401707][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.410365][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.418854][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.427294][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.444061][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.454308][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.469000][ T8107] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.483501][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.492612][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.560012][ T8126] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 271.591843][ T8126] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 271.613944][ T8126] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 271.673299][ T8126] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 271.730689][ T8124] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 271.778359][ T8113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.787533][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.795801][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.824657][ T8124] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 271.850916][ T8124] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 271.907533][ T8117] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.933231][ T8124] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 271.980276][ T8120] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 272.020421][ T8120] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 272.082744][ T8120] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 272.142722][ T8126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.165753][ T8117] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.174364][ T8120] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 272.214015][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.221731][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.240577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.250953][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.259927][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.266964][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.275760][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.284592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.293725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.302788][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.311403][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.318698][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.326883][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.360564][ T8126] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.382038][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.390497][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.400514][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 15:57:59 executing program 0: sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000300)=""/166, &(0x7f0000000140)=0x10) [ 272.410282][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.419943][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.441151][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.459305][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.467256][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.478930][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 15:57:59 executing program 0: sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000300)=""/166, &(0x7f0000000140)=0x10) [ 272.506415][ T8117] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 272.522055][ T8117] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 15:57:59 executing program 0: sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000300)=""/166, &(0x7f0000000140)=0x10) [ 272.570223][ T8113] device veth0_vlan entered promiscuous mode [ 272.590126][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.602644][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.611258][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.623944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.632847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.649036][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.662693][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.670021][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.678211][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.699594][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.717422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 15:57:59 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'vlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}}], 0x2, 0x0) [ 272.725319][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.734862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.742877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.752614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.763685][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.772140][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.779190][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.797825][ T8117] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.816713][ T8113] device veth1_vlan entered promiscuous mode [ 272.829179][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 272.834940][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 272.852278][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.862387][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.870995][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.881072][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.890140][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.901162][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.909836][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.918376][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 