[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.201' (ECDSA) to the list of known hosts. 2020/05/21 21:10:15 fuzzer started 2020/05/21 21:10:15 dialing manager at 10.128.0.105:41207 2020/05/21 21:10:15 syscalls: 2923 2020/05/21 21:10:15 code coverage: enabled 2020/05/21 21:10:15 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/05/21 21:10:15 extra coverage: extra coverage is not supported by the kernel 2020/05/21 21:10:15 setuid sandbox: enabled 2020/05/21 21:10:15 namespace sandbox: enabled 2020/05/21 21:10:15 Android sandbox: enabled 2020/05/21 21:10:15 fault injection: enabled 2020/05/21 21:10:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/21 21:10:15 net packet injection: enabled 2020/05/21 21:10:15 net device setup: enabled 2020/05/21 21:10:15 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/21 21:10:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/21 21:10:15 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 34.183437] random: crng init done [ 34.187020] random: 7 urandom warning(s) missed due to ratelimiting 21:13:03 executing program 0: sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x7, 0x3, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xe7dc}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x800}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40800}, 0x80) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x400000, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x4, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x4050) fcntl$lock(r0, 0x7, &(0x7f0000000240)={0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff}) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x1412, 0x800, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x200000c1}, 0x4) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f00000003c0)={0x0, @reserved}) sendmsg$NFNL_MSG_ACCT_DEL(r1, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, 0x3, 0x7, 0x801, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x200}]}, @NFACCT_FLAGS={0x8}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x4e9}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1a}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/btrfs-control\x00', 0xa0800, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000600)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ptmx\x00', 0x1, 0x0) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000680)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000006c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000700)={0x7}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r6 = dup3(r0, 0xffffffffffffffff, 0x0) bind$tipc(r6, &(0x7f0000000800)=@id={0x1e, 0x3, 0x3, {0x4e23, 0x2}}, 0x10) r7 = syz_open_dev$vcsa(&(0x7f0000000840)='/dev/vcsa#\x00', 0x0, 0x240680) ioctl$UI_GET_VERSION(r7, 0x8004552d, &(0x7f0000000880)) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000900)=0x9, 0x4) 21:13:04 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x492801, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x40000) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000180)) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000001c0)={0x0, 0x9, {0x0, 0x0, 0x9, {0x41, 0x40}, {0x1, 0x3}, @cond=[{0x81, 0x80, 0xcf9f, 0x6, 0x0, 0x2}, {0x101, 0xd4, 0x1, 0x0, 0x6, 0x42}]}, {0x57, 0x3b32, 0x5e, {0x2, 0xfff}, {0x66, 0x101}, @rumble={0x8, 0x2c83}}}) r2 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x0, 0x2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xb0, r3, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x16}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010102}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4050840}, 0x4000004) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x4000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000480)) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x10400, 0x0) write$P9_RRENAMEAT(r5, &(0x7f0000000500)={0x7, 0x4b, 0x1}, 0x7) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000000540)=0x1ff) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001880)='/dev/vcsa\x00', 0x400281, 0x0) sendmsg$SOCK_DESTROY(r6, &(0x7f0000001a00)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001900)={0xa8, 0x15, 0x400, 0x70bd29, 0x25dfdbfb, {0x2, 0xd}, [@INET_DIAG_REQ_BYTECODE={0x91, 0x1, "26ab0c5b852e2b62b4831a3013d67dbaf50f3aaa90cb3a836c65c1a1fd6d59e7349048c5e208646eabaaed3ca688cdccc6aa1c1a8350fd1f9a282fbba29790388d562c3759939ab12f0f88391c9fb4b90eed2086dfbea9712b6b99baa0533851dc20970b0358441fd42b64f717b280340dca5357152cbdbc4b1551c06b9dfe9a88051220301c1167bce8aaebe0"}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4004}, 0x8000) r7 = accept$netrom(0xffffffffffffffff, &(0x7f0000001a40)={{}, [@rose, @default, @default, @netrom, @rose, @netrom, @rose, @default]}, &(0x7f0000001ac0)=0x48) sendmsg$inet(r7, &(0x7f0000003ec0)={&(0x7f0000001b00)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10, &(0x7f0000003e40)=[{&(0x7f0000001b40)="b1feac55036c047e4d70f640c47325748e3c319e5926532adb", 0x19}, {&(0x7f0000001b80)="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", 0x1000}, {&(0x7f0000002b80)="30f6748bdd350a731a98c0740987c79b7de85e49ee1e6cfb8cf9d83e5c43846fb2ae2990ae70ec97688a59e14971969cc3419cff99bd91e74e1ddafef074bb001b2f1e067eb8cdf5f484a35120b7147690cbdfb77f26ba58cf44a24565ec12615a832ff9ed6111eefa4ade7ed6e94537ed3b2c8997911944d0c86e11acaf3b3254498b32f7bd0050bed89c9f0553ade00932fd84e869bf610446f0999fcbc87a6b10d8c1b0206cc109add9cc5d2b61c932f9a963ab3390fc43be12e8cef33ff43a1bfb43f8109acb5ce6da4c1e54df3610efaef3f712106620f1f9182764fb83fbcaba4d92", 0xe5}, {&(0x7f0000002c80)="269fbfabaf68391642b64c51bad2ceffb947d32d9611fba5a8b43b", 0x1b}, {&(0x7f0000002cc0)}, {&(0x7f0000002d00)="9b5b278b0d23ce6734bc74496fb362c68e20c785d3244bf3a355211baf80b7aa63426d49bc4c8fd47309507a964f78cdccf1e82031ba5a839d82d51ca79a910fd3e9442cf7399fca789f42726d57e681338ea0cc38603da5e1a8ca05fae1b4fbe6c297bd3c6512575508ad4a01cd76eed6af82f37112dd717c36b87c55e1dad2f2038379e6d31679e76402574efbb45792b493a23582becd60d45b7ba0a460453831d90508d8e6c6d3323dcfeda5c35b0831319e94b4cb1b27c502172d50af7113786f93f1a0497fc95995762265e54f318c89e7a0bfe0280ae8f7068ac1e20466458d6a", 0xe4}, {&(0x7f0000002e00)="60af170d1a94f81a38c496596a7ec0f3d0c6f631e5a9801c16017466e5417a26823d635a57c6cb3ebf406c27d7a546bedbf73f", 0x33}, {&(0x7f0000002e40)="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", 0x1000}], 0x8}, 0x4840) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r5, 0x8982, &(0x7f0000003f00)={0x6, 'xfrm0\x00', {0x2}, 0xff9a}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000003f80)={0x3, 0x1, 0x4, 0x200000, 0xbcb, {0x0, 0xea60}, {0x4, 0x0, 0x84, 0x95, 0x30, 0x6, "d4cc01a0"}, 0x6, 0x2, @planes=&(0x7f0000003f40)={0x0, 0x5, @mem_offset=0xffff, 0x36}, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_QBUF(r8, 0xc058560f, &(0x7f0000004080)={0x8, 0xc, 0x4, 0x100000, 0x0, {}, {0x4, 0xc, 0xfd, 0x5, 0xf9, 0x6, "d72ed200"}, 0xdc3, 0x1, @userptr=0xf04, 0x8001}) 21:13:04 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0x7ff}, 0x16, 0x4) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0x7ff, 0x1f, 0x0, 0x1}, {0x100, 0xd9, 0x40, 0x101}, {0x3f, 0xff, 0x0, 0x4}, {0xfff, 0x9, 0x9, 0x9}, {0x7fff, 0x5, 0x7, 0x6}]}) dup2(r0, r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x200882, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x5}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000200)=r3, 0x4) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0x20080, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000280)={'NETMAP\x00'}, &(0x7f00000002c0)=0x1e) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000300)={0x1f, 0x3, 0x4, 0x2, 0x50, {}, {0x2, 0x0, 0x6, 0x9, 0x1, 0x81, "1b17927d"}, 0x0, 0x1, @userptr=0x486, 0x6, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000380)={0x0, 0x22, 0x20}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000400)=@sack_info={r6, 0x3ff, 0xffffffff}, &(0x7f0000000440)=0xc) connect$l2tp(r0, &(0x7f0000000480)={0x2, 0x0, @remote}, 0x10) r7 = msgget(0x0, 0x180) msgctl$IPC_INFO(r7, 0x3, &(0x7f00000004c0)=""/69) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000540)={@loopback, @dev={0xac, 0x14, 0x14, 0x39}, 0x0, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @dev={0xac, 0x14, 0x14, 0x31}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x20) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000580)={0x4, 0x8}) openat$audio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/audio\x00', 0x600c0, 0x0) r8 = socket$l2tp(0x2, 0x2, 0x73) ioctl$int_in(r8, 0x5421, &(0x7f0000000600)=0x6) 21:13:04 executing program 1: r0 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000000)={{}, [@bcast, @netrom, @null, @bcast, @rose, @remote, @rose, @rose]}, &(0x7f0000000080)=0x48, 0x80000) recvfrom$ax25(r0, &(0x7f00000000c0)=""/252, 0xfc, 0x23, &(0x7f00000001c0)={{0x3, @null}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='oom_score_adj\x00') ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000280)={0x2}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000300)={'netdevsim0\x00', {0x2, 0x4e21, @rand_addr=0x64010102}}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000340), &(0x7f0000000380)=0x4) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x10, 0x3f8, 0x300, 0x70bd2d, 0x25dfdbfd, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000041}, 0x804) r3 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x3f, 0x40000) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000500)) r4 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000540)=0x1, 0x4) accept$ax25(r1, &(0x7f0000000580)={{0x3, @rose}, [@bcast, @rose, @remote, @null, @netrom, @default, @rose, @rose]}, &(0x7f0000000600)=0x48) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x5c, r5, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x37, 0x32}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x39}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x4}}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20008000}, 0x20040000) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x30, 0x5, 0x6, 0x204, 0x0, 0x0, {0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x801) r6 = syz_open_dev$vcsn(&(0x7f00000008c0)='/dev/vcs#\x00', 0xc, 0x501d01) ioctl$KVM_TRANSLATE(r6, 0xc018ae85, &(0x7f0000000900)={0x1000, 0x6000, 0xf9, 0x6, 0x21}) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x4b62b00a0d2afef8}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x10, 0x3f8, 0x800, 0x70bd2c, 0x25dfdbfc, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8080}, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000a40)='system.posix_acl_default\x00', &(0x7f0000001280)={{}, {0x1, 0x4}, [{0x2, 0x5}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x3}, {0x2, 0x2}, {0x2, 0x5}, {}, {0x2, 0x4}, {0x2, 0x1}], {0x4, 0x3}, [{0x8, 0x1}, {0x8, 0x1}], {0x10, 0x4}, {0x20, 0x2}}, 0x7c, 0x2) 21:13:04 executing program 5: ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}]}) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) connect$rose(r0, &(0x7f00000000c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default]}, 0x40) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1, 0x0) poll(&(0x7f0000000140)=[{r1, 0x80}], 0x1, 0x4) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x260002, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x400900, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000000280)={0x2, &(0x7f0000000240)='/u'}) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x52042, 0x0) ioctl$SG_SET_TIMEOUT(r4, 0x2201, &(0x7f0000000300)=0x8) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000340), 0x4) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000380)=0x9, 0x2) r5 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x6, 0x200000) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000400)=0x9, 0x4) r6 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/adsp1\x00', 0x20040, 0x0) write$dsp(r6, &(0x7f0000000480)="caf7392b2692ba4c94fe493a45", 0xd) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x68e003, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r7, 0x8008ae9d, &(0x7f0000000500)=""/5) 21:13:04 executing program 3: r0 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000000)={{}, [@rose, @netrom, @bcast, @bcast, @rose, @remote, @null, @bcast]}, &(0x7f0000000080)=0x48, 0x80000) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)=0x5) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x5, 0x6, &(0x7f0000001480)=[{&(0x7f0000000180)="b704d1ad95405ac623f1b78f6a6fb09cd1421760ccfa87fb0cbcd8dd39876f14330cb23025fc204feebcda506e830a3c804de451270544b6db7a38e6259026039660b58c6f8bcdbd33149da59ba76d3978fa72a2d941eac70f73d491260f06bc2f860e029f60aaaf91ecd1f6794e1cdbc74cfbe85cc6c7cb41d29fd40b0e02d4af572b5ba6e532eb9e1a13261a28f0adf914baf4fa7ebe212095d6233b7df65722650706fbbe8251762137015e1a8ee1282c892a78dad96e8eb9ddb2b9723fe5753178ef", 0xc4, 0x4}, {&(0x7f0000000280)="5aa7f06a39d228b4ac0b22778ceb6e3d7d6643cdb53f0483c4fd5cb927eb6c175cd4745b6ce727a0ac1acb7652", 0x2d, 0x5ebb9155}, {&(0x7f00000002c0)="4ad8c0df5d3842013270994ad989f64c7d1eb6c002f72d1abdcdc976a9568a41b72c94844432cdba93cc0885d77c0c009df156b5cbbde9afd5dceaf605608520", 0x40, 0x3f}, {&(0x7f0000000300)="0ce359d33a4bdf7c62a878a51a68a547b4e6a7f9cccb01ba31196485a876f402a792e79206834be006f86d9dc18a1b99f304710fc4ec29435f40fbfbdc00b62f0aa8c70d223e7db2c91ef0a51844b0ec314f3681704511", 0x57, 