Warning: Permanently added '10.128.1.35' (ECDSA) to the list of known hosts. 2020/07/20 07:35:54 fuzzer started 2020/07/20 07:35:54 dialing manager at 10.128.0.26:36697 2020/07/20 07:35:54 syscalls: 3206 2020/07/20 07:35:54 code coverage: enabled 2020/07/20 07:35:54 comparison tracing: enabled 2020/07/20 07:35:54 extra coverage: enabled 2020/07/20 07:35:54 setuid sandbox: enabled 2020/07/20 07:35:54 namespace sandbox: enabled 2020/07/20 07:35:54 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/20 07:35:54 fault injection: enabled 2020/07/20 07:35:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/20 07:35:54 net packet injection: enabled 2020/07/20 07:35:54 net device setup: enabled 2020/07/20 07:35:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/20 07:35:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/20 07:35:54 USB emulation: enabled 07:39:18 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x408800, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x20, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x42}, 0x40001) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000200), &(0x7f0000000240)=0x4) prctl$PR_SVE_GET_VL(0x33, 0x18953) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000280)=""/142) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x100, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x45) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r3, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x18, 0x3f9, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x4c0c1}, 0x40010) r4 = pidfd_getfd(r0, r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000580)={0x0, 0x2}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000600)={r5, 0x800}, 0x8) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/autofs\x00', 0x2000c0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r6, 0x4004af61, &(0x7f0000000680)) ioctl$TCSBRKP(r0, 0x5425, 0x7) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000700)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x2c, r7, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xffffffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4001) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000880), &(0x7f00000008c0)=0x4) syzkaller login: [ 259.423753][ T6837] IPVS: ftp: loaded support on port[0] = 21 07:39:18 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sync_file_range(r0, 0x2, 0x0, 0x6) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x9e0000, 0x5, 0xffff, r0, 0x0, &(0x7f0000000000)={0x9b090d, 0xffffff1b, [], @value64=0x7}}) sendmsg$NFNL_MSG_COMPAT_GET(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0xb, 0x3, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040815}, 0x100080c0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f00000001c0)={0x1, 0x4, 0x6, @remote, 'veth0_to_hsr\x00'}) accept$packet(r2, 0x0, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0x439c1e4794bcba2b) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000340)={'syztnl2\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x2f, 0x1, 0x7f, 0x8, 0x2, @local, @rand_addr=' \x01\x00', 0x40, 0x10, 0x0, 0x4}}) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000640)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000380)={0x278, r4, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_BSS_BASIC_RATES={0x101, 0x24, "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"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80000001, 0x2}}, @NL80211_ATTR_BSS_BASIC_RATES={0x29, 0x24, "a8b6853e196954c32b0352ca063e593e3f3353e98248f0842d6e0a31c19935bf1c96ef91c0"}, @NL80211_ATTR_MESH_CONFIG={0x44, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_ROOTMODE={0x5, 0xe, 0x1}, @NL80211_MESHCONF_RETRY_TIMEOUT={0x6, 0x1, 0xea}, @NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0x4}, @NL80211_MESHCONF_HWMP_ACTIVE_PATH_TIMEOUT={0x8, 0xb, 0x4}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5, 0xe, 0x3}, @NL80211_MESHCONF_PLINK_TIMEOUT={0x8, 0x1c, 0x7ff}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HT_OPMODE={0x6, 0x16, 0x7}]}, @NL80211_ATTR_TX_RATES={0xdc, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xb4, 0x2, [@NL80211_TXRATE_HT={0x49, 0x2, "aeef1a7d6a8453aa7c7aa02b99d1f4e95a09abbf2d82b5ffaa980c97f2adc819b86e63755bd4e1a618fbf4680e27c63636e2c1e542dec6456c3ee39f8514e308ecbd96889e"}, @NL80211_TXRATE_LEGACY={0xf, 0x1, "dbeb5225bbe8ee887f6df5"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x3a, 0x2, "5e72f5fc1eef2e7f99528d1b5b17e02801c6edec38cf544f084107e80ab69865a8969e92855a9d07baae446bf63463dcfc9351026315"}, @NL80211_TXRATE_LEGACY={0x5, 0x1, 'r'}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x4}, @NL80211_BAND_6GHZ={0x20, 0x3, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4051, 0x8e8, 0xdb7e, 0xe3, 0x6, 0x8, 0x4, 0x5]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}]}, 0x278}, 0x1, 0x0, 0x0, 0x40041}, 0x1) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000680)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) ioctl$VIDIOC_S_STD(r6, 0x40085618, &(0x7f00000006c0)=0x10000) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000dc0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000780)={0x5f4, r7, 0x200, 0x70bd2c, 0x9a7, {}, [@NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x40}, @NL80211_ATTR_IE_PROBE_RESP={0x5d8, 0x7f, "331be02aa779a7e8230924f7239481b702941ab010dab86c901d9a0a8d8ffd4c65a6fac300ee677b39338ad7b01800cfad39a50d2365816085521cfe04b31e40ca39c6942cc2d9337c4d968ae1bf0d90345f0de2d541c661f8769e86431ab79be770281b7d51179e6c99bc77eb73ac252b7259adfc73f4c8683141a49417ffa45a7f2f4078ba3538a026712907f37b5d01fd3db82cef08436ad22817baea499cc53830a4e30a8e8f54a1d26bb36ce89c4129e0ccf24c9b70320288ef8962455b26d3cec57b13a0b7106ed275c6e79067e420dd53254792af718063eb2d28c55ddb5d67d2734e47c1772e6b971c6796e9a3c2f65a0e415d9afde72d3b74e94eb52f9bcfa273a70ba55d82f113bbf7c9c76e4c17d493b6a16e1e59ece6dc657248fc6ed2fd5095ef9c757dda30932c1207d7ee5b0df5dbdabaa0f51c79602f86f619d1afa4ff4fba4a2990783d755e9c7db2c036e5845b4273850a68f2a2c1e70f56214c45b22991cfa2ff5ea83ddc7f5f328602ad751b58d14db004b3ab4e4fa9b87c74bdc23a8563149b2b37163cd6a13bcfa52bdbdafefd5f1feeba20366377147fe3332f9a8cfe3d18f19a18d092a15a8cf256b92fac200d724e06e385aed8aefda12552b0830b18a1d783573f2b04f95d9692ef9e956bdb327bdbbba732f29238402eb5171acfb0031d345bc362342ab25311dea1f9e586e9ca1c402ec9262cfd25f2d119f7f4de04116ecc23f2e3c95ce1fa31f5a08e29cf248fed2c12d17b3bbea0e5fe521246d25c38462b86dcd67cb80f05db5b6e19f21cd8422826588391d102999bee66df2fabd8445f60772dafad6403dc9284cddad514335b26cf9992eade5f2c43657caa028c862379eaa370d25c206a9522ec3d0aec373a29e5062c4a029cdd969205d788b4cbac1efde25e8a9823449b0ab6319a30eb357ca1db0263d1edb40d7b4bf6aacf792ec697d62261b975f6fb8474db9e34b5cf6c7a1182a86fa7d0ce18b9cae9397990aad94a07ab9e984679eb3c5a466c9a57e48583289e0e4c24d735924c5c83ce370433efd0f06d1dbd5a84a1d81ad81ea55f276c5b57371b6d304d8658547d8928cb0b500cca183e6c8a29f766f39ad0117f19b697225c0ed1acb1fcfb45eb777d93f6f2598ee3e877aec493a9be89600c8861393d4f2c5e4d9cd29c848a3940d912ca1a79ecdf44f736eb4e0c6a1fc292158f12fc52200b0f81ef07beed900cfd23941cb1677d95009a61be6990def1f96c7558766e22f20f070a9fc76e9d184a4201d4613a3fde769836882150e8e452a237cf920389e7dd8ec49b2e6e108f87b22e6111e8e82c2f279385b3e94c91613d1db8236713e306c59e84d384db11352e9e0014301e8a00a21bc8bd7d9488c9396356bfc46dd81daa8d8768925da871f82054285479e84a22365580067cb931ae19b2d3042007aabb979c927332a9b146bab45fb11066c88e3ebfd45f380237017909f1311cc9c178a2cbcfe94bdafb1678764c2911fba33d88e478d70092a970262f328743fb02475fc7b0dd194dc340b2148d4e2dcd573222bc67a1cb670aff3ec7406bbef93bec14f05f7b3743b475deecf3f78316ac9dabbf2b4edbbc1ece9fcfda514d7ce713e0331ba1d60978d542f2118674fd4e7e20fdbca0b1c63fa2c593a664d3dbcddd776633fa954744c9cfe67cf706667a625c9e7143a26bb5574cc14cef48146f94a43d873f70700a4be18d8a7f877e7828b1dc8fbfbc163a1b35cb4a17ccfc2092a7f350724840a7c61cc1e057e7b1742860bf22997d922512d322b8fa412ef6c66e2dff5080aa80c9843c148c7916032f30733bc72801152b583d5cce58e135e04708a80ed8c8ad104b80b48fca6342adb4fd123b84a3be8199a1155b7636d2d9cfd440fba63897dd5ff61f9fa5005587e838e289fbbfadeaad0d6bc46a9bfea4b97b10e42af43215504a9258a92a8365e37be4fa4c49c2ce2c750e500555c35d9aa70516c5595015c0f85ebe39c52baca78af2a502e392da0f80423de4c199211ba588f5e08ad909bd3e7f85a8ca11b82b84d153bc275dd4dccc399d0216e769691a8c014f9f8f4a73fd29ca85"}]}, 0x5f4}, 0x1, 0x0, 0x0, 0x4}, 0x200440c5) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e40)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)={0xc0, r8, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0xac, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x61, 0x3, "30b42c6d6d7b59588351a905853d97a20210660a452268e80dd0341d8f6fe4f59cded5c2f58e43c159092e50dbbdb5d7e6b08f32fa40a74fbced237bab1432ac05679e0cbf7b2b33293c648eda48e761f5ab1f417cae216ba32630b265"}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "204ca9924b41137f06a96fc97644f380a1b93c0c8b7358"}}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x44000}, 0x48010) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000000fc0)={0x29, ""/41}) ioctl$MON_IOCX_GETX(r2, 0x4018920a, &(0x7f0000001080)={&(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000001040)=""/5, 0x5}) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000001140)={0x18, 0x0, 0x8, {0x1f7}}, 0x18) [ 259.546592][ T6837] chnl_net:caif_netlink_parms(): no params data found [ 259.642005][ T6837] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.666584][ T6837] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.674821][ T6837] device bridge_slave_0 entered promiscuous mode [ 259.699142][ T6837] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.716304][ T6837] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.723953][ T6837] device bridge_slave_1 entered promiscuous mode [ 259.764239][ T6837] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.766134][ T6961] IPVS: ftp: loaded support on port[0] = 21 [ 259.776240][ T6837] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.808811][ T6837] team0: Port device team_slave_0 added [ 259.828816][ T6837] team0: Port device