15:57:59 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) mq_notify(r0, &(0x7f0000000140)={0x20000000, 0x3, 0x2, @thr={0x0, 0x0}}) [ 272.927053][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.936696][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.956670][ T8124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.982317][ T8126] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 273.008679][ T8126] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 15:57:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe80, 0x1000000, &(0x7f00000001c0)="efe3f87a611a5300000600030000", 0x0, 0x3db, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 273.041859][ T8113] device veth0_macvtap entered promiscuous mode [ 273.053141][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 273.061496][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.070379][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.095282][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.105226][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.116736][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.125558][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.134477][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.140945][ C0] hrtimer: interrupt took 26221 ns [ 273.143202][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.162250][ T8120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.193684][ T8126] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.216096][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.224761][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.236988][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 15:57:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe80, 0x1000000, &(0x7f00000001c0)="efe3f87a611a5300000600030000", 0x0, 0x3db, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 273.249855][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.257894][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.270269][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.279894][ T8124] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.299799][ T8120] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.311773][ T8113] device veth1_macvtap entered promiscuous mode [ 273.328273][ T8117] device veth0_vlan entered promiscuous mode [ 273.339818][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.348299][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.360331][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.376613][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.383740][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.392054][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.400086][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.407802][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.417154][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.448957][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.457264][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.469521][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.477491][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.486737][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.495683][ T8123] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.502879][ T8123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.511072][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.520192][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.529897][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.539318][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.548052][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.556666][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.565504][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.574251][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.582551][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.590974][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.615984][ T8117] device veth1_vlan entered promiscuous mode [ 273.624050][ T8124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.632021][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.640475][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.649253][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.657644][ T8123] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.664728][ T8123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.672580][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.681477][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.689783][ T8123] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.697035][ T8123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.705336][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.714598][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.725692][ T8113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.737316][ T8113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.749565][ T8113] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.774931][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.784228][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.795131][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.804436][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.813318][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.822491][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.830846][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.841883][ T8113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.853587][ T8113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.864614][ T8113] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.884676][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.892562][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.901932][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.910875][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 