0x2f}, {&(0x7f0000000380)="0bada88186a4b6923fe834daaadc64b00e071207f66c133ebc5c6d80ace528348bfd71e018040b2cc641b1a49e557d615b2a5afd625cabaa43e0c048a0edc0908c22c1cf8ee797f723ebaa7cb7887f438705b7d1eefc4c978c48434799444bc6c1d1ed229159e84e5de504ede2f67445d7253e47b18434a4d59d59326e2e6ecb8834054ae1cba86684c8e2d1919f9a0901f0d7a66f926033302da679af1ce4fd3d5cff20c1a65ec919f8b1bf997734a0fc8fa811d80bf975bdbc6f9b96d1f70fb76583793be42bceb4b91470", 0xcc, 0x4}, {&(0x7f0000000480)="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", 0x1000}], 0x2400, &(0x7f0000001540)={[{@ikeep='ikeep'}, {@sysvgroups='sysvgroups'}, {@filestreams='filestreams'}, {@qnoenforce='qnoenforce'}], [{@smackfsdef={'smackfsdef', 0x3d, 'nodevlokeyringem1'}}, {@measure='measure'}, {@measure='measure'}, {@obj_type={'obj_type', 0x3d, '.vmnet0lo'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f00000015c0)=0x7f) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001600)='/dev/autofs\x00', 0x101200, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000001640)=0x1000) ftruncate(r0, 0x10001) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001680)='/dev/sequencer\x00', 0x202400, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000016c0)={0x0, 0x7ff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000001740)={r3, 0x2}, 0x8) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x2) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001780)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000019c0)={r4, 0xc0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=0xe134, 0x0, 0x0, 0x0, &(0x7f0000001800)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000001840)={0x5, 0x1, 0x1, 0x10000}, &(0x7f0000001880)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=0x1}}, 0x10) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/nvram\x00', 0x40001, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001a80)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f0000001bc0)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001b80)={&(0x7f0000001ac0)={0x98, r6, 0xb0c, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x34, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x88d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x1}, 0x44000) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000001c00), &(0x7f0000001c40)=0x40) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/full\x00', 0x400000, 0x0) ioctl$VIDIOC_G_FBUF(r7, 0x8030560a, &(0x7f0000001d80)={0x21, 0x0, &(0x7f0000001cc0)="2377bad49cccab7bf9b96cc0bdb58a293fff7aed6a98a1daba69d1b5e102c6ac5e2dbd0d4f380704feaa09af68438ee5531c72f6f1f6ec8fce966c5810d795c29d275032f4b521c4bbd0f9ca6626beb103acf2769f4363306bfd883a9884d1de985251d9595c7cc3eadb39bff57db30bb4114a152b5d6707403b40bd68fcc110145289c1", {0x100, 0x10000, 0x41495043, 0x1, 0x0, 0x8001, 0x6, 0x8469}}) [ 201.283470] audit: type=1400 audit(1590095584.006:8): avc: denied { execmem } for pid=6370 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 201.351615] audit: type=1400 audit(1590095584.006:9): avc: denied { execmem } for pid=6371 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 201.702203] IPVS: ftp: loaded support on port[0] = 21 [ 202.447166] IPVS: ftp: loaded support on port[0] = 21 [ 202.517541] chnl_net:caif_netlink_parms(): no params data found [ 202.593162] IPVS: ftp: loaded support on port[0] = 21 [ 202.612302] chnl_net:caif_netlink_parms(): no params data found [ 202.723934] IPVS: ftp: loaded support on port[0] = 21 [ 202.741906] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.748502] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.757535] device bridge_slave_0 entered promiscuous mode [ 202.787332] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.794530] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.801681] device bridge_slave_1 entered promiscuous mode [ 202.839942] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.856433] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.877614] chnl_net:caif_netlink_parms(): no params data found [ 202.904950] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.911783] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.918857] device bridge_slave_0 entered promiscuous mode [ 202.929756] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.936569] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.944005] device bridge_slave_1 entered promiscuous mode [ 202.958180] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 202.965708] team0: Port device team_slave_0 added [ 202.973748] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 202.980820] team0: Port device team_slave_1 added [ 202.995253] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.016768] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.036788] IPVS: ftp: loaded support on port[0] = 21 [ 203.039844] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.050514] team0: Port device team_slave_0 added [ 203.067398] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 203.076601] team0: Port device team_slave_1 added [ 203.083953] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.090494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.116557] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.128457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.135338] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.160568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.186056] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 203.213030] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.219291] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.245973] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.256995] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 203.280736] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.288594] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.315088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.383878] device hsr_slave_0 entered promiscuous mode [ 203.421276] device hsr_slave_1 entered promiscuous mode [ 203.466772] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 203.476663] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 203.497921] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 203.525798] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 203.536887] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.544212] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.551513] device bridge_slave_0 entered promiscuous mode [ 203.601460] IPVS: ftp: loaded support on port[0] = 21 [ 203.607011] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.614555] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.621868] device bridge_slave_1 entered promiscuous mode [ 203.674204] device hsr_slave_0 entered promiscuous mode [ 203.711278] device hsr_slave_1 entered promiscuous mode [ 203.757063] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 203.792972] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 203.814268] chnl_net:caif_netlink_parms(): no params data found [ 203.888457] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.898850] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.958708] chnl_net:caif_netlink_parms(): no params data found [ 204.013983] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 204.022090] team0: Port device team_slave_0 added [ 204.030314] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 204.040305] team0: Port device team_slave_1 added [ 204.083991] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.090270] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.117463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.149962] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.158873] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.184539] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.219904] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 204.298635] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.323929] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.337067] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.343642] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.350744] device bridge_slave_0 entered promiscuous mode [ 204.360728] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.367739] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.375732] device bridge_slave_1 entered promiscuous mode [ 204.404508] chnl_net:caif_netlink_parms(): no params data found [ 204.463754] device hsr_slave_0 entered promiscuous mode [ 204.501449] device hsr_slave_1 entered promiscuous mode [ 204.576933] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 204.604111] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.612632] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 204.627268] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.634688] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.642440] device bridge_slave_0 entered promiscuous mode [ 204.653435] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.676267] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 204.683661] team0: Port device team_slave_0 added [ 204.688745] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.696522] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.704388] device bridge_slave_1 entered promiscuous mode [ 204.722764] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 204.730073] team0: Port device team_slave_1 added [ 204.783111] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.794250] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.800509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.827988] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.839699] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.858486] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.865615] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.891887] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.903157] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 204.912223] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.920382] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.015261] device hsr_slave_0 entered promiscuous mode [ 205.071227] device hsr_slave_1 entered promiscuous mode [ 205.111869] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 205.139510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.148873] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 205.163633] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 205.180256] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 205.187648] team0: Port device team_slave_0 added [ 205.194444] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 205.202235] team0: Port device team_slave_1 added [ 205.222957] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.229333] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.239193] device bridge_slave_0 entered promiscuous mode [ 205.261109] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 205.292033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.299571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.308229] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.315645] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.323813] device bridge_slave_1 entered promiscuous mode [ 205.345013] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 205.353761] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.359998] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.387265] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.399693] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 205.406621] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.419848] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 205.435134] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.444283] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.450526] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.476472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.487603] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 205.513216] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 205.530155] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 205.537937] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 205.545658] team0: Port device team_slave_0 added [ 205.572587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.580404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.589440] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.595980] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.606431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.614268] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 205.622017] team0: Port device team_slave_1 added [ 205.674298] device hsr_slave_0 entered promiscuous mode [ 205.711374] device hsr_slave_1 entered promiscuous mode [ 205.757696] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.772677] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.779376] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.810936] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.832254] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 205.851975] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 205.859482] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 205.869322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.876596] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.904621] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.916162] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 205.929868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.941412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.949657] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.956140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.965871] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 