team_slave_1 added [ 259.876447][ T6837] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.883537][ T6837] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.925975][ T6837] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.952057][ T6837] batman_adv: batadv0: Adding interface: batadv_slave_1 07:39:18 executing program 2: syz_usb_connect$cdc_ncm(0x3, 0x9a, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x88, 0x2, 0x1, 0x4, 0x0, 0xe5, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, "0806"}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x7ff, 0xf60, 0x9, 0x7}, {0x6, 0x24, 0x1a, 0x0, 0x4}, [@mdlm={0x15, 0x24, 0x12, 0x40}, @mdlm={0x15, 0x24, 0x12, 0x9}]}, {{0x9, 0x5, 0x81, 0x3, 0x20, 0x9, 0x80, 0x5}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x1, 0x4, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x6e, 0x7f, 0x2}}}}}}}]}}, &(0x7f0000000440)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x300, 0x7, 0x6, 0x6, 0x8, 0x75}, 0x26, &(0x7f0000000100)={0x5, 0xf, 0x26, 0x2, [@generic={0x1e, 0x10, 0x3, "3507bf3374c9873050f37f018a97266bf4bf9d22edbc5c4bd4dc4c"}, @ptm_cap={0x3}]}, 0x3, [{0xca, &(0x7f0000000140)=@string={0xca, 0x3, "00009df9bb669a501de61333d3e45c3ef5246283699f4cd92452f690aac1ebbe6f3aea6fa01f00a23af94b97e4453f39b76305aa9d3319147a2aff9800ff911202702553df51b8d3108a4eddc992aa25fa20e100efa764e104a33a903466959884e8dc8d9a44fd7f1ec3039908a171120a4ac7b1e708170971015ee47bdb38eb5f522efcfb54e79e229d856acf49bcb0e6527a054a8933fe441eb0ac31f1db2d4d5063249085a721ad1c5e7412150ab9c5d90201a1f29a569dd9bea135fcdc8eb3aa82021be3531d"}}, {0xff, &(0x7f0000000240)=@string={0xff, 0x3, "f8c7a5129cb6e61236fc3bd3af899f32fed1e70bcaccefe244f2d56263790fa8719044d0e73f02f971d9644a451beb0b4013d82ebeeace641e943bb52a16f33fd77666f5a35fdc81273df80175e9d98241495a654e05fd93849863a7ed5ba8727353219285d1a94f479982b00233f65408a87853336e126499a191914292e059a2d1f8e605f25fa4319c698f5cb835923ddb6c35dcc7aa84501150489e22715e55c3400fc1d076143531630904723f6a46fb82f08ab60e6b89ffe23da1db41d4fb0519eb0b3a032d9513f0a5e34e93f6fe037e8a00da25c41dcc8f125d94116bc85c45beaa61f34a473c653a265d948345b4e08801ba303fbd9929548c"}}, {0xdd, &(0x7f0000000340)=@string={0xdd, 0x3, "51dbc4ddfe87a27e8f172dee5a94158ca53c04cd89959c023bccd50db6d703756f729136289064c30d555ce4d6a3f00adfe14ffc2d08fafef2aef978ade7678fddb8a7d9e9121c345803e287dfd1e32b721deedbf686169761a31ed9009c58c5f68f6b0804ce9ac655e186d93d00a87a1254064e58da9f3a19843a995a6148c7459b40efcb5d3976ee759dd28145e058d1f884feadc63e82ba50a28f8c1aef7cd0919760314ad02a35a23e2fcc324913337bf931719514d76b5c559b5685a980b3e5f6355341859e7a0c3c3adb40660d078a115e1954e569237af3"}}]}) pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000500)={0x0, 0x3c, &(0x7f00000004c0)=[@in6={0xa, 0x4e22, 0x4, @private0, 0x6}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e20, @local}]}, &(0x7f0000000540)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000580)={r2, 0x7ff, 0x20}, 0xc) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f00000005c0), &(0x7f0000000600)=0x6) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000640)='/proc/capi/capi20ncci\x00', 0x800, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsu\x00', 0x10002, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f00000006c0), 0x4) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000700)={@fixed={[], 0x10}, 0x8}) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, &(0x7f0000000740)=0x6b) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000019c0)={&(0x7f0000000780)="26a59a7521f604850e54e9f1752b188b911158bb474d75586080d50336842f397b12ce634ae11f9695f3b5e234d222fde7a13f866ba5b84ca380b82e96876d8f4bef5f2d22d3e654089aede3172fbd9e1c947d125ef40c7c70034bf14ff88033295355010d59db6616841ade78476f54be4d1e3c416fa2ff114c3169abd15e9a7d2aac3276484ae15d1e2b383904ac05f44434141f452bde0dee6e665fe685", &(0x7f0000000840)=""/142, &(0x7f0000000900)="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", &(0x7f0000001900)="3a280625ec8bae51dc0a0b56da8906cd383b67e88f1ee3846d411e3c6e0612efdcd4f86d00d8dc0f857705996eaece8c2555c7ef13a92d3d22ad2fc18682a1aa563e99a4e5c52b06223e36d71df5e383f70cdff04a739f6c6970275853bbfc1d288f73f64cb2c4c99630fd345a30fbfea9dd8280405b3fe062dce5a1d445b254f948993df061033d", 0x2, r0, 0x4}, 0x38) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/nvram\x00', 0x800c00, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001a80)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(r4, &(0x7f0000001b80)={&(0x7f0000001a40), 0xc, &(0x7f0000001b40)={&(0x7f0000001ac0)={0x48, r5, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1e4, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x800) bind$qrtr(0xffffffffffffffff, &(0x7f0000001bc0)={0x2a, 0xffffffff, 0x2}, 0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000001c00)={'syz1', "f6550aad7900dff97fc5dc50bc37b74410a674dc7ddec776a5aa0afac493ce7d38fa15ef72d87aed674a93e271df1b3f1ef726da53c8f71c61e8d4420dfd7ca48d62086762df58f1a6"}, 0x4d) r6 = socket$netlink(0x10, 0x3, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f0000001f40)=0x13, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$DRM_IOCTL_MODE_GETENCODER(r1, 0xc01464a6, &(0x7f0000001f80)={0x28}) [ 259.962727][ T6837] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.998993][ T6837] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.130517][ T6837] device hsr_slave_0 entered promiscuous mode [ 260.186318][ T6837] device hsr_slave_1 entered promiscuous mode 07:39:19 executing program 3: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x400000, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x8000) r1 = getegid() stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000100)={0x61, 0x7d, 0x2, {{0x0, 0x3f, 0x3, 0x843, {0x10, 0x0, 0x2}, 0x10200000, 0x7, 0xff, 0xc734, 0x2, '@[', 0x5, '*(.*-', 0x4, '#-.^', 0x1, ']'}, 0xd, '/dev/ttynull\x00', 0xee00, r1, r2}}, 0x61) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x2, 0x9, 0x8, @loopback, @private0, 0x80, 0x20, 0xfffffffb, 0xff}}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r3, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, r4, 0x402, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4041}, 0x4000000) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000440)={0x1e000000, 0x1f, 0x200, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x990a65, 0x3, [], @p_u16=&(0x7f00000003c0)=0x101}}) ioctl$sock_ax25_SIOCADDRT(r6, 0x890b, &(0x7f0000000480)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x7, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f0000000580)={'syztnl2\x00', &(0x7f0000000500)={'syztnl0\x00', r5, 0x2f, 0xec, 0x1f, 0x72, 0x0, @private1, @private1={0xfc, 0x1, [], 0x1}, 0x10, 0x7800, 0xfffffff7, 0x7}}) ioctl$TIOCEXCL(r0, 0x540c) syz_genetlink_get_family_id$SEG6(&(0x7f00000005c0)='SEG6\x00') openat$vcsa(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcsa\x00', 0x208c00, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000640)='team\x00') prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000680)) getpeername$tipc(r6, &(0x7f00000006c0)=@id, &(0x7f0000000700)=0x10) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r6, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x28, 0x140e, 0x100, 0x70bd28, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x24000040) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000940)={0xe23, 0x3, 0x6, 0x7}, &(0x7f0000000980)=0x10) [ 260.281919][ T7052] IPVS: ftp: loaded support on port[0] = 21 [ 260.300463][ T6961] chnl_net:caif_netlink_parms(): no params data found [ 260.507407][ T7148] IPVS: ftp: loaded support on port[0] = 21 [ 260.551367][ T6961] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.578292][ T6961] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.587150][ T6961] device bridge_slave_0 entered promiscuous mode [ 260.623053][ T6961] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.634987][ T6961] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.649942][ T6961] device bridge_slave_1 entered promiscuous mode [ 260.737822][ T6961] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.764048][ T7052] chnl_net:caif_netlink_parms(): no params data found 07:39:19 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$sock_netdev_private(r0, 0x89f1, &(0x7f0000000040)="47f023257da5b44e71635b4c6f2b54e5514f44bf29b192b7d2d43dfa87b97276385e07b9e693395b5aec4e896113d577cec3dc354a03f487362827e1b276d02ef4fd71e0e051e29a7f2dc1c39a6077fbb103b040ccb4cdc1bbf26f88b60ff1a31183c0339f672874074131f2de30d822a285786096cecf832b56bb475195eb36d030e8490b5df89ca5b85aa22d7cb51dd3ee0a36474bb7aab958346c58bd9e4929a9a09b") ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000100)=0x10000) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x200, 0x0) accept4$inet(r1, 0x0, &(0x7f0000000180), 0x80000) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x0, 0x220000) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000200)={0x8, 0x8, 0x327d, 0xfff7, 0xf, "45dec18a50a359cd"}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/nvme-fabrics\x00', 0x10000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000b80)=[@in6={0xa, 0x4e24, 0x53e0, @private1={0xfc, 0x1, [], 0x1}, 0x6}, @in={0x2, 0x4e21, @rand_addr=0x64010101}], 0x2c) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000c00)={0xf000000, 0x0, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000bc0)={0x9b0954, 0x8, [], @value64=0x9}}) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000c40)={0x7, 0x1, 0x6, {0xfffff8a3, 0x20000, 0x0, 0x98c}}) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f0000000c80)=0x401) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000cc0)) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001300)='/dev/ubi_ctrl\x00', 0x200000, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f0000001340)={0xffffffffffffffff, 0x8001, 0xfff, "745e23eb4e849b30a005c13b8cb628e8b02e8165bcc63f1410c939d910a0bec9ad666d51c9aba9e68593accdd33527a8b4e3fdb14f89e58d2a1edfc0acdfa79751bb211c84c176db090bf752f49bf2ca51b3a21c8cd83fe1529f3b73c731492b8b2ba050bf386dc78876a7b1f77951e892fc78b7f335a05698065df19628d4997abc0d8346095469e137b130ffac713edc2f65d880be0b0e906e581b9236b237bee5db8438d7859f7577fa5bfbc01f11d7fc36a69336ac5ccb3f4e12e1039c542746acad6109271e40"}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000001480)={0x5, 