273.919864][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.928633][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.937416][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.946130][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.955240][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.963944][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.972436][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.981158][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.989899][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.005715][ T8117] device veth0_macvtap entered promiscuous mode [ 274.014217][ T8126] device veth0_vlan entered promiscuous mode [ 274.023546][ T8120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.034034][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.043326][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.054625][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.074131][ T8117] device veth1_macvtap entered promiscuous mode [ 274.095271][ T8124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.124622][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.136302][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.144671][ T8123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.157618][ T8126] device veth1_vlan entered promiscuous mode [ 274.172566][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.182047][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.197719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.215983][ T8117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.231158][ T8117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.243954][ T8117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.255378][ T8117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.267686][ T8117] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.280894][ T8120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.294477][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.303254][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.312733][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.329037][ T8117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.343171][ T8117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.353551][ T8117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.366223][ T8117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.382763][ T8117] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.403709][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.421065][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.448327][ T8124] device veth0_vlan entered promiscuous mode [ 274.464290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.479261][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.488053][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.498161][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.507480][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.517401][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.528830][ T8124] device veth1_vlan entered promiscuous mode [ 274.537602][ T8126] device veth0_macvtap entered promiscuous mode [ 274.550108][ T8126] device veth1_macvtap entered promiscuous mode [ 274.561172][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.573956][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.582912][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.592457][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.601382][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.630832][ T8126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.641760][ T8126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.653852][ T8126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.665252][ T8126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.675485][ T8126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.686523][ T8126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.698627][ T8126] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.716122][ T8124] device veth0_macvtap entered promiscuous mode [ 274.728392][ T8120] device veth0_vlan entered promiscuous mode [ 274.737605][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.751423][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.760879][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.769731][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.778401][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.787405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.796373][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.805035][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 15:58:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0xf, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) [ 274.839214][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.849502][ T8126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.874462][ T8126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.885623][ T8126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.898391][ T8126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.911153][ T8126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.922367][ T8126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.933784][ T8126] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.943492][ T8124] device veth1_macvtap entered promiscuous mode [ 274.955717][ T8120] device veth1_vlan entered promiscuous mode [ 274.969054][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.977436][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.986284][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.996741][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.039962][ T8124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.050865][ T8124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.061365][ T8124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.072675][ T8124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.082978][ T8124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.093971][ T8124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.103979][ T8124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.114466][ T8124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.125856][ T8124] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.140816][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.149756][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.159493][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.169690][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.180990][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.196544][ T8120] device veth0_macvtap entered promiscuous mode [ 275.207383][ T8124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.240004][ T8124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.252930][ T8124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.265500][ T8124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.276750][ T8124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 15:58:01 executing program 2: socket$kcm(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0xa, 0x6, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x2b, 0x1, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) [ 275.298213][ T8124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.312000][ T8124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.324007][ T8124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.355091][ T8124] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.381992][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.399851][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.414523][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.425181][ T8120] device veth1_macvtap entered promiscuous mode [ 275.485986][ T8120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.497756][ T8120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.509441][ T8120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.521180][ T8120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.532667][ T8120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.543449][ T8120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.554988][ T8120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.567107][ T8120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.579265][ T8120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.590247][ T8120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.602141][ T8120] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.610339][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.619527][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.628770][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.651287][ T8120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.662913][ T8120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.674532][ T8120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.685164][ T8120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.695359][ T8120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.708325][ T8120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.719157][ T8120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.730014][ T8120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.740025][ T8120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.751089][ T8120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.764241][ T8120] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.778890][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.789500][ T8136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.075670][ T8276] tipc: Started in network mode [ 276.084222][ T8276] tipc: Own node identity 8aa45df2f3b3, cluster identity 4711 [ 276.094584][ T8276] tipc: Enabled bearer , priority 0 [ 276.176747][ T8280] tipc: Enabling of bearer rejected, already enabled 15:58:03 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@loopback}}, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000080)=[{0xffffff93, 0x0, 0xa0, 0x0, @time, {}, {}, @quote}], 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r3, 0xc0d58860b4c77945, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}}}}, 0x3c}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x0, 0x70bd25, 0x0, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 15:58:03 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r2, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r2, 0x6, 0x3, 0xb5}, 0x10) 15:58:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe80, 0x1000000, &(0x7f00000001c0)="efe3f87a611a5300000600030000", 0x0, 0x3db, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:58:03 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f0000001e80)}], 0x3, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 15:58:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) 15:58:03 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x100e48, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) perf_event_open(&(0x7f0000000180)={0x6, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, 0x0, 0xa808) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x3d1) [ 276.742161][ T8296] tipc: Enabling of bearer rejected, already enabled 