205.975076] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 205.989259] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 205.999635] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 206.006554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.015180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.022511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.032531] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 206.039817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.068751] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 206.076043] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.085258] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 206.097883] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 206.143642] device hsr_slave_0 entered promiscuous mode [ 206.181068] device hsr_slave_1 entered promiscuous mode [ 206.223445] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 206.231623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.241897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.250345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.259080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.267533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.275896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.284111] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.290834] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.300014] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.307442] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.318043] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 206.327963] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 206.339023] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 206.349389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 206.359142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.367070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.376106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.384495] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.394280] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.400841] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.409738] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 206.433978] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.446513] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 206.461123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.468852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.478445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.516755] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 206.542825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.557253] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 206.564645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.583860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.597003] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 206.605400] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 206.637574] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 206.645077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.653860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.663055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.670457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.678358] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.689092] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 206.724992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.733070] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.747047] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 206.753791] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.763706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 206.772340] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 206.789143] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 206.799011] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 206.810273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.822831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.831696] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.838448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.847401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.855553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.864462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.872250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.882081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 206.891169] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.903173] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.912351] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 206.931893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.939872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.951788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.960211] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.969132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.977849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.985894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.000064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 207.010377] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 207.026874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.038800] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 207.045259] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.070070] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 207.094757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.120451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.132133] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 207.147371] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.157036] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 207.171846] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 207.179932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.193808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.204035] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.214546] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 207.224288] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 207.235580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 207.245021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.253584] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.262320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.270035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.278940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.287096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.299777] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.309277] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 207.322321] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.332806] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.340494] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 207.351421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.358965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.368444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.375705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.385444] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 207.394838] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 207.404735] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.413763] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 207.419832] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.428890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.436981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.444889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.452056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.460810] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 207.466817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.477446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.486989] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 207.498921] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.507750] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 207.522673] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 207.532941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.539821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.553768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.564770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.572748] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.579178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.589063] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 207.598904] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 207.606353] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 207.613550] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 207.627240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 207.634412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.643240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.654412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.662863] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.669392] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.678267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.687053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.694929] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.701352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.710258] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 207.717134] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.724928] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 207.734519] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 207.744622] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 207.754482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.764182] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.773213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.779920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.789871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 207.802076] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 207.810020] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 207.819434] device veth0_vlan entered promiscuous mode [ 207.827613] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 207.836313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.844984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.853085] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.859417] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.867036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.876315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.884666] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.891146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.898022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.905483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.913020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.921145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.928148] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.935367] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.944763] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 207.955338] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 207.966794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.978638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.987362] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.993757] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.001019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.009272] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.019432] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 208.029737] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.038142] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 208.047674] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 208.057406] device veth1_vlan entered promiscuous mode [ 208.065073] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.072991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.081230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.088890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.098589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.109095] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 208.119958] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 208.132077] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 208.145355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.153963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.165745] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 208.174814] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 208.185280] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 208.205072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.213422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.224735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.232854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.241555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.249270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.257849] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.267499] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 208.279440] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 208.289087] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 208.302292] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 