0x0, &(0x7f0000001440)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f00000014c0)={r6}) close(r4) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000001500), 0x10) [ 260.784705][ T6961] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.859200][ T6961] team0: Port device team_slave_0 added [ 260.927716][ T6961] team0: Port device team_slave_1 added [ 260.981976][ T6837] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 261.078765][ T6837] netdevsim netdevsim0 netdevsim1: renamed from eth1 07:39:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r1, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfff}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000040) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c, 0x800) connect(r0, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x1, 0x0, 0x4, {0xa, 0x4e20, 0x8001, @dev={0xfe, 0x80, [], 0x2d}, 0x80000000}}}, 0x80) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x2002, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10100}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x74, r4, 0x400, 0x70bd2d, 0x20, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x48, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x44, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x912}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x101}, @NL80211_BAND_60GHZ={0x8, 0x2, 0xbe8}, @NL80211_BAND_5GHZ={0x8, 0x1, 0xb525608}, @NL80211_BAND_5GHZ={0x8, 0x1, 0xe1e}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x3f}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x3b46}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x3}]}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x5, 0x5a}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7ff, 0x3}}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x74}, 0x1, 0x0, 0x0, 0x48884}, 0xc0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000400)) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000004c0)={'syztnl1\x00', &(0x7f0000000440)={'syztnl1\x00', 0x0, 0x29, 0x1, 0x7, 0xfffffffd, 0x14, @mcast2, @private1={0xfc, 0x1, [], 0x1}, 0x10, 0x8, 0xfffff281, 0x100}}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000500)={@multicast2, @loopback, r5}, 0xc) r6 = syz_open_dev$vcsu(&(0x7f0000000540)='/dev/vcsu#\x00', 0x40, 0x2) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r6, 0xc04064aa, &(0x7f0000000640)={&(0x7f0000000580)=[0x0, 0x0, 0x0], &(0x7f00000005c0)=[{}, {}], 0x6, 0x0, [], 0x3, 0x2}) r7 = semget(0x0, 0x4, 0x84) semctl$IPC_STAT(r7, 0x0, 0x2, &(0x7f0000000680)=""/203) r8 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000002940)='/dev/ocfs2_control\x00', 0x5fd934d4dc308ce2, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, &(0x7f0000002980)={0x0, @in6={{0xa, 0x81, 0x8c4, @private0={0xfc, 0x0, [], 0x1}, 0x8}}}, 0x84) syz_genetlink_get_family_id$mptcp(&(0x7f0000002a40)='mptcp_pm\x00') getsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000002a80)={0x0, 0x5, 0x6, 0x0, 0x3, 0x1}, &(0x7f0000002ac0)=0x14) ioctl$SNDCTL_DSP_STEREO(r6, 0xc0045003, &(0x7f0000002b00)=0x1) [ 261.149060][ T6837] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 261.214316][ T7148] chnl_net:caif_netlink_parms(): no params data found [ 261.252370][ T6837] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 261.317807][ T6961] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.324868][ T6961] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.350969][ T6961] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.368886][ T7052] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.377153][ T7052] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.385040][ T7052] device bridge_slave_0 entered promiscuous mode [ 261.404772][ T7392] IPVS: ftp: loaded support on port[0] = 21 [ 261.415961][ T6961] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.419850][ T7412] IPVS: ftp: loaded support on port[0] = 21 [ 261.422927][ T6961] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.459331][ T6961] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.472786][ T7052] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.480247][ T7052] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.488310][ T7052] device bridge_slave_1 entered promiscuous mode [ 261.534044][ T7148] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.541331][ T7148] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.552112][ T7148] device bridge_slave_0 entered promiscuous mode [ 261.563844][ T7148] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.572131][ T7148] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.580286][ T7148] device bridge_slave_1 entered promiscuous mode [ 261.609736][ T7052] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.678944][ T6961] device hsr_slave_0 entered promiscuous mode [ 261.728557][ T6961] device hsr_slave_1 entered promiscuous mode [ 261.778018][ T6961] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.785902][ T6961] Cannot create hsr debugfs directory [ 261.792879][ T7052] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.804370][ T7148] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.845997][ T7148] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.903551][ T7148] team0: Port device team_slave_0 added [ 261.914683][ T7052] team0: Port device team_slave_0 added [ 261.926421][ T7052] team0: Port device team_slave_1 added [ 261.943309][ T7148] team0: Port device team_slave_1 added [ 261.995033][ T7052] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.002425][ T7052] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.030582][ T7052] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.073078][ T7148] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.081036][ T7148] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.107642][ T7148] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.127517][ T7052] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.134490][ T7052] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.162253][ T7052] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.219321][ T7148] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.227262][ T7148] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.255663][ T7148] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.329996][ T7052] device hsr_slave_0 entered promiscuous mode [ 262.386463][ T7052] device hsr_slave_1 entered promiscuous mode [ 262.425760][ T7052] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.433546][ T7052] Cannot create hsr debugfs directory [ 262.452398][ T7412] chnl_net:caif_netlink_parms(): no params data found [ 262.490272][ T7392] chnl_net:caif_netlink_parms(): no params data found [ 262.568599][ T7148] device hsr_slave_0 entered promiscuous mode [ 262.585927][ T7148] device hsr_slave_1 entered promiscuous mode [ 262.655715][ T7148] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.663298][ T7148] Cannot create hsr debugfs directory [ 262.800327][ T7412] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.808300][ T7412] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.817384][ T7412] device bridge_slave_0 entered promiscuous mode [ 262.835157][ T6961] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 262.890380][ T6961] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 262.960401][ T7412] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.967684][ T7412] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.975356][ T7412] device bridge_slave_1 entered promiscuous mode [ 263.020693][ T6961] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 263.080422][ T6961] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 263.204384][ T7412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.219000][ T7392] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.228871][ T7392] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.238549][ T7392] device bridge_slave_0 entered promiscuous mode [ 263.264647][ T7412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.287097][ T7392] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.294349][ T7392] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.305397][ T7392] device bridge_slave_1 entered promiscuous mode [ 263.393884][ T7412] team0: Port device team_slave_0 added [ 263.401880][ T7392] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.417172][ T7412] team0: Port device team_slave_1 added [ 263.468058][ T7392] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.478296][ T7052] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 263.507905][ T7052] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 263.561469][ T7412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.569340][ T7412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.596334][ T7412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.609180][ T7412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.616250][ T7412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.642239][ T7412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.671914][ T7052] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 263.736965][ T7392] team0: Port device team_slave_0 added [ 263.745062][ T7052] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 263.816906][ T7392] team0: Port device team_slave_1 added [ 263.879587][ T7412] device hsr_slave_0 entered promiscuous mode [ 263.926226][ T7412] device hsr_slave_1 entered promiscuous mode [ 263.965551][ T7412] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.973203][ T7412] Cannot create hsr debugfs directory [ 263.982832][ T6837] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.003285][ T7148] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 264.058310][ T7148] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 264.129551][ T7392] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.138567][ T7392] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.166192][ T7392] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.188391][ T7148] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 264.248046][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.259331][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.273940][ T6837] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.283233][ T7392] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.292831][ T7392] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.320951][ T7392] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.337076][ T7148] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 264.448918][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.464212][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.476199][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.483520][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.492624][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.502642][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.511360][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.518494][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.527514][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.536117][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.588269][ T7392] device hsr_slave_0 entered promiscuous mode [ 264.617000][ T7392] device hsr_slave_1 entered promiscuous mode [ 264.666274][ T7392] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.673919][ T7392] Cannot create hsr debugfs directory [ 264.713022][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.734312][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.745049][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.761765][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.777862][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.788012][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.825863][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.834311][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.893616][ T6837] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.911595][ T6837] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.933850][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.942849][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.984402][ T6961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.043358][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.054124][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.063707][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.074454][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.101775][ T6837] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.128037][ T6961] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.253835][ T7392] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 265.341922][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.350842][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.370420][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.377541][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.385789][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.394303][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.402828][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.409948][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.417810][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.426512][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.441889][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.450713][ T7392] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 265.515076][ T7412] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 265.560248][ T7412] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 265.620984][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.630076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.639803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.649141][ T7392] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 265.723377][ T7392] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 265.780265][ T7412] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 265.827559][ T7412] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 265.869407][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.877405][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.885608][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.896867][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.906528][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.939220][ T6837] device veth0_vlan entered promiscuous mode [ 265.952194][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.961889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.971415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.980569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.989348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.002862][ T6961] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 266.014870][ T6961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.046542][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.057714][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.071210][ T7052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.113269][ T7148] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.131652][ T6837] device veth1_vlan entered promiscuous mode [ 266.142814][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.158068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.167269][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.182984][ T7052] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.201706][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.210416][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.232820][ T6961] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.258853][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.269128][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.287612][ T7840] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.294675][ T7840] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.309323][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.343419][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.352615][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.361711][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.368825][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.379056][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.388204][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.416645][ T7148] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.433205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.442601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.452793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.462242][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.472341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.481877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.490867][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.500054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.509336][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.516468][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.529502][ T6837] device veth0_macvtap entered promiscuous mode [ 266.569424][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.578325][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.588253][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.599865][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.609173][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.619118][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.628597][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.637648][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.646895][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.655343][ T7182] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.662399][ T7182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.670716][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.680005][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.701971][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.710652][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.720534][ T6837] device veth1_macvtap entered promiscuous mode [ 266.742923][ T6961] device veth0_vlan entered promiscuous mode [ 266.761477][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.771070][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.781913][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.791293][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.800913][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.810518][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.819460][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.837447][ T7052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.853763][ T6961] device veth1_vlan entered promiscuous mode [ 266.864627][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.879489][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.892551][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.906955][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.914934][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.924593][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.933593][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.942705][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.977407][ T6837] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.995517][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.003576][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.017840][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.026270][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.034827][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.055525][ T7148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.083004][ T6837] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.099380][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.111220][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.121827][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.131721][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.153317][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.164764][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.197905][ T7052] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.217061][ T6837] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.229460][ T6837] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.238442][ T6837] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.247247][ T6837] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.258573][ T6961] device veth0_macvtap entered promiscuous mode [ 267.272575][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.282121][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.291767][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.306014][ T7148] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.324929][ T6961] device veth1_macvtap entered promiscuous mode [ 267.499407][ T6961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.510277][ T6961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.523165][ T6961] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.547460][ T7392] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.556444][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.564467][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.574722][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.583946][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.593226][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 07:39:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="800000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="bb2e0000000000005000128009000100766c616e000000004000028006000100000000000c0002000e0000000e000000280003800c00010007000000060000000c000100f7ffffff255300400c00010006000000058b000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, 0x0, &(0x7f0000000040)) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast6-avx\x00'}, 0x58) openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x82000, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1a0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_LINK={0x160, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x1a0}}, 0x0) [ 267.703635][ T6961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.721406][ T6961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.753538][ T6961] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.782337][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.800037][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.827591][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.843019][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.861608][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.870841][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.888089][ T7412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.909844][ T7052] device veth0_vlan entered promiscuous mode [ 267.921008][ T7392] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.930040][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.943227][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.952227][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.961422][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.970068][ T7148] device veth0_vlan entered promiscuous mode [ 267.991366][ T6961] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.004560][ T6961] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.004605][ T6961] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.004623][ T6961] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 07:39:27 executing program 0: [ 268.036492][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.037088][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.037518][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.037936][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.038315][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.038823][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.056346][ T7412] 8021q: adding VLAN 0 to HW filter on device team0 07:39:27 executing program 0: [ 268.061368][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.061953][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.062428][ T8023] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.062492][ T8023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.062883][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.063394][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.063783][ T8023] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.063820][ T8023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.066763][ T7148] device veth1_vlan entered promiscuous mode 07:39:27 executing program 0: [ 268.210012][ T7052] device veth1_vlan entered promiscuous mode 07:39:27 executing program 0: [ 268.251320][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.267446][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.287935][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.300141][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 07:39:27 executing program 0: 07:39:27 executing program 0: [ 268.407419][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.426178][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.434659][ T7182] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.441798][ T7182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.451271][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.461148][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.471431][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.481946][ T7182] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.489105][ T7182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.497968][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.514066][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.524404][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.539377][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.729277][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.740889][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.758662][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.771979][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.784406][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.804304][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 07:39:27 executing program 1: [ 268.834343][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.845747][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.863027][ T7052] device veth0_macvtap entered promiscuous mode [ 268.897790][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.914019][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.939068][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.951007][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.981398][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.991730][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.007183][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.021217][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.032976][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.046505][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.055981][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.065501][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.076958][ T7392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.088418][ T7052] device veth1_macvtap entered promiscuous mode [ 269.099655][ T7412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.126673][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.134700][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.144572][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.167962][ T7148] device veth0_macvtap entered promiscuous mode [ 269.199093][ T7148] device veth1_macvtap entered promiscuous mode [ 269.211955][ T8186] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.222125][ T8186] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.233887][ T8186] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.242031][ T8186] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.267008][ T7052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.278254][ T7052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.294386][ T7052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.305981][ T7052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.318380][ T7052] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.337993][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.347549][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.357641][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.372195][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.383280][ T7412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.407336][ T7052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.419074][ T7052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.441646][ T7052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.452678][ T7052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.463967][ T7052] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.475718][ T7392] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.486140][ T8186] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.497080][ T8186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.511343][ T7148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.522794][ T7148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.533554][ T7148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.547689][ T7148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.557993][ T7148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.569020][ T7148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.580918][ T7148] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.592693][ T7052] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.602559][ T7052] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.614638][ T7052] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.627648][ T7052] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.642911][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.657942][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.671614][ T7148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.687334][ T7148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.697882][ T7148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.709245][ T7148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.719643][ T7148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.730648][ T7148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.742178][ T7148] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.754054][ T7148] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.766927][ T7148] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.777994][ T7148] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.789233][ T7148] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.813810][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.823073][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.922421][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.932288][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.086677][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.109462][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.277467][ T2639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.291605][ T2639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.302771][ T7412] device veth0_vlan entered promiscuous mode [ 270.319865][ T2639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.333618][ T2639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.350250][ T2639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.370616][ T2639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.385033][ T12] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 270.390541][ T7412] device veth1_vlan entered promiscuous mode [ 270.408314][ T2639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.419964][ T2639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.448168][ T7392] device veth0_vlan entered promiscuous mode [ 270.509987][ T7392] device veth1_vlan entered promiscuous mode [ 270.530745][ T7412] device veth0_macvtap entered promiscuous mode [ 270.561689][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.570037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.581439][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.592240][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.602850][ T7412] device veth1_macvtap entered promiscuous mode [ 270.638384][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 270.652773][ T2639] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.661234][ T2639] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.670137][ T2639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.678966][ T2639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.688440][ T7412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.699444][ T7412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.711685][ T7412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.723977][ T7412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.740360][ T7412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.751095][ T7412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.761052][ T7412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.772008][ T7412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.783449][ T7412] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.793342][ T7392] device veth0_macvtap entered promiscuous mode [ 270.806813][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.816475][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.825867][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.837436][ T7412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.850802][ T7412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.855713][ T12] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 270.861507][ T7412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.881694][ T7412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.891615][ T7412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.902868][ T7412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.913261][ T7412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.924243][ T7412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.936890][ T7412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.947421][ T7392] device veth1_macvtap entered promiscuous mode [ 270.958904][ T2639] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.968026][ T2639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.977981][ T2639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.991385][ T7412] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.002081][ T7412] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.011013][ T7412] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.020415][ T7412] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.035365][ T12] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 271.049488][ T7392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.060996][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.061022][ T12] usb 3-1: Product: 󤗄蟾红ត鑚谕㲥촄閉ʜ찻෕ힶ甃牯㚑逨썤唍ꏖ૰ﱏ࠭ﻺ껲磹轧룝ዩ㐜͘蟢퇟⯣ᵲ蛶霖ꍡ鰀았迶࡫츄욚=窨吒丆㪟萙餺慚읈魅巋瘹痮튝䖁壠ﺄ욭舾傺辢᪌糯釐悗䨱⫐ꈵ⼾㋌ፉ笳ㇹ镱휔屫魕蕖肩㗶䅓麅౺㨼䃛൦訇帑吙槥稣 [ 271.061047][ T12] usb 3-1: Manufacturer: 쟸እ뚜ዦﰶ팻覯㊟퇾௧쳊拕祣ꠏ遱큄㿧車䩤ᭅ௫ፀ⻘擎鐞딻ᘪ㿳盗徣臜㴧Ǹ苙䥁敚Վ鏽预ꝣ寭犨即鈡톅侩饇낂㌂哶ꠈ卸渳搒ꆙ醑鉂姠톢ꑟ鰱轩로鈵㕬쟜蒪ᅐ䡐⊞幱썕ཀ탁ᑶㄵॣ爄樿צּ뚊欎ノ㷢푁׻㨋ⴃ᎕ꗰ代Ͼ詾쐥찝኏鑝欑峈빅憪䫳㱇㩥崦莔둅裠먁㼰馽吩 [ 271.061060][ T12] usb 3-1: SerialNumber: syz [ 271.164441][ T7392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.175624][ T7392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.188106][ T7392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.203556][ T7392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.214899][ T7392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.225319][ T7392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.236661][ T7392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.248652][ T7392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.259615][ T7392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.271723][ T7392] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.285661][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.295037][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.308087][ T7392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.318620][ T7392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.329244][ T7392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.339833][ T7392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.349731][ T7392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.362946][ T7392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.372967][ T7392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.383424][ T7392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.393677][ T7392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.414533][ T7392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.427392][ T12] cdc_ncm 3-1:1.0: bind() failure [ 271.446179][ T7392] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.461277][ T12] cdc_ncm 3-1:1.1: bind() failure [ 271.470107][ T12] usb 3-1: USB disconnect, device number 2 [ 271.507878][ T7392] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.527335][ T7392] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.540507][ T7392] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.551051][ T7392] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.564086][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.574325][ T7182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.174545][ T2639] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 272.414498][ T2639] usb 3-1: Using ep0 maxpacket: 8 [ 272.614633][ T2639] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 272.716880][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 272.730951][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 272.784653][ T2639] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 272.798873][ T2639] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.807976][ T2639] usb 3-1: Product: 󤗄蟾红ត鑚谕㲥촄閉ʜ찻෕ힶ甃牯㚑逨썤唍ꏖ૰ﱏ࠭ﻺ껲磹轧룝ዩ㐜͘蟢퇟⯣ᵲ蛶霖ꍡ鰀았迶࡫츄욚=窨吒丆㪟萙餺慚읈魅巋瘹痮튝䖁壠ﺄ욭舾傺辢᪌糯釐悗䨱⫐ꈵ⼾㋌ፉ笳ㇹ镱휔屫魕蕖肩㗶䅓麅౺㨼䃛൦訇帑吙槥稣 [ 272.839635][ T2639] usb 3-1: Manufacturer: 쟸እ뚜ዦﰶ팻覯㊟퇾௧쳊拕祣ꠏ遱큄㿧車䩤ᭅ௫ፀ⻘擎鐞딻ᘪ㿳盗徣臜㴧Ǹ苙䥁敚Վ鏽预ꝣ寭犨即鈡톅侩饇낂㌂哶ꠈ卸渳搒ꆙ醑鉂姠톢ꑟ鰱轩로鈵㕬쟜蒪ᅐ䡐⊞幱썕ཀ탁ᑶㄵॣ爄樿צּ뚊欎ノ㷢푁׻㨋ⴃ᎕ꗰ代Ͼ詾쐥찝኏鑝欑峈빅憪䫳㱇㩥崦莔둅裠먁㼰馽吩 [ 272.877174][ T2639] usb 3-1: SerialNumber: syz 07:39:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r4 = socket$inet6(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r3, 0x301, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0xf0ffffff00000000}, 0x0) 07:39:32 executing program 0: 07:39:32 executing program 1: 07:39:32 executing program 5: 07:39:32 executing program 3: 07:39:32 executing program 4: [ 273.145477][ T2639] cdc_ncm 3-1:1.0: bind() failure [ 273.152526][ T2639] cdc_ncm 3-1:1.1: bind() failure 07:39:32 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={0xffffffffffffffff, 0x15, 0x0, 0x0, 0x0}, 0x20) 07:39:32 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) r4 = dup(r3) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000140)) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xa, 0xfffffff9}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:39:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, 0x0) 07:39:32 executing program 4: socketpair(0x14, 0x0, 0x0, &(0x7f0000000000)) 07:39:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0505611, &(0x7f0000000440)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3678bf46"}}) [ 273.207767][ T2639] usb 3-1: USB disconnect, device number 3 07:39:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000440)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3678bf46"}}) 07:39:32 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000004c0)='./file0\x00', r5, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000080)={{}, {}, [], {}, [{0x8, 0x5}], {0x10, 0x2}}, 0x2c, 0x0) chdir(&(0x7f0000000100)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$unix(r0, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) [ 273.332458][ T8271] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:39:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x2) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 07:39:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0505611, &(0x7f0000000440)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3678bf46"}}) 07:39:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000000)={0x0, "51feededebd9b00372e13ee669a240c6f484f38d656c6d0cab12410d5baa93ca"}) 07:39:32 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r2, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x9, 0x0, r3, 0x0}]) 07:39:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x3d8, 0x98, 0x98, 0x98, 0x98, 0x1e0, 0x340, 0x340, 0x340, 0x340, 0x340, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x20}}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @private}}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'syzkaller0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) 07:39:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 07:39:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pread64(r0, &(0x7f00000000c0)=""/97, 0xca800, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:39:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000010427bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100736974001c00028006000f0001"], 0x48}, 0x1, 0x4000}, 0x0) 07:39:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x3d8, 0x98, 0x98, 0x98, 0x98, 0x1e0, 0x340, 0x340, 0x340, 0x340, 0x340, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x20}}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @private}}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'syzkaller0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) [ 273.651139][ T8301] ipt_ECN: cannot use operation on non-tcp rule 07:39:32 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0585609, &(0x7f0000000440)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3678bf46"}}) 07:39:32 executing program 5: syz_mount_image$ntfs(&(0x7f0000000740)='ntfs\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)={[{@mft_zone_multiplier={'mft_zone_multiplier'}}]}) 07:39:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x3, 0x0) pread64(r0, &(0x7f00000000c0)=""/97, 0xca800, 0x0) [ 273.753124][ T8314] ipt_ECN: cannot use operation on non-tcp rule 07:39:32 executing program 3: write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x400003, 0x0) socket$netlink(0x10, 0x3, 0x0) getpid() perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:39:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x24, r2, 0x300, 0x70bd2b, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x52}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:39:32 executing program 5: syz_mount_image$erofs(&(0x7f0000000140)='erofs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@acl='acl'}]}) 07:39:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x5000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 07:39:32 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) [ 274.040405][ C0] hrtimer: interrupt took 70632 ns 07:39:33 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={0xffffffffffffffff, 0xd, 0x0, 0x0, 0x0}, 0x20) 07:39:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x48}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:39:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000300)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0xffffff7f) 07:39:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x3d8, 0x98, 0x98, 0x98, 0x98, 0x1e0, 0x340, 0x340, 0x340, 0x340, 0x340, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x20}}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @private}}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'syzkaller0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x4, 0x0, 0x24fa, 0x1f4}, 0x2}], 0x1, 0x0, 0x0) [ 274.575637][ T8344] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 274.591982][ T8346] ipt_ECN: cannot use operation on non-tcp rule [ 274.659400][ T8344] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 07:39:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x2100}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:39:33 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000004c0)='./file0\x00', r1, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000080)={{}, {}, [], {}, [{0x8, 0x5}, {}], {0x10, 0x2}}, 0x34, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 07:39:33 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 07:39:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x52}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:39:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) 07:39:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000042000501"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000001580)=""/238, 0xf0}], 0x2}}], 0x40000000000002e, 0x0, 0x0) 07:39:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x2) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 07:39:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0e9b759b1b4d429b336d", 0x2000000a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:39:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet_udplite(0x2, 0x2, 0x88) fallocate(r0, 0x11, 0x0, 0x100007e00) [ 274.943335][ T8369] IPVS: ftp: loaded support on port[0] = 21 07:39:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:39:34 executing program 0: syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x0) semop(0x0, &(0x7f00000000c0)=[{}, {0x0, 0x4}, {}], 0x3) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$IPC_RMID(0x0, 0x0, 0x0) 07:39:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) [ 275.165078][ T8408] IPVS: ftp: loaded support on port[0] = 21 [ 275.673159][ T8424] IPVS: ftp: loaded support on port[0] = 21 07:39:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000140)='erofs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@acl='acl'}]}) 07:39:34 executing program 2: syz_mount_image$ntfs(&(0x7f0000000740)='ntfs\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@errors_recover='errors=recover'}]}) 07:39:34 executing program 3: ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:39:34 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000440)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3678bf46"}}) 07:39:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000000)=0x50007) 07:39:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x2a, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 07:39:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0505611, &(0x7f0000000440)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3678bf46"}}) 07:39:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000180), 0x0}, 0x20) 07:39:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0e9b4a", 0x4}], 0x1) 07:39:34 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000440)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3678bf46"}}) 07:39:34 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000440)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3678bf46"}}) [ 275.869897][ T8456] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 275.896652][ T8459] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:39:35 executing program 0: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:39:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 07:39:35 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200002ddb11274e03f2bc0105000600200000000a000000000000000005dde400e6060000001fe531020000000300000000000002000100f5000000000000020000000005000500000000000a0000000000000000000000000000000017"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) 07:39:35 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0505611, &(0x7f0000000440)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3678bf46"}, 0x0, 0x0, @offset=0x2}) 07:39:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x3d8, 0x98, 0x98, 0x98, 0x98, 0x1e0, 0x341, 0x340, 0x340, 0x340, 0x340, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x20}}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @private}}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'syzkaller0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) 07:39:35 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) [ 276.092801][ T8481] ipt_ECN: cannot use operation on non-tcp rule [ 276.109900][ T8482] ================================================================== [ 276.118178][ T8482] BUG: KASAN: slab-out-of-bounds in __xfrm6_tunnel_spi_check+0x316/0x330 [ 276.126600][ T8482] Read of size 8 at addr ffff8880a93a5e08 by task syz-executor.1/8482 [ 276.134771][ T8482] CPU: 0 PID: 8482 Comm: syz-executor.1 Not tainted 5.8.0-rc5-next-20200716-syzkaller #0 [ 276.144574][ T8482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.154632][ T8482] Call Trace: [ 276.157933][ T8482] dump_stack+0x18f/0x20d [ 276.162274][ T8482] ? __xfrm6_tunnel_spi_check+0x316/0x330 [ 276.168440][ T8482] ? __xfrm6_tunnel_spi_check+0x316/0x330 [ 276.174170][ T8482] print_address_description.constprop.0.cold+0xae/0x497 [ 276.181198][ T8482] ? __xfrm6_tunnel_spi_check+0x135/0x330 [ 276.186930][ T8482] ? lockdep_hardirqs_off+0x66/0xa0 [ 276.192138][ T8482] ? vprintk_func+0x97/0x1a6 [ 276.196736][ T8482] ? __xfrm6_tunnel_spi_check+0x316/0x330 [ 276.202452][ T8482] ? __xfrm6_tunnel_spi_check+0x316/0x330 [ 276.208168][ T8482] kasan_report.cold+0x1f/0x37 [ 276.212950][ T8482] ? __xfrm6_tunnel_spi_check+0x316/0x330 [ 276.218680][ T8482] __xfrm6_tunnel_spi_check+0x316/0x330 [ 276.224235][ T8482] xfrm6_tunnel_alloc_spi+0x296/0x8a0 [ 276.229628][ T8482] ipcomp6_init_state+0x2af/0x700 [ 276.234673][ T8482] __xfrm_init_state+0x9a6/0x14b0 07:39:35 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:39:35 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200002ddb11274e03f2bc0105000600200000000a000000000000000005dde400e6060000001fe531020000000300000000000002000100f5000000000000020000000005000500000000000a00"/107], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) 07:39:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r0, &(0x7f0000002500)=[{&(0x7f0000000240)=""/23, 