15:58:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000001a000000b700000000000000950000000000000063e165cd844a954b26c933db8e175e097efb3f55bb2007ee51050512b5b42128aa090a79507df79f298129cf487130d5f24bf901115e17392ac66ad029d1c000006146101e04aeacea799a22a2fa798b5adc436b27d53337e5003e4be7f8000000000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a60978670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9cb6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc54fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804dc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a7c2211fe4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84fad791fa99dac06b57479321a0574fb304bc2a168aa43328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20faf791ec85821d0c48fb657c29b302b0d2277a84af326f36f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde074569ae753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da3239acad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd383d5612ff0230dc6eb55dad46de56ef907b059b90bc0289afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb7787b1a2bacf13464ca03aff14a9aa4bd908a99494a65044dd539f5096412b926b2e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c3630eeaebde922320178b00cc6ed7966130b547dbf8b497af0a77fbcf2cd1d0000000000000001c80000000000000000000000091bee53595a779d243a48cea7697b0424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff91af19f2f8df175d60a2892e456f5f2a42bd13da2022f23daec61854f640f701db0276652f6e74f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfac92e6de92000000000000000000ddff0000009ec7eee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009d9c209644bb1cb603cd60a9e241435fe82d5a96b09c68c73de2f04f15d0053875732f2258aea65559eb00e76e9d0ada2a60ca770663da451790cc36000906d5a9fad98c308e89bd5ffb6151d79c1cee1cdfba05e3633becd937d7a15762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a2aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d3fcd116bce9c764c714c9402c21d181aae59efb28d4f91652f6820b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe80, 0x1000000, &(0x7f00000001c0)="efe3f87a611a5300000600030000", 0x0, 0x3db, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:58:03 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@loopback}}, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000080)=[{0xffffff93, 0x0, 0xa0, 0x0, @time, {}, {}, @quote}], 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r3, 0xc0d58860b4c77945, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}}}}, 0x3c}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x0, 0x70bd25, 0x0, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 15:58:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) 15:58:03 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@loopback}}, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000080)=[{0xffffff93, 0x0, 0xa0, 0x0, @time, {}, {}, @quote}], 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r3, 0xc0d58860b4c77945, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}}}}, 0x3c}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x0, 0x70bd25, 0x0, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 15:58:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) 15:58:03 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x100e48, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) perf_event_open(&(0x7f0000000180)={0x6, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, 0x0, 0xa808) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x3d1) [ 277.112882][ T8314] tipc: Started in network mode [ 277.121344][ T8314] tipc: Own node identity 2a840f2cb4c9, cluster identity 4711 [ 277.136571][ T8314] tipc: Enabled bearer , priority 0 15:58:03 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@loopback}}, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000080)=[{0xffffff93, 0x0, 0xa0, 0x0, @time, {}, {}, @quote}], 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r3, 0xc0d58860b4c77945, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}}}}, 0x3c}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x0, 0x70bd25, 0x0, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 15:58:03 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r2, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r2, 0x6, 0x3, 0xb5}, 0x10) [ 277.222992][ T8136] tipc: 32-bit node address hash set to f25d1779 15:58:04 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@loopback}}, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000080)=[{0xffffff93, 0x0, 0xa0, 0x0, @time, {}, {}, @quote}], 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r3, 0xc0d58860b4c77945, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}}}}, 0x3c}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x0, 0x70bd25, 0x0, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) [ 277.411116][ T8329] tipc: Enabling of bearer rejected, already enabled 15:58:04 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x100e48, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) perf_event_open(&(0x7f0000000180)={0x6, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, 0x0, 0xa808) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x3d1) 15:58:04 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@loopback}}, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000080)=[{0xffffff93, 0x0, 0xa0, 0x0, @time, {}, {}, @quote}], 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r3, 0xc0d58860b4c77945, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}}}}, 0x3c}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x0, 0x70bd25, 0x0, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) [ 277.632687][ T8338] tipc: Enabling of bearer rejected, already enabled 15:58:04 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x100e48, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) perf_event_open(&(0x7f0000000180)={0x6, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, 0x0, 0xa808) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x3d1) [ 277.953799][ T8347] tipc: Enabling of bearer rejected, already enabled 15:58:04 