208.315697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.323512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.331258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.338837] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.346760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.354397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.363980] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 208.371956] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 208.377962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.387277] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.395290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.407126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.417715] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 208.431761] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 208.446375] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 208.454553] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 208.461757] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 208.468206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.476596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.484289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.492057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.501796] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 208.507817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.518366] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 208.526713] device veth0_macvtap entered promiscuous mode [ 208.535122] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 208.543859] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 208.555128] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 208.573920] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.581461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.589145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.600611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.608682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.616708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.623853] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.633927] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 208.642412] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 208.651584] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 208.663891] device veth1_macvtap entered promiscuous mode [ 208.670004] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 208.678097] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 208.692767] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 208.699556] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.707925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.716197] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.723695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.731985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.739693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.747326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.755016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.763323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.772352] device veth0_vlan entered promiscuous mode [ 208.782266] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.799801] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 208.814737] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 208.830545] device veth1_vlan entered promiscuous mode [ 208.838675] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 208.874725] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 208.882393] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 208.888430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.899517] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 208.908979] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.920180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.927483] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.937036] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 208.947559] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.959043] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 208.967709] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.975490] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.985457] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.993710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.014188] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 209.027027] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 209.034669] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 209.044543] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 209.053191] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 209.059848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.066790] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.079381] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 209.094785] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 209.105733] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 209.112975] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.121223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.128610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.139725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.147881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.158541] device veth0_vlan entered promiscuous mode [ 209.168004] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 209.181697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.188779] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.196845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.205033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.220367] device veth1_vlan entered promiscuous mode [ 209.227957] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 209.236370] device veth0_macvtap entered promiscuous mode [ 209.243914] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 209.255365] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 209.273421] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 209.288403] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.300065] device veth1_macvtap entered promiscuous mode [ 209.317431] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 209.331887] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 209.338325] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.346594] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.356751] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.365137] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.372806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.380646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.392348] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 209.400224] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 209.423903] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 209.444909] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 209.459337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.469470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.495977] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 209.506527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.516992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.528749] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 209.536695] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.546723] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 209.555055] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 209.563026] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 209.573534] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 209.584310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.592681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.600672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.608530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.618569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.634970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.647829] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 209.655051] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.667400] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 209.676865] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 209.684342] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 209.693324] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 209.703156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.711808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.719753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.728465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.736888] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.744696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.755101] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 209.764523] device veth0_macvtap entered promiscuous mode [ 209.771071] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 209.777793] device veth0_vlan entered promiscuous mode [ 209.788395] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 209.797924] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.806771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.814765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.826977] device veth0_vlan entered promiscuous mode [ 209.837858] device veth1_macvtap entered promiscuous mode [ 209.845307] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 209.854663] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 209.867027] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.875975] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.884208] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.892570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.901201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.915093] device veth1_vlan entered promiscuous mode [ 209.926167] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 209.934745] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 209.946862] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 209.976025] device veth1_vlan entered promiscuous mode [ 209.985491] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 210.002736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:13:12 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0c000000000000001078ddc200be"], 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffe0030000005bad64e0d45ab94a8b983f00d7e5e88101c335c2b6001f32190f61b640932cf97a4c412c00"], 0x44) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000100)=0x7fffffff, 0x4) [ 210.017965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.036714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.047163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.058286] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 210.070303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.078958] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 210.089004] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.101921] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.115001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.124150] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.135726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.164518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.177819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.187898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.198658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.209772] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 210.216931] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.226586] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 210.237027] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 210.244749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.252957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.261709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.269534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.280180] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 210.288601] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 210.295858] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 210.308975] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 210.320069] device veth0_macvtap entered promiscuous mode [ 210.326922] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 210.341137] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 210.352285] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 210.360007] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.369431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.378770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.386618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.395066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.404878] device veth1_macvtap entered promiscuous mode [ 210.411486] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 210.420388] device veth0_vlan entered promiscuous mode [ 210.428919] device veth0_macvtap entered promiscuous mode [ 210.436858] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 210.444561] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.453059] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.460136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.467722] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.478664] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 210.488789] device veth1_macvtap entered promiscuous mode [ 210.495801] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 210.517173] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 