0x17}, {&(0x7f0000002580)=""/4096, 0x1000}], 0x2, 0x0) 07:39:35 executing program 2: 07:39:35 executing program 2: [ 276.239733][ T8482] xfrm_init_state+0x1a/0x70 [ 276.245493][ T8482] pfkey_add+0x1a10/0x2b70 [ 276.249943][ T8482] ? pfkey_get+0x700/0x700 [ 276.254373][ T8482] ? kfree_skbmem+0xef/0x1b0 [ 276.258976][ T8482] ? kfree_skb+0x7d/0x100 [ 276.263326][ T8482] ? pfkey_broadcast+0x3e1/0x630 [ 276.268795][ T8482] ? pfkey_get+0x700/0x700 [ 276.273218][ T8482] pfkey_process+0x66d/0x7a0 [ 276.277821][ T8482] ? pfkey_broadcast+0x630/0x630 [ 276.282769][ T8482] ? __mutex_lock+0x626/0x10d0 [ 276.287556][ T8482] ? _copy_from_iter_full+0x247/0x890 07:39:35 executing program 2: [ 276.293079][ T8482] ? __phys_addr+0x9a/0x110 [ 276.297594][ T8482] ? __phys_addr_symbol+0x2c/0x70 [ 276.302717][ T8482] ? __check_object_size+0x171/0x3e4 [ 276.308027][ T8482] pfkey_sendmsg+0x42d/0x800 [ 276.312625][ T8482] ? pfkey_send_new_mapping+0x11b0/0x11b0 [ 276.318354][ T8482] sock_sendmsg+0xcf/0x120 [ 276.323228][ T8482] ____sys_sendmsg+0x331/0x810 [ 276.328004][ T8482] ? kernel_sendmsg+0x50/0x50 [ 276.332703][ T8482] ? do_recvmmsg+0x6d0/0x6d0 [ 276.337314][ T8482] ? __lock_acquire+0x16e3/0x56e0 [ 276.342374][ T8482] ___sys_sendmsg+0xf3/0x170 [ 276.347502][ T8482] ? sendmsg_copy_msghdr+0x160/0x160 [ 276.352801][ T8482] ? __fget_files+0x272/0x400 [ 276.357499][ T8482] ? lock_acquire+0x1f1/0xad0 [ 276.362189][ T8482] ? __might_fault+0xef/0x1d0 [ 276.367051][ T8482] ? find_held_lock+0x2d/0x110 [ 276.371870][ T8482] ? __might_fault+0x11f/0x1d0 [ 276.375818][ T8493] general protection fault, probably for non-canonical address 0xdffffc0000000104: 0000 [#1] PREEMPT SMP KASAN [ 276.376639][ T8482] ? lock_downgrade+0x820/0x820 [ 276.388318][ T8493] KASAN: null-ptr-deref in range [0x0000000000000820-0x0000000000000827] [ 276.393147][ T8482] ? lock_is_held_type+0xb0/0xe0 [ 276.401525][ T8493] CPU: 1 PID: 8493 Comm: syz-executor.3 Not tainted 5.8.0-rc5-next-20200716-syzkaller #0 [ 276.406439][ T8482] __sys_sendmmsg+0x195/0x480 [ 276.416200][ T8493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.420855][ T8482] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 276.430881][ T8493] RIP: 0010:__xfrm6_tunnel_spi_lookup+0x22b/0x3b0 [ 276.435897][ T8482] ? read_seqcount_begin.constprop.0+0xd9/0x1f0 [ 276.442278][ T8493] Code: 89 e0 48 c1 e8 03 80 3c 28 00 0f 85 5b 01 00 00 4d 8b 24 24 4d 85 e4 74 53 e8 b1 3d 7b fa 49 8d 7c 24 20 48 89 f8 48 c1 e8 03 <80> 3c 28 00 0f 85 2d 01 00 00 4d 8b 7c 24 20 49 8d 7c 24 28 48 89 [ 276.448486][ T8482] ? _copy_to_user+0x126/0x160 [ 276.468073][ T8493] RSP: 0018:ffffc90017c17580 EFLAGS: 00010202 [ 276.472806][ T8482] ? put_timespec64+0xcb/0x120 [ 276.472821][ T8493] RAX: 0000000000000104 RBX: ffffffffffffffff RCX: ffffc9000fc63000 [ 276.478856][ T8482] ? ns_to_timespec64+0xc0/0xc0 [ 276.483583][ T8493] RDX: 0000000000040000 RSI: ffffffff86f8f22f RDI: 0000000000000820 [ 276.491529][ T8482] ? __x64_sys_futex+0x382/0x4e0 [ 276.496346][ T8493] RBP: dffffc0000000000 R08: 0000000000000001 R09: ffff88808ea34c50 [ 276.504296][ T8482] ? __x64_sys_clock_gettime+0x165/0x240 [ 276.509197][ T8493] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000800 [ 276.517146][ T8482] ? lock_is_held_type+0xb0/0xe0 [ 276.522741][ T8493] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 276.530691][ T8482] __x64_sys_sendmmsg+0x99/0x100 [ 276.535594][ T8493] FS: 00007f2cc98ef700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 276.543550][ T8482] ? lockdep_hardirqs_on+0x6a/0xe0 [ 276.548452][ T8493] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 276.557362][ T8482] do_syscall_64+0x60/0xe0 [ 276.562441][ T8493] CR2: 00000000004ff810 CR3: 00000000942cf000 CR4: 00000000001506e0 [ 276.569003][ T8482] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 276.573381][ T8493] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 276.581323][ T8482] RIP: 0033:0x45c1d9 [ 276.587183][ T8493] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 276.595120][ T8482] Code: Bad RIP value. [ 276.598982][ T8493] Call Trace: [ 276.606925][ T8482] RSP: 002b:00007fe3fa739c78 EFLAGS: 00000246 [ 276.610976][ T8493] xfrm6_tunnel_spi_lookup+0x8a/0x1d0 [ 276.614222][ T8482] ORIG_RAX: 0000000000000133 [ 276.620275][ T8493] ipcomp6_init_state+0x1de/0x700 [ 276.625608][ T8482] RAX: ffffffffffffffda RBX: 0000000000025a40 RCX: 000000000045c1d9 [ 276.630264][ T8493] __xfrm_init_state+0x9a6/0x14b0 [ 276.635252][ T8482] RDX: 0400000000000282 RSI: 0000000020000180 RDI: 0000000000000003 [ 276.643202][ T8493] xfrm_init_state+0x1a/0x70 [ 276.648189][ T8482] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 276.656147][ T8493] pfkey_add+0x1a10/0x2b70 [ 276.660717][ T8482] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 276.668677][ T8493] ? pfkey_get+0x700/0x700 [ 276.673069][ T8482] R13: 00007fffec91896f R14: 00007fe3fa73a9c0 R15: 000000000078bf0c [ 276.681191][ T8493] ? kfree_skbmem+0xef/0x1b0 [ 276.693551][ T8493] ? kfree_skb+0x7d/0x100 [ 276.698189][ T8482] Allocated by task 1: [ 276.702493][ T8493] ? pfkey_broadcast+0x3e1/0x630 [ 276.706533][ T8482] kasan_save_stack+0x1b/0x40 [ 276.711438][ T8493] ? pfkey_get+0x700/0x700 [ 276.716086][ T8482] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 276.720469][ T8493] pfkey_process+0x66d/0x7a0 [ 276.726071][ T8482] kmem_cache_alloc_trace+0x16e/0x2c0 [ 276.730628][ T8493] ? pfkey_broadcast+0x630/0x630 [ 276.735971][ T8482] device_add+0x1008/0x1c40 [ 276.740874][ T8493] ? __mutex_lock+0x626/0x10d0 [ 276.745346][ T8482] netdev_register_kobject+0x17d/0x3b0 [ 276.750083][ T8493] ? _copy_from_iter_full+0x247/0x890 [ 276.755790][ T8482] register_netdevice+0xd29/0x1540 [ 276.761130][ T8493] ? __phys_addr+0x9a/0x110 [ 276.766200][ T8482] register_netdev+0x2d/0x50 [ 276.766217][ T8482] ip6gre_init_net+0x3c4/0x5e0 [ 276.770690][ T8493] ? __phys_addr_symbol+0x2c/0x70 [ 276.775249][ T8482] ops_init+0xaf/0x470 [ 276.780006][ T8493] ? __check_object_size+0x171/0x3e4 [ 276.785002][ T8482] register_pernet_operations+0x35a/0x850 [ 276.789039][ T8493] pfkey_sendmsg+0x42d/0x800 [ 276.794309][ T8482] register_pernet_device+0x26/0x70 [ 276.799995][ T8493] ? pfkey_send_new_mapping+0x11b0/0x11b0 [ 276.804555][ T8482] ip6gre_init+0x1f/0x132 [ 276.809724][ T8493] sock_sendmsg+0xcf/0x120 [ 276.815404][ T8482] do_one_initcall+0x10a/0x7b0 [ 276.815421][ T8482] kernel_init_freeable+0x4f4/0x5a3 [ 276.820153][ T8493] ____sys_sendmsg+0x331/0x810 [ 276.824538][ T8482] kernel_init+0xd/0x1c0 [ 276.829272][ T8493] ? kernel_sendmsg+0x50/0x50 [ 276.834439][ T8482] ret_from_fork+0x1f/0x30 [ 276.839174][ T8493] ? do_recvmmsg+0x6d0/0x6d0 [ 276.848029][ T8493] ? __lock_acquire+0x16e3/0x56e0 [ 276.852412][ T8482] The buggy address belongs to the object at ffff8880a93a5c00 [ 276.852412][ T8482] which belongs to the cache kmalloc-512 of size 512 [ 276.856972][ T8493] ___sys_sendmsg+0xf3/0x170 [ 276.861963][ T8482] The buggy address is located 8 bytes to the right of [ 276.861963][ T8482] 512-byte region [ffff8880a93a5c00, ffff8880a93a5e00) [ 276.875985][ T8493] ? sendmsg_copy_msghdr+0x160/0x160 [ 276.880539][ T8482] The buggy address belongs to the page: [ 276.899087][ T8493] ? __fget_files+0x272/0x400 [ 276.904356][ T8482] page:0000000064ff38cf refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xa93a5 [ 276.909959][ T8493] ? lock_acquire+0x1f1/0xad0 [ 276.914599][ T8482] flags: 0xfffe0000000200(slab) [ 276.924715][ T8493] ? __might_fault+0xef/0x1d0 [ 276.929377][ T8482] raw: 00fffe0000000200 ffffea00028deec8 ffffea00027a5388 ffff8880aa000600 [ 276.934199][ T8493] ? find_held_lock+0x2d/0x110 [ 276.938840][ T8482] raw: 0000000000000000 ffff8880a93a5000 0000000100000004 0000000000000000 [ 276.947409][ T8493] ? __might_fault+0x11f/0x1d0 [ 276.952154][ T8482] page dumped because: kasan: bad access detected [ 276.960712][ T8493] ? lock_downgrade+0x820/0x820 [ 276.971827][ T8493] ? lock_is_held_type+0xb0/0xe0 [ 276.976636][ T8482] Memory state around the buggy address: [ 276.981568][ T8493] __sys_sendmmsg+0x195/0x480 [ 276.987160][ T8482] ffff8880a93a5d00: 00 fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 276.991901][ T8493] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 277.000011][ T8482] ffff8880a93a5d80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 277.005022][ T8493] ? read_seqcount_begin.constprop.0+0xd9/0x1f0 [ 277.013046][ T8482] >ffff8880a93a5e00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 277.019262][ T8493] ? _copy_to_user+0x126/0x160 [ 277.027301][ T8482] ^ [ 277.032048][ T8493] ? put_timespec64+0xcb/0x120 [ 277.036343][ T8482] ffff8880a93a5e80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 277.041081][ T8493] ? ns_to_timespec64+0xc0/0xc0 [ 277.049113][ T8482] ffff8880a93a5f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 277.053940][ T8493] ? __x64_sys_futex+0x382/0x4e0 [ 277.062068][ T8482] ================================================================== [ 277.066984][ T8493] ? __x64_sys_clock_gettime+0x165/0x240 [ 277.075132][ T8482] Kernel panic - not syncing: panic_on_warn set ... [ 277.080793][ T8493] ? lock_is_held_type+0xb0/0xe0 [ 277.092344][ T8493] __x64_sys_sendmmsg+0x99/0x100 [ 277.097357][ T8493] ? lockdep_hardirqs_on+0x6a/0xe0 [ 277.102457][ T8493] do_syscall_64+0x60/0xe0 [ 277.106856][ T8493] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 277.112777][ T8493] RIP: 0033:0x45c1d9 [ 277.116654][ T8493] Code: Bad RIP value. [ 277.120702][ T8493] RSP: 002b:00007f2cc98eec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 277.129097][ T8493] RAX: ffffffffffffffda RBX: 0000000000025a40 RCX: 000000000045c1d9 [ 277.137050][ T8493] RDX: 0400000000000282 RSI: 0000000020000180 RDI: 0000000000000003 [ 277.145006][ T8493] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 277.152955][ T8493] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 277.160918][ T8493] R13: 00007ffe1d16a5af R14: 00007f2cc98ef9c0 R15: 000000000078bf0c [ 277.168883][ T8493] Modules linked in: [ 277.174272][ T8482] Kernel Offset: disabled [ 277.178590][ T8482] Rebooting in 86400 seconds..