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x100e48, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) perf_event_open(&(0x7f0000000180)={0x6, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, 0x0, 0xa808) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x3d1) 15:58:04 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x100e48, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) perf_event_open(&(0x7f0000000180)={0x6, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, 0x0, 0xa808) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x3d1) 15:58:04 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x100e48, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) perf_event_open(&(0x7f0000000180)={0x6, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, 0x0, 0xa808) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x3d1) [ 278.251518][ T8123] tipc: 32-bit node address hash set to 2c0f4d9e 15:58:05 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r2, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r2, 0x6, 0x3, 0xb5}, 0x10) 15:58:05 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x100e48, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) perf_event_open(&(0x7f0000000180)={0x6, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, 0x0, 0xa808) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x3d1) 15:58:05 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x100e48, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) perf_event_open(&(0x7f0000000180)={0x6, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, 0x0, 0xa808) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x3d1) 15:58:05 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x100e48, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x220c0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) perf_event_open(&(0x7f0000000180)={0x6, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, 0x0, 0xa808) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x3d1) [ 279.185289][ C1] ================================================================== [ 279.193590][ C1] BUG: KCSAN: data-race in __perf_event_overflow / fasync_remove_entry [ 279.201928][ C1] [ 279.204258][ C1] write to 0xffff888123754b00 of 8 bytes by task 8358 on cpu 0: [ 279.211887][ C1] fasync_remove_entry+0xba/0x120 [ 279.216913][ C1] fasync_helper+0xcf/0xdc [ 279.221322][ C1] perf_fasync+0x6c/0xa0 [ 279.225553][ C1] __fput+0x46a/0x520 [ 279.229569][ C1] ____fput+0x1f/0x30 [ 279.233558][ C1] task_work_run+0xf6/0x130 [ 279.238057][ C1] exit_to_usermode_loop+0x2b4/0x2c0 [ 279.243435][ C1] do_syscall_64+0x384/0x3a0 [ 279.248019][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 279.253896][ C1] [ 279.256638][ C1] read to 0xffff888123754b00 of 8 bytes by interrupt on cpu 1: [ 279.264400][ C1] __perf_event_overflow+0x11d/0x200 [ 279.269681][ C1] perf_swevent_hrtimer+0x261/0x280 [ 279.274877][ C1] __hrtimer_run_queues+0x274/0x5f0 [ 279.280079][ C1] hrtimer_interrupt+0x22a/0x480 [ 279.285034][ C1] smp_apic_timer_interrupt+0xdc/0x280 [ 279.290505][ C1] apic_timer_interrupt+0xf/0x20 [ 279.295475][ C1] __sanitizer_cov_trace_pc+0xd/0x50 [ 279.300777][ C1] skb_split+0x472/0x7c0 [ 279.305019][ C1] tcp_write_xmit+0x825/0x3190 [ 279.309780][ C1] __tcp_push_pending_frames+0x7b/0x1d0 [ 279.315324][ C1] tcp_rcv_established+0x56a/0xf50 [ 279.320431][ C1] tcp_v4_do_rcv+0x3b5/0x520 [ 279.325009][ C1] tcp_v4_rcv+0x1b2a/0x1d20 [ 279.329509][ C1] ip_protocol_deliver_rcu+0x4d/0x420 [ 279.334883][ C1] ip_local_deliver_finish+0x110/0x140 [ 279.340345][ C1] ip_local_deliver+0x133/0x210 [ 279.345199][ C1] ip_rcv_finish+0x123/0x160 [ 279.349912][ C1] ip_rcv+0x18f/0x1a0 [ 279.353896][ C1] __netif_receive_skb_one_core+0xa7/0xe0 [ 279.359731][ C1] __netif_receive_skb+0x37/0xf0 [ 279.364695][ C1] process_backlog+0x207/0x4b0 [ 279.369457][ C1] net_rx_action+0x3ae/0xa90 [ 279.374183][ C1] __do_softirq+0x115/0x33f [ 279.378685][ C1] do_softirq_own_stack+0x2a/0x40 [ 279.383874][ C1] do_softirq.part.0+0x6b/0x80 [ 279.388632][ C1] __local_bh_enable_ip+0x76/0x80 [ 279.393671][ C1] icmp6_send+0x4be/0x1250 [ 279.398078][ C1] icmpv6_send+0x71/0xb0 [ 279.402332][ C1] ip6_pkt_drop+0x20b/0x390 [ 279.406837][ C1] ip6_pkt_discard_out+0x54/0x70 [ 279.411774][ C1] ip6_local_out+0x74/0x90 [ 279.416186][ C1] ip6_send_skb+0x53/0x110 [ 279.420600][ C1] udp_v6_send_skb.isra.0+0x3ec/0xa70 [ 279.425967][ C1] udpv6_sendmsg+0x19dc/0x1d30 [ 279.430849][ C1] inet6_sendmsg+0x6d/0x90 [ 279.435302][ C1] sock_sendmsg+0x9f/0xc0 [ 279.439734][ C1] kernel_sendmsg+0x4d/0x70 [ 279.444231][ C1] sock_no_sendpage+0xda/0x110 [ 279.449001][ C1] kernel_sendpage+0x7b/0xc0 [ 279.453637][ C1] sock_sendpage+0x6c/0x90 [ 279.458049][ C1] pipe_to_sendpage+0x102/0x1a0 [ 279.463092][ C1] __splice_from_pipe+0x295/0x4a0 [ 279.468312][ C1] splice_from_pipe+0xbb/0x100 [ 279.473116][ C1] generic_splice_sendpage+0x45/0x60 [ 279.478399][ C1] direct_splice_actor+0xa0/0xc0 [ 279.483568][ C1] splice_direct_to_actor+0x22b/0x540 [ 279.488939][ C1] do_splice_direct+0x161/0x1e0 [ 279.493797][ C1] do_sendfile+0x384/0x7f0 [ 279.498303][ C1] __x64_sys_sendfile64+0x12a/0x140 [ 279.503496][ C1] do_syscall_64+0xcc/0x3a0 [ 279.508129][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 279.514253][ C1] [ 279.516580][ C1] Reported by Kernel Concurrency Sanitizer on: [ 279.522733][ C1] CPU: 1 PID: 8361 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 279.531320][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.541370][ C1] ================================================================== [ 279.549421][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 279.556014][ C1] CPU: 1 PID: 8361 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 279.565195][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.575242][ C1] Call Trace: [ 279.578511][ C1] [ 279.581460][ C1] dump_stack+0x11d/0x181 [ 279.585925][ C1] panic+0x210/0x640 [ 279.589931][ C1] ? vprintk_func+0x8d/0x140 [ 279.594522][ C1] kcsan_report.cold+0xc/0xd [ 279.599214][ C1] kcsan_setup_watchpoint+0x3fe/0x460 [ 279.604593][ C1] __tsan_read8+0xc6/0x100 [ 279.609007][ C1] __perf_event_overflow+0x11d/0x200 [ 279.614294][ C1] ? perf_prepare_sample+0xec0/0xec0 [ 279.619586][ C1] perf_swevent_hrtimer+0x261/0x280 [ 279.624791][ C1] ? perf_swevent_hrtimer+0x223/0x280 [ 279.630167][ C1] ? rb_erase+0x1f4/0x9a0 [ 279.634507][ C1] ? __read_once_size.constprop.0+0x12/0x20 [ 279.642411][ C1] ? timerqueue_del+0xa1/0x100 [ 279.647184][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 279.653448][ C1] ? __remove_hrtimer+0x9a/0x170 [ 279.658448][ C1] __hrtimer_run_queues+0x274/0x5f0 [ 279.663659][ C1] ? __perf_event_overflow+0x200/0x200 [ 279.669138][ C1] hrtimer_interrupt+0x22a/0x480 [ 279.674088][ C1] smp_apic_timer_interrupt+0xdc/0x280 [ 279.679549][ C1] apic_timer_interrupt+0xf/0x20 [ 279.684496][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0xd/0x50 [ 279.690601][ C1] Code: 04 25 40 8c 01 00 48 8b 80 48 0a 00 00 c3 0f 1f 44 00 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 65 48 8b 04 25 40 8c 01 00 <65> 8b 15 a4 85 bc 7e 81 e2 00 01 1f 00 48 8b 75 08 75 2b 8b 90 30 [ 279.710381][ C1] RSP: 0018:ffffc90000d08878 EFLAGS: 00000283 ORIG_RAX: ffffffffffffff13 [ 279.718807][ C1] RAX: ffff888123c24040 RBX: ffff888123e31ac0 RCX: ffffffff83bb40d6 [ 279.726785][ C1] RDX: 0000000000002504 RSI: 000000000000005c RDI: 0000000000000004 [ 279.734991][ C1] RBP: ffffc90000d08878 R08: ffff888123c24040 R09: 0000888123e31b08 [ 279.742968][ C1] R10: 0000888123e31ac2 R11: 0000888123e31b0b R12: 0000000000002504 [ 279.750947][ C1] R13: 00000000000020f4 R14: ffff8881253dca00 R15: ffff888123fb3400 [ 279.759250][ C1] ? apic_timer_interrupt+0xa/0x20 [ 279.764375][ C1] ? skb_split+0x596/0x7c0 [ 279.768919][ C1] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 279.774640][ C1] skb_split+0x472/0x7c0 [ 279.778885][ C1] tcp_write_xmit+0x825/0x3190 [ 279.783661][ C1] __tcp_push_pending_frames+0x7b/0x1d0 [ 279.789215][ C1] tcp_rcv_established+0x56a/0xf50 [ 279.794344][ C1] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 279.800235][ C1] ? ipv4_dst_check+0xc6/0xf0 [ 279.804914][ C1] tcp_v4_do_rcv+0x3b5/0x520 [ 279.809513][ C1] tcp_v4_rcv+0x1b2a/0x1d20 [ 279.814026][ C1] ip_protocol_deliver_rcu+0x4d/0x420 [ 279.819404][ C1] ? __rcu_read_unlock+0x66/0x3d0 [ 279.824444][ C1] ip_local_deliver_finish+0x110/0x140 [ 279.829926][ C1] ip_local_deliver+0x133/0x210 [ 279.834836][ C1] ? ip_protocol_deliver_rcu+0x420/0x420 [ 279.840649][ C1] ip_rcv_finish+0x123/0x160 [ 279.845235][ C1] ip_rcv+0x18f/0x1a0 [ 279.849217][ C1] ? ip_sublist_rcv+0x550/0x550 [ 279.854192][ C1] ? ip_local_deliver+0x210/0x210 [ 279.859212][ C1] __netif_receive_skb_one_core+0xa7/0xe0 [ 279.865070][ C1] __netif_receive_skb+0x37/0xf0 [ 279.870108][ C1] process_backlog+0x207/0x4b0 [ 279.874892][ C1] net_rx_action+0x3ae/0xa90 [ 279.879533][ C1] __do_softirq+0x115/0x33f [ 279.884051][ C1] do_softirq_own_stack+0x2a/0x40 [ 279.889405][ C1] [ 279.892347][ C1] do_softirq.part.0+0x6b/0x80 [ 279.897112][ C1] __local_bh_enable_ip+0x76/0x80 [ 279.902259][ C1] icmp6_send+0x4be/0x1250 [ 279.906859][ C1] ? icmpv6_push_pending_frames+0x220/0x220 [ 279.912746][ C1] icmpv6_send+0x71/0xb0 [ 279.916993][ C1] ? icmpv6_send+0x71/0xb0 [ 279.921521][ C1] ? icmpv6_push_pending_frames+0x220/0x220 [ 279.927415][ C1] ip6_pkt_drop+0x20b/0x390 [ 279.931932][ C1] ip6_pkt_discard_out+0x54/0x70 [ 279.936864][ C1] ip6_local_out+0x74/0x90 [ 279.941279][ C1] ip6_send_skb+0x53/0x110 [ 279.945721][ C1] udp_v6_send_skb.isra.0+0x3ec/0xa70 [ 279.951111][ C1] udpv6_sendmsg+0x19dc/0x1d30 [ 279.955897][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 279.962144][ C1] ? ip_reply_glue_bits+0xb0/0xb0 [ 279.967177][ C1] ? rb_next+0x8c/0xa0 [ 279.971255][ C1] ? irq_work_interrupt+0xa/0x20 [ 279.976214][ C1] inet6_sendmsg+0x6d/0x90 [ 279.980632][ C1] ? inet6_sendmsg+0x6d/0x90 [ 279.985232][ C1] ? inet6_ioctl+0x140/0x140 [ 279.989848][ C1] sock_sendmsg+0x9f/0xc0 [ 279.994179][ C1] kernel_sendmsg+0x4d/0x70 [ 279.998688][ C1] sock_no_sendpage+0xda/0x110 [ 280.005721][ C1] kernel_sendpage+0x7b/0xc0 [ 280.010312][ C1] ? sock_kfree_s+0x60/0x60 [ 280.014820][ C1] sock_sendpage+0x6c/0x90 [ 280.019241][ C1] ? kernel_sendpage+0xc0/0xc0 [ 280.024004][ C1] pipe_to_sendpage+0x102/0x1a0 [ 280.028964][ C1] __splice_from_pipe+0x295/0x4a0 [ 280.033984][ C1] ? direct_splice_actor+0xc0/0xc0 [ 280.039188][ C1] splice_from_pipe+0xbb/0x100 [ 280.043961][ C1] ? direct_splice_actor+0xc0/0xc0 [ 280.049180][ C1] generic_splice_sendpage+0x45/0x60 [ 280.054622][ C1] ? splice_from_pipe+0x100/0x100 [ 280.059649][ C1] direct_splice_actor+0xa0/0xc0 [ 280.064584][ C1] splice_direct_to_actor+0x22b/0x540 [ 280.070075][ C1] ? generic_pipe_buf_nosteal+0x20/0x20 [ 280.075631][ C1] do_splice_direct+0x161/0x1e0 [ 280.080496][ C1] do_sendfile+0x384/0x7f0 [ 280.084914][ C1] __x64_sys_sendfile64+0x12a/0x140 [ 280.090109][ C1] do_syscall_64+0xcc/0x3a0 [ 280.094626][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 280.100516][ C1] RIP: 0033:0x45b399 [ 280.104413][ C1] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 280.125231][ C1] RSP: 002b:00007f2123a0dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 280.133646][ C1] RAX: ffffffffffffffda RBX: 00007f2123a0e6d4 RCX: 000000000045b399 [ 280.142224][ C1] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 0000000000000008 [ 280.150191][ C1] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 280.158161][ C1] R10: 000000000000a808 R11: 0000000000000246 R12: 00000000ffffffff [ 280.166124][ C1] R13: 00000000000008ca R14: 00000000004ca24d R15: 000000000075bf2c [ 280.175655][ C1] Kernel Offset: disabled [ 280.179983][ C1] Rebooting in 86400 seconds..