210.530353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 210.550300] device veth1_vlan entered promiscuous mode [ 210.557885] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 210.574199] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 210.584015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.595352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.606248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.616886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.626707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.637237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.648030] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 210.655674] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.664710] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 210.675467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.687271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.697296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.707822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.717614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.728272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.738029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.748140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.758655] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 210.766427] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.776183] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.784194] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.792012] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.800159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.808145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.816746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.825068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.834658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.846153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.858889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.872617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:13:13 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x54, 0x0, 0x9877, {0x0, 0x100000000000001}, {0x6, 0x2}, @rumble={0x0, 0x1}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x373) [ 210.883156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.899628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.910225] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 210.918505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.937619] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.946940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.981946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.994714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.006065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.017567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:13:13 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000000)={0x8, 0x3, 0x4, {0x5, 0x10001, 0x2b27cf75, 0x3}}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) [ 211.027196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.037750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.047231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.057382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.068426] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 211.081259] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.103889] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.112795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:13:13 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500e967f108100e9503e4b4090008000c0006e1ffff2e0015000410000000000000000000000000004000"/57, 0x39}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000280)="390000001300090417feb1ae7aa77cf40000ff3f020000000000000000001014190004", 0x23}], 0x1) r2 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r2, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="f67f986afbdc3ba1030000090000000083209739ae649266e2b7827ffb98f79eb9bf1100e3f4aa30", 0x28}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000200)=0x8) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x4924924924926e4, 0x0) [ 211.134951] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 21:13:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008c}, 0x0) getpid() r0 = socket$inet6(0xa, 0x3, 0x3) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) ptrace$cont(0xffffffffffffffff, 0x0, 0x5, 0xf12) sched_setattr(0x0, 0x0, 0x0) [ 211.204889] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 211.232251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.239989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.269124] device veth0_macvtap entered promiscuous mode [ 211.289888] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 211.318616] device veth1_macvtap entered promiscuous mode [ 211.347390] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 211.381703] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 211.404737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 211.419342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.442843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.457626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.468768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.478747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.489996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.500681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.510534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.520123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.531527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.557168] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 211.577591] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.596972] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.607130] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 21:13:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = socket$inet6(0xa, 0x6, 0x10000) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="ad56b6c5820fae9d6dcd3292ea54c7beef", 0x11) socket$kcm(0x29, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef", 0x11) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) dup2(r6, r4) [ 211.656873] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.679869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.692380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.707490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.718316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.733804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.744127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.757726] audit: type=1400 audit(1590095594.477:10): avc: denied { create } for pid=7767 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 211.784529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.794258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.812637] audit: type=1400 audit(1590095594.497:11): avc: denied { name_bind } for pid=7767 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 211.838298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.849001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.870445] audit: type=1400 audit(1590095594.507:12): avc: denied { node_bind } for pid=7767 comm="syz-executor.1" saddr=::1 src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 211.894174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.906325] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 211.923023] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.933978] audit: type=1400 audit(1590095594.507:13): avc: denied { name_connect } for pid=7767 comm="syz-executor.1" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 211.966720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.982811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:13:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000100)) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0x85b0a534850897df, 0x6, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a0903, 0x6, [], @p_u8=&(0x7f0000000000)=0xaa}}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="ffe0030000005bad64e0d45ab94a8b983f00d7e5e88101c335c2b6001f32190f61c840932cf97a4c412c00"], 0x44) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@private1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f00000004c0)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={&(0x7f0000000100), 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@getchain={0x2c, 0x66, 0x20, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x10, 0x7}, {0x0, 0x1}, {0xffff, 0xb}}, [{0x8, 0xb, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x4040000) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r6 = fanotify_init(0x0, 0x0) fanotify_mark(r6, 0x2000000000000011, 0x2, r5, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r5, 0x541c, &(0x7f0000000280)) r7 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r9, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000100001080008000000ddff0000004800", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r11, @ANYBLOB="140003007465616d3000"/20], 0x3c}}, 0x0) [ 212.199286] team0: Invalid MTU 10 requested, hw min 68 21:13:16 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="000727bd7000fcdbdf2504000000080001000000000008000100030000003400048005000300020000000500030000000000050003000200000005000300050000000500030007000000050003000000000008000200010000000c0004800500030006000000"], 0x6c}, 0x1, 0x0, 0x0, 0x4010}, 0x48882) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x3d0, 0x0, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0x50, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x58df1cd0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44abcaf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd4}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x598a2c4c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18e0bb8d}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x54a58f92}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x84, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}]}, {0x4}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3ece4818}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x38}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x74}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x47895cbc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xeb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3d4876ab}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x21d77b64}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xc4, 0xc, 0x0, 0x1, [{0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3b79088b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7703208d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4d0a9921}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x44638c9e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe8ed}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x721c233d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf994}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4dd2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3c8a6c0d}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x540a}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1a7d}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x524}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3195044a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2a019125}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x54c1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7e161476}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ce4cd2b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x61056c64}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9773}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x499e}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x213da6ee}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x180, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x72b4202e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x54d7ea06}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xac}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x104ca6e0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1444330e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5a911a4c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x86}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x19648291}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xf3b3868}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xa642330}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x12}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1ba46aae}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5baa3bcc}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73c28194}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x55}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4053bebe}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3854a306}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x54a02005}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f29277a}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x76cad357}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x51c1a6b5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d9f7ad4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f050f17}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x46}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x68686d2a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2912f7c1}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x75efbcde}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7e18654e}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6954551d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x49a5}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x90, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x546c6c29}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x544a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xcdd8cde}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8ccf}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1421da8f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaa63}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd4ab}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30548e48}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6225}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3fb1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6fa7c201}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4aab62c4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5c099d69}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x10230d18}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1f52}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4d9bc97}]}]}]}, 0x3d0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004814) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000140)={0x400, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0xd0, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x45b0e28a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9b77}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5fa7ef26}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x60ec}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x762c45d1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7375}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5709adf3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x79b}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaba5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x16410be1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24da2cec}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6d3e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x162a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x88757f9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3e70}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x68db75c4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4b01a4a4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6574}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xba20}]}, {0x4}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb76f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9f0c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2a8762fe}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1dbd}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0xb0, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x236e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe2fd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6264549}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb595}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc0b5}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x43093c31}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x80}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2834aef6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1224}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x77b7a351}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdc8d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4fa1fceb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x212b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbf02}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x78068c2e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73f7b6f4}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6d30b7a7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7a41}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x53f7a586}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x4}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x1a8, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa036}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc31b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7566aa2f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x54aefe07}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2c5dbbfc}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a02ef5a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa36}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3c2c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x56f9ccf5}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x46b55eb7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x88ef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa570}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xfbcf940}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa98}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x27ab}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4b978c89}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeaf0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6d4dbd27}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3e52380e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x849c}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcab1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x38b433df}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24ff2d81}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7175a9c2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1dede2d0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa73b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6b31}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x32c1006e}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4ee7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3d45}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6cfba412}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeb3c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x50f5e1bc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a394bb9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc921}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xad3c801}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4db7e7d2}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f991dde}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x64d5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe0a0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5c5a6531}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6d771727}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6ecae41d}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5624}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x697f9503}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9646}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ccb74d4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xb0ad79b}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x4c, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x360499ed}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x22badb49}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf16a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4fad}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x25a7dc34}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x465b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2422ceff}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x102cf6bf}]}]}]}, 0x400}, 0x1, 0x0, 0x0, 0x200000c0}, 0x84) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0xf0, 0x0, 0xe07, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x44, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x146d580a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1e011518}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4438}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc0b3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3490}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x255f8e49}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x43cc}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x3ea33b15eb0ca262}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x6c, 0xc, 0x0, 0x1, [{0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x473c12a3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7e5c249}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x50dc64d7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2e8c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1000}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd070}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x366528c0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x519964e4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe7ce}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x75ddadfb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd83a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x80e2}]}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x800}, 0x48016) socket$unix(0x1, 0x5, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000080)="a3ba457faf6d31f288a8af034e9eace12972b4c397a98b2b844514", 0x1b) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xc, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140001"], 0x3}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 21:13:16 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) r1 = syz_open_dev$cec(0x0, 0x3, 0x2) shmget(0x1, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) r2 = dup3(r1, r0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x40046109, &(0x7f0000000200)) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000080)) 21:13:16 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000e40)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x80044100, &(0x7f0000001fc0)={0x0, [[], [], [0x0, 0x0, 0x0, 0x0, 0x3]], [], [{}, {}, {}, {}, {}, {0xfffffffd}, {}, {}, {}, {}, {}, {0x0, 0x4}]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000100)={'veth1_to_bond\x00', {0x2, 0x4e23, @loopback}}) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x101480, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="ffe0030000005bad64e0d45ab94a8b983f00d7e5e88101c335c2b6001f32190f61b640932cf97a4c412c00"], 0x44) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x33a7, 0x7f, 0x5, 0x3, 0x0, 0x4, 0x6, 0x9, 0x81, 0xffffffff80000000, 0x4, 0x10000, 0x1, 0xfffffffffffffffa, 0xffffffffffffffc0, 0x9], 0x17000}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f0000000100)={0x5557, 0x0, 'client0\x00', 0x0, "e28c6daf1869f318", "c3792a4df361d58654570800087df35cd48c56ab2817e891c0248831179559e4", 0x100, 0x5}) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80984120, &(0x7f0000000000)) 21:13:16 executing program 1: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32, @ANYBLOB="000000000400000008000a00", @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000b0400008076af43ef4a9a2bcc00", @ANYRES32=r5, @ANYBLOB="00000002000000001c0012000c00010062726964676500000c0002000800190008"], 0x3c}}, 0x0) r6 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r6) ioctl$sock_inet_SIOCSIFBRDADDR(r6, 0x891a, &(0x7f0000000100)={'veth1_to_bond\x00', {0x2, 0x4e23, @loopback}}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x4, 0xa, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100}, [@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map={0x18, 0x6}, @map_val={0x18, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @call={0x85, 0x0, 0x0, 0x1a}]}, &(0x7f0000000080)='syzkaller\x00', 0xffff7849, 0x4f, &(0x7f00000000c0)=""/79, 0x40f00, 0x4, [], r5, 0x11, r6, 0x8, &(0x7f0000000180)={0x3, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0x1, 0xfffffffa, 0x7f}, 0x10}, 0x78) sendfile(r1, r7, &(0x7f0000000240)=0x400, 0x1) sendfile(r0, r2, 0x0, 0x40d09) [ 213.470031] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:13:16 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x24) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000240)=0xfff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r1 = syz_open_procfs(0x0, 0x0) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x2000, 0x1) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x6d, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0)={r4, 0x5, 0x101}, 0x8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x4, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x38}}, 0x0) 21:13:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 213.580362] hrtimer: interrupt took 39350 ns [ 213.636778] audit: type=1804 audit(1590095596.357:14): pid=7879 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir101564540/syzkaller.8dNnqB/3/bus" dev="sda1" ino=15763 res=1 [ 213.672167] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 213.690852] device bridge0 entered promiscuous mode [ 213.758984] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 213.765985] audit: type=1804 audit(1590095596.477:15): pid=7879 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir101564540/syzkaller.8dNnqB/3/bus" dev="sda1" ino=15763 res=1 21:13:16 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000140)={0x62e, 0x1, 0x20, {0x2, 0x6}, 0x1ff}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 213.809468] device bridge1 entered promiscuous mode 21:13:16 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000, 0x5, &(0x7f0000000040)=[{&(0x7f0000000200)="5846534200001000000000000000100000007fe2000000068a8b4800000000000000984f0b5042b64bf48486cba3e6cc3f80020000000000000008000000000000800000a6e8f9ffffffff80000000001000000000010000000000f8be28beea40912b2f21c73f0006c034840200010000100700e5ff000000000000000062e0050076ec52ea88480c090804c5567f3828a1fdd92137", 0x96}, {&(0x7f00000002c0)="c5bba97bb256b3ea6e43641e42f234ec29c5dcbe1f0be876230733cdeca2c4ad68eeeebb114bce156ae1bbc90b2674755747b9f434b8781331f71c726683b7c5558d03f1325713d80c5cdc10a773dfa1717113cd3cf37cd5f0798a84c786f3aae4bbd097a876bf071dce236bff125009a409d12cc9e5393d6cc780067fc952c310d2f7d05fb24fd85f4c891d61baef3a60f49e1f07164be99d207f717ca36f029127b0fd40890409f912ae44c32fa3499c6c4165ecb471e48caa38c18169d2b9f9fb6079dddf908c0e0387614973e2552bc3dcdd26107f7bfc8a72bd557c63626c973149899e25878722b78ac87252220cd4ca8d12e2", 0xf6, 0x9}, {&(0x7f0000000140)="fbd6f27c1fcb6277067b2668c4029fa1dddcc70e09dcbe22316f11efec893a7e983215a6f9d83dff3fc5655ea85c08e631fdce28a19624f1f37b8db0d4a2caf27ef8205bf8fa7734a3e15fd9716db3ec5e130b83a9196fdcee22c3f03b3cebbfd69b00bcf664a35f1c087837fdbfe242bc8b1aeb3088bc9fc68cda53921cd61b1e9dbde9c8ff9902305e5afb51ea1f0ce3888be114f99a4aa656e96797de6cbd665f6da9e2b0515076d618ea", 0xac, 0x8}, {&(0x7f00000003c0)="54463e57d4912f912ec7cfbd5fcc23e4a704190a07ab81373a0be261637f43f4aceb328cbff334a455b94686769677206f155de15c12719acf61bbe9ac59675145ff30e3b53087bfbe7172065c841f302409a2aeb17cfca9edc35ce9c3984ec07bc4dc49a684c90fbac5580256532b83506edf3017a73c7c09eb8f81f9a7561c553825075fc77fe09e1c89cfd9dbb7f19f5225c4a232c5ea94ec4758b2758682aba3da7860328e45bc8f6f3d1a7054d8c62c25cbc690d9910654597eddf3c3c4c599b484ae47922b806a", 0xca, 0x3ff}, {&(0x7f00000004c0)="99074edcf6bc0e5b28fd9094f505a3bd34527a438f5118c451a2c4a9dd19e4062cf25e7f624544a886df9c08d0debddee7cebe9dd6b4c474adf1d3dc93994d605232ced0afd5c8ed7931e3ef40e8edfeba11622ab54353c7a3bc923f0ecb94f0dfd7a74065d1d8140e3564f7a7fb0fba4fd3388d1c2c9abf46cb77f2773981d16db6353500cebb9c666e8e62236188532685de52965147bbdc3dba293611d8134127a27639a857462c4b0540962239077ba8e5fe5c09c3b48781aea6854e070356a652422b2d0c8b56e037a732bda703a339f354896703a17605527edb58f60abe2f111af637000000000000", 0xec, 0x2}], 0x1, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) capget(&(0x7f0000000a00)={0x20080522, r2}, &(0x7f0000000a40)={0x8000, 0x8d8, 0x5, 0x401, 0x6, 0x10000}) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0x170, 0x170, 0x0, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ip={@private=0xa010102, @multicast2, 0xff, 0xff000000, 'vlan0\x00', 'virt_wifi0\x00', {0xff}, {0xff}, 0x16, 0x2, 0x1}, 0x0, 0x110, 0x170, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00', 0x0, 0x8, 0x1}}, @common=@inet=@set3={{0x50, 'set\x00'}, {{0x3, 0x3, 0x1}, {0x40, 0x7}, {0x0, 0x9}, 0x3f}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @multicast, 0x7, 0x6, [0x33, 0x3c, 0x37, 0x1e, 0x3f, 0x5, 0x31, 0xc, 0xc, 0x4, 0x18, 0x14, 0x18, 0x6, 0x4, 0x30], 0x1, 0x4, 0x7}}}, {{@uncond, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x4, [0x5, 0x2, 0x5, 0x1, 0x2], 0x2, 0x2}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x0, 0x1, 0x9, 0x0, 0x1, 0x1], 0x0, 0x4}, {0x4, [0x0, 0x6, 0x2, 0x5, 0x2, 0x2]}}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) [ 213.847173] audit: type=1804 audit(1590095596.487:16): pid=7869 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir101564540/syzkaller.8dNnqB/3/bus" dev="sda1" ino=15763 res=1 [ 214.021403] XFS (loop2): Invalid superblock magic number 21:13:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{0x0}, {&(0x7f0000000140)=""/5, 0x5}], 0x2}, 0x9}, {{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, 0x0}, 0x9}], 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="b266d155981f8b4ad0e62c5e20e5093875d65db388fd96fc3fcef8f9cc3aa8e76ad035702c1fbbd6", 0x28}], 0x1, &(0x7f0000000b00)=[{0xa8, 0x100, 0xc3, "223d9a1a23d840c25505e1887377eb17597ec56bd52b9cea3407262bf32e0245b1075a938d674f5b7983bc8ec98ac4ce7e2556b262cac412f45fd2dd980f5f36544b91965ebac23b36b631de9f1bbb043d1d9bed3fb03fbe7ca37a9b8398426b8bb7895cfb4dc0b5ec2f440a5d43bb2743ed6d2962f949d0ca1464502d2bbdddc4e0af619ff4002b4fa53968048ae8945ca9c98eef898c"}, {0x88, 0x3a, 0x8, "8986740a08fac209b3359b0a909a140acc6c7a2888b8d98a7e1e7c27a3a7f1b38639e959603c803ababf6fab864a9f3f4e982cb814ae113d9bf6b35408d61f86bac3e71a80277026ca40833741b092e99396638d42bf884af38a276ae86b852ad7529890c3b7e702dc712b88b7429ca8e5452ad02ef743"}, {0xa0, 0x10f, 0x2, "ef568147f7bab1ba25eb8c63db0f20f5de62126455efc5893537a9d86e8adf166c8547de10677a35f0a4ffdde0c37712f3a6eb46d6072741779d14a52a259e4b8bbf49eea4887cabd5988976c088f62ccfb091efa9db8aaf6aecc619b6bbe5cc32b0beca4b93b4f9e97af5ae53d01b38ab20b83948fb41c4bd6e5c6118a40af90b0441bae132feeecd3742e86c1cff"}, {0x1010, 0x104, 0x3, "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"}, {0x108, 0x0, 0xfffffe00, "c683acdcfd84203e1d226c65851a7b6214eb8ed8f80a6da895d93496aa61065641acc27b3d1a45033e15ea3d27d725a993aad4da48ab23bdeca359474a2102165f43adf36e0657e02274b64164fb24a82ae2279850f951ea1dc2b366bbe32ced3dc7839cae52cc2b31c69f5d2df98046bfdf7379b26b9fcc9eb2b8f67fff8e2661058a6c53c09ddfca80b11f9d43d57da042538b3296c74e75f3d50a75876f8edc892d2a9c61df0c093963f0eb94037058929746a6eedec5644e8c25ac57ae5da7fea18a54b2e2a7a2eec2e7638db6969387d89ab6ee88670020a1f979335c5ce3f1f8a0353c152c27930694e3c680502397"}], 0x12e8}, 0x800) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8982, &(0x7f0000000040)={0x8, 'geneve1\x00', {'bond_slave_1\x00'}, 0x5}) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x4) 21:13:16 executing program 2: write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="ffe0030000005bad64e0d45ab94a8b98836e8ec651ec0d03933f00d7e5e88101c335c2b6001f32190f61b640932cf97a4c412c00"], 0x44) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'macvlan1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB='bridge'], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="000000000400000008000a00", @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000b0400008076af43ef4a9a2bcc00", @ANYRES32=r5, @ANYBLOB="00000002000000001c0012000c00010062726964676500000c0002000800190008"], 0x3c}}, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="ffe0030000005bad64e0d45ab94a8b983f00d7e5e88101c335c2b6001f32190f61b640932cf97a4c412c00"], 0x44) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0xffff8000, 0x1, 0x4, 0x1, 0xffffffffffffffff, 0x3, [], r5, r6, 0x2, 0x0, 0x3}, 0x40) vmsplice(r7, &(0x7f0000000200)=[{&(0x7f0000000040)="06065a7518995a5b56bab11e1d8eb47befecba2666b06dfcfb2c7703610ebd966dc262d32223f322d1b57fcaaaccf519885d6d0ee50c36e5f5eefa7427b9a5c5a61dfadb237f88ffe78a77b51c66f1bfdf73280192ff06c173c844d4d0969e532ab8ffc12fd7c169d965bd7db0315013e338a899cb0cd5057e860f1e17d8122994b9bd8d691c9a8228267c60d9dc41", 0x8f}, {&(0x7f0000000100)="aee5a4f58428c3f1851edd138f9a9c0bb51178b0ebed53f270ff8f89f6ab2f7ac760c083f4353a335295bae267c11b8b5cc1c7281fea872ec302ba67e0a0420fa2a4cf34b885609680686046a0e3daa3f9cd71c83848867868030a08749162c73511c3a9040031d962e6a372e7a84199450289550eb50506602cabe09c40bd55dab124922ead1ed653c543a43ff583bf014b27748187cc5597b516b7f14e69083619dcd7de554b75db312e521909b6f15cd592b23520616e2e3ef4a65949b5e72ca16e83bca85136426e668569be41ab554aa9f0579ae8d7e4", 0xd9}], 0x2, 0xf) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r8, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 214.159630] audit: type=1400 audit(1590095596.877:17): avc: denied { ioctl } for pid=7924 comm="syz-executor.3" path="socket:[27607]" dev="sockfs" ino=27607 ioctlcmd=0x8982 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 21:13:16 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x159) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0xfd14) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) write$P9_RSETATTR(r2, &(0x7f0000000080)={0x7}, 0xfdef) [ 214.244749] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 214.284106] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.291476] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.319856] audit: type=1804 audit(1590095597.027:18): pid=7889 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir456155450/syzkaller.Fazgry/4/file0" dev="sda1" ino=15764 res=1 21:13:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000800)=[{&(0x7f0000000000)="470f78c397ad0d309ef52ac40ce2c0", 0xf}, {&(0x7f0000000280)="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", 0x1b2}, {&(0x7f0000000040)="c28d21fa4f37333b9316dcfd53533cc40762986da479f425989b7d1b92785569f0feedfb34270e060000000000c3edb57d3a7bdd6f8c", 0x36}], 0x3, 0x9) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x11, 0xc, "b04a82706694a7d154c629f75b71a95a8f3b289271c607adb22d4d534f4cf29cff0359ad514d3aa20d7beebc689ab001521f48dc57122f1b38e9e8af694c0d43", "0be5a941c04045ff21d735bd90f8c3e2c4a016dd0fa49bebf7a08c305bee6fd6"}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="ffe0030000005bad64e0d45ab94a8b983f00d7e5e88101c335c2b6001f32190f61b640932cf97a4c412c00"], 0x44) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef", 0x11) sendfile(r3, r2, &(0x7f0000000240)=0x8, 0xfffffffffffffff7) sendto$l2tp6(r2, &(0x7f0000000080)="94d6c2869bcaa1204f563a2c86479de9e363e8982fa0d8a640043c0314008bf3ad0e5a2ec309c4cbf1583a7bbed534b42c4c70c0802334b3c0f1dd36222732ba865b54bc4f0e2680f183809f0942dc3af2d5bc7b729732c7483cb550d0f2b9f3018269b68e241e79db93aa22de77abf845117a106946141b4c5ee566e35a07aaaf6d2a7cdb38da58baed5e549926b71b41bb75cfb81b9b5b2b1bb561ad44aace2315d4b7cc38", 0xa6, 0x0, 0x0, 0x0) 21:13:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) [ 214.367005] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 214.471545] Dev loop0 SGI disklabel: csum bad, label corrupted [ 214.479763] Dev loop0: unable to read RDB block 1 [ 214.496998] loop0: unable to read partition table [ 214.509502] loop0: partition table beyond EOD, truncated [ 214.524555] loop_reread_partitions: partition scan of loop0 (JpfT)[qZ;(q-MSOLYQM: {hRHW/8iL ) failed (rc=-5) [ 214.609258] audit: type=1804 audit(1590095597.317:19): pid=7956 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir456155450/syzkaller.Fazgry/5/bus" dev="sda1" ino=15772 res=1 21:13:17 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ffe0030000005bad64e0d45ab94a8b983f00d7e5e88101c335c2b6001f32190f61b640932cf97a4c412c00"], 0x44) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={{0x0, 0xea60}, {r1, r2/1000+10000}}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, 0x0, 0x0) connect$inet6(r4, 0x0, 0x0) r5 = dup2(r4, r4) connect$netlink(r5, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) connect$netlink(r7, &(0x7f0000000000)=@unspec, 0xc) getsockopt$inet_udp_int(r7, 0x11, 0x0, &(0x7f0000000080), 0x0) ioctl$TCSETSF(r3, 0x5453, 0x0) [ 215.042349] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 215.073289] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:13:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) mount$9p_tcp(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="94b7ba5db56bb2652bd8a78bb7616e733d7463702c706f72743d3078303030040000003030303030303030302c70000400000000000022400f55cdaf6e69d2002be20fe3b77184fc88e90cf56c94e9aff60c5f1abbef5c29e03a909e58d57761df953cceba5592f00d6be76438309e7f634014ae4d5e27b93f0fb4"]) 21:13:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r4, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4, 0xc}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$NL80211_CMD_NEW_STATION(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x30, r7, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r7, 0x2, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x400001d) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x501}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r8}]}}}, @IFLA_TXQLEN={0x8, 0xd, 0xffffffff}]}, 0x48}}, 0x0) r9 = socket(0x11, 0x800000003, 0x0) r10 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) [ 215.366015] 9pnet_virtio: no channels available for device 127.0.0.1 21:13:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'dummy0\x00'}, @IFLA_CARRIER={0x5, 0x21, 0x2}]}, 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001400030064756d6d7930000000000000003d9d000500210002000000"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0xff) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 215.667043] device ip6gretap1 entered promiscuous mode 21:13:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket(0x10, 0x80002, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) r8 = dup(r7) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'tunl0\x00', {0x2, 0x4e24, @broadcast}}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x10000fff0) 21:13:18 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000100)={'veth1_to_bond\x00', {0x2, 0x4e23, @loopback}}) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'macvlan1\x00'}) r5 = socket$nl_route(0x10, 0x3, 0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f00000002c0)={0x27, 0x0, 0x0, 0x1, 0x2, 0xab, "7c0e0282f88257472e7ef541e5a0ea1c6e3cb6e3b38185ab3708d00b69aa5dcc93503bb457b25f6a919197871203fedeb4ddf047efa6dd14f75a55745cade5", 0x1c}, 0x60) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="ddfffffff7e8419cb0d8b2420d203fab48d83043efff"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000b0400008076af43ef4a9a2bcc00", @ANYRES32=r7, @ANYBLOB="00000002000000001c1012000c00010062726964676500000c0002000800190008"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv6_getaddr={0xa0, 0x16, 0x20, 0x70bd25, 0x25dfdbfe, {0xa, 0x1e, 0x0, 0xfd, r7}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @rand_addr=0x64010101}}, @IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x406}, @IFA_ADDRESS={0x14, 0x1, @private1={0xfc, 0x1, [], 0x1}}, @IFA_FLAGS={0x8, 0x8, 0x8}, @IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFA_ADDRESS={0x14, 0x1, @mcast2}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20040080}, 0xc4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x4000001ff, 0xa}, {}, 0x7ff}) 21:13:18 executing program 4: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000100)={'veth1_to_bond\x00', {0x2, 0x4e23, @loopback}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0xb8a2a5b4f0a54b20}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x31001}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r3, 0xc0405519, &(0x7f0000000000)={0xd, 0x6, 0x5, 0x7, 'syz1\x00', 0x200087f}) 21:13:18 executing program 0: socket$netlink(0x10, 0x3, 0x4) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x10, 0x2) clock_gettime(0x5, &(0x7f0000000300)) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) getdents64(r0, &(0x7f0000000000)=""/201, 0xc9) write(0xffffffffffffffff, &(0x7f0000000100)="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", 0x1a1) listxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/152, 0x98) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, {0x3, 0x0, 0x0, 0x1000, 0x100}}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef", 0x11) write$P9_RREADLINK(r2, &(0x7f0000000040)=ANY=[@ANYRESDEC=r3], 0x44) [ 216.017766] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 216.109238] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 216.148716] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 21:13:18 executing program 0: socket$netlink(0x10, 0x3, 0x4) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x10, 0x2) clock_gettime(0x5, &(0x7f0000000300)) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) getdents64(r0, &(0x7f0000000000)=""/201, 0xc9) write(0xffffffffffffffff, &(0x7f0000000100)="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", 0x1a1) listxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/152, 0x98) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000040)={0x2, {0x3, 0x0, 0x0, 0x1000, 0x100}}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef", 0x11) write$P9_RREADLINK(r2, &(0x7f0000000040)=ANY=[@ANYRESDEC=r3], 0x44) [ 216.182807] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 21:13:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast2}}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @rand_addr=0x64010100}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @multicast2}}}, @ip_retopts={{0x90, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x14, 0x2d, 0x3, 0x9, [{@loopback, 0x1f}, {@remote, 0x1}]}, @cipso={0x86, 0x8, 0x2, [{0x0, 0x2}]}, @timestamp_addr={0x44, 0x14, 0xd4, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x1, 0x0}}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x10000}]}, @lsrr={0x83, 0xf, 0x7c, [@remote, @broadcast, @private]}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@private=0xa010102, 0x8}, {@remote, 0x80000001}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7}, {@dev={0xac, 0x14, 0x14, 0x44}}, {@loopback, 0x92b}, {@loopback}]}, @cipso={0x86, 0xc, 0x0, [{0x0, 0x4, "70c8"}, {0x0, 0x2}]}]}}}], 0x108}}, {{0x0, 0x0, &(0x7f0000003f40)=[{0x0}, {&(0x7f0000001e40)}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000054c0)=[@ip_tos_u8={{0x11}}], 0x18}}, {{&(0x7f0000005580)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000005780)}}], 0x4, 0x4040) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'team_slave_0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x100000000002, 'gre0\x00'}, 0x18) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') r1 = socket(0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4004044) mount$overlay(0x0, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000180)='overlay\x00', 0x1001, &(0x7f0000000200)={[{@index_on='index=on'}, {@workdir={'workdir', 0x3d, './file1'}}, {@xino_auto='xino=auto'}, {@xino_off='xino=off'}, {@metacopy_off='metacopy=off'}, {@nfs_export_on='nfs_export=on'}, {@redirect_dir={'redirect_dir', 0x3d, './bus'}}], [{@seclabel='seclabel'}]}) sysinfo(&(0x7f0000000300)=""/175) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, 0x0, 0x0) [ 216.234961] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 216.274149] syz-executor.4 (8006) used greatest stack depth: 23936 bytes left [ 216.333289] IPVS: stopping backup sync thread 8022 ... [ 216.339078] IPVS: sync thread started: state = BACKUP, mcast_ifn = team_slave_0, syncid = 0, id = 0 21:13:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140012"], 0x3}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x891a, &(0x7f0000000100)={'veth1_to_bond\x00', {0x2, 0x4e23, @loopback}}) sendmsg$inet6(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000440)="245b960d1e9b1d74a5ec097a4e6857cd6bd401b1d02ca34b737a6e9746a7bb68103f3fde24204b79d41414c8a5a3e85a39680a28845bb30ebd5420f9bc059b830159426742cb1e2a4c912df32d1b8ca2340c2cdff9cb5b8d8aee0bdd7f31151f94d6829719a617beb1257383d74febf4628655fa50fd0de75b2bc2aae85cd2adf47b4514f0df66a705013c9aa4c81144f6fb67903a5f931584172be64a0e5ccd7e50aef8a4bde7e574609556b38444efcd2101df0fa15776133ee06898d75d452a300cdb4bfefbdb677e012f095b99fc5d84f4fa45b7a57e0a200c09af26ad26fb32", 0xe2}, {&(0x7f0000000040)="83498e9f0a77472543c5f6467ccad838d7df9cd0a7d040c49b05cedb134f349d60b72df48b0c9bbc68b5918480b99b5d139889f9180811558b819eebd04792fb162842a321822a5ecd409d2155b21b883fef08703196ad9305d49f63c9", 0x5d}, {&(0x7f0000000100)="aeef9b03e5042cbb975150de7fac8dceba4dc3", 0x13}], 0x3, &(0x7f0000000540)=[@rthdr_2292={{0x68, 0x29, 0x39, {0x32, 0xa, 0x2, 0xff, 0x0, [@loopback, @private1, @empty, @loopback, @empty]}}}, @hopopts={{0x28, 0x29, 0x36, {0x2c, 0x1, [], [@pad1, @pad1, @enc_lim={0x4, 0x1, 0x2}]}}}, @hopopts_2292={{0x58, 0x29, 0x36, {0x33, 0x7, [], [@calipso={0x7, 0x20, {0x1, 0x6, 0x3, 0x2bd, [0x8001, 0x6, 0x100000000]}}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}], 0xe8}, 0x24040000) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x4e23, 0x5, @loopback, 0x3}}, 0x0, 0x0, 0x1, 0x0, "fbffb1815b7a70d1dbb3e4afa53f0a3558afce4d9c688a49f9c087951d69922b1dd9ff5951ffa793050bc4ab33aed6374a245a70ed39ff7954d6440e708dc6c595a9b2b85c34cb3405bfbd9de0282b09"}, 0xd8) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) [ 216.375696] overlayfs: unrecognized mount option "upperdir=" or missing value [ 216.476132] IPVS: stopping backup sync thread 8032 ... [ 216.489991] IPVS: sync thread started: state = BACKUP, mcast_ifn = team_slave_0, syncid = 0, id = 0 [ 216.523089] overlayfs: unrecognized mount option "upperdir=" or missing value 21:13:19 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ffe0030000005bad64e0d45ab94a8b983f00d7e5e88101c335c2b6001f32190f61b640932cf97a4c412c00"], 0x44) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x240000, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000002c0)={0x4, 0x101, 0x8001, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x9f0902, 0x7fffffff, [], @p_u16=&(0x7f0000000200)=0xe3}}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffe0030000005bad64e0d45ab94a8b983f00d7e5e88101c335c2b6001f32190f61b640932cf97a4c412c00"], 0x44) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000100)={'veth1_to_bond\x00', {0x2, 0x4e23, @loopback}}) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f00000008c0)) r3 = socket$alg(0x26, 0x5, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') bind$alg(r3, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r5 = accept4$alg(r3, 0x0, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x3, {0xa, 0x4e21, 0x92e, @empty, 0x6a}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000300)="6e6b5d7dad5f64dce19f729ecca94cf40377c1df70e48ed0eeeab8b1b37a465eff314ed4b31ca05536382e5bda377fa255b2dfb74fae396ca06e3ecd7c87b111e7184a732ebc38687742300964a531bf", 0x50}, {&(0x7f0000000100)="9e7975efc3703e9a8391ef9091f92f13000f0394c9846f9d96c6391858f0714618480d19775a320ca6a930a6acc4086098", 0x31}, {&(0x7f0000000380)="165691b55e52277e47be2030ff892bd589bead594ef3824679b34dce11e08fe8568ad827a46e8f45fea245d148bedabe8aaca59030cfa1808627b9e6bebdf54cb2827d72b9c80bfa2efcf7ca4b2fc6dc8862bf91d062c6b38a92dae3c8f536d51885a55762b76c1a1bfc922b1e80c501fd44e7fa25aee8f632a413b42ae0f458eeb3247fdd0c68e189f5356032eedb946065a6dcca327279635f16508358fd0fda4e44c57ebfaa237b6eaff7192adfc4634fcaa74538b40a48dcc915e84aea7eaf2b367b2241b1621fd58be431c2ceffd6ee8a20f7e1736dfb0262f89a", 0xdd}, {&(0x7f0000000480)="91e5f63ae3aaee9c4745f528f974b8d9e60849f7a57067cf89f9398dd89740fb31f519ab61425e56cb39876c542e9cc9657712a26181023ca955b94b24a9dff919daea358625c835a26ebe0f", 0x4c}, {&(0x7f0000000500)="04421c701fe3919146acf5e108dc0f9e59d9af342ba1e8dc5ac3dd725004183c4b05b5539154a983f1b586377ef7cae3b8363179c1c0715e3ae328", 0x3b}, {&(0x7f0000000540)="b003291e0bab108ec6f1d6148f10b56e5e9cec57c9e92b6880af9fc25dfc4286e4816eb590522e5643c82776af28f086b9c590a9f73a8ce16871d81c81e2ec7e0c9d5ba8ea1cad72cf56bf136dcb922cc5bcd0f3d93407512dc687f75a155a016d166d9d785671e711af01d18b3208929126aae1766129eda12d687073c342697edc073b7b9da7ee5df14d9b7993cadb15140d101f37a4d2ddf00a243bd8f0dd86d0ac9b9f33e727e8f46f3de484fb9b10660440a8a71c0706b3c289098657c59a", 0xc1}, {&(0x7f0000000640)="57746ec675b5592ed282be1f72fd0588b1b906e51daae9361e3cfa51ea2916b30bbbdad5d28e891fcc3e0b1362f553a2966bb1e37b28cbb0d6b6360823a06d76e38bc8b542b8d7ee30f68f6e50985ab3f633507e1d0cf07959605873481c2698fc591afb090036c67c", 0x69}], 0x7}, 0x44091) sendfile(r5, r4, 0x0, 0x5) 21:13:19 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x400, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x840, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) clock_gettime(0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000140)={0x4a, @multicast2, 0x4e23, 0x2, 'nq\x00', 0x3, 0x3f, 0x10}, 0x2c) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)={0x8, 'ipvlan0\x00', {'syzkaller1\x00'}, 0x761f}) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x72a, 0x0, 0x0) 21:13:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_NEW(r1, 0x0, 0x4001) write(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000000)={0x60, 0x0, 0x4, {{0x100000001, 0x3, 0xffff, 0x2, 0x200, 0x69b8, 0x3, 0x8001}}}, 0x60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x24}, 0xd8) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x3}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000200)="80", 0x1, 0x0, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x294) stat(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r3, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000004c0)={0x90, 0x0, 0x4, {0x3, 0x1, 0x10001, 0x2163, 0x1f, 0x800, {0x0, 0x4, 0x5, 0x5, 0x100000000, 0x7ff, 0x6, 0xfffeffff, 0xffffffff, 0x100, 0x3, 0x0, r3, 0xd98, 0x6}}}, 0x90) close(r2) 21:13:19 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="7000000000011905030100000800000084769fd1240001001400010008000100ffffffff08000200ac1e00e70b0002000500010000000000240002000c00020005000100000000001400010008000100e00000020800020000a3d40008000700000000000c000600080001007f0000015241d9928a4672b0c20b3acaebcf3e6df10de3e41b3143f7f17636dc46"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x2003ff, 0x200000, 0x2, 0x0, 0x1000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000003c0)="014344303031", 0x6, 0x8000}], 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) capget(&(0x7f0000000040)={0x19980330, r1}, &(0x7f0000000080)={0x3, 0x5, 0x7, 0x800, 0x1, 0x80000000}) [ 217.115953] ================================================================== [ 217.123744] BUG: KASAN: global-out-of-bounds in get_unique_tuple+0x16c7/0x19e0 [ 217.131319] Read of size 8 at addr ffffffff871c6540 by task syz-executor.2/8063 [ 217.140005] [ 217.141912] CPU: 1 PID: 8063 Comm: syz-executor.2 Not tainted 4.14.181-syzkaller #0 [ 217.150117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.159493] Call Trace: [ 217.162191] dump_stack+0x1b2/0x283 [ 217.165829] ? get_unique_tuple+0x16c7/0x19e0 [ 217.170452] print_address_description.cold+0x5/0x1dc [ 217.176272] ? get_unique_tuple+0x16c7/0x19e0 [ 217.180859] kasan_report.cold+0xa9/0x2b9 [ 217.185390] get_unique_tuple+0x16c7/0x19e0 [ 217.189996] ? check_preemption_disabled+0x35/0x240 [ 217.195407] ? nf_nat_cleanup_conntrack+0x50/0x50 [ 217.200633] ? lock_downgrade+0x6e0/0x6e0 [ 217.204988] nf_nat_setup_info+0x17b/0x720 [ 217.209249] ? get_unique_tuple+0x19e0/0x19e0 [ 217.214048] ? retint_kernel+0x2d/0x2d [ 217.218302] ? _raw_spin_unlock_irq+0x50/0x90 [ 217.222982] ? _raw_spin_unlock_irq+0x5a/0x90 [ 217.227485] ? finish_task_switch+0x178/0x610 [ 217.232431] __nf_nat_alloc_null_binding+0x13f/0x180 [ 217.237803] ? nf_nat_setup_info+0x720/0x720 [ 217.242578] ? __schedule+0x8ae/0x1d70 [ 217.246587] nfnetlink_parse_nat_setup+0x318/0x380 [ 217.251543] ? nf_nat_alloc_null_binding+0x40/0x40 [ 217.256658] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 217.261419] ? check_preemption_disabled+0x35/0x240 [ 217.266435] ? retint_kernel+0x2d/0x2d [ 217.270319] ? check_preemption_disabled+0x35/0x240 [ 217.275367] ? nf_nat_alloc_null_binding+0x40/0x40 [ 217.280307] ctnetlink_parse_nat_setup+0x70/0x490 [ 217.285160] ctnetlink_create_conntrack+0x437/0x1040 [ 217.290292] ? queue_work_on+0xf7/0x1d0 [ 217.294358] ? ctnetlink_glue_parse+0x440/0x440 [ 217.299064] ? __do_once_done+0x1be/0x240 [ 217.303215] ? hash_conntrack_raw.isra.0+0x2b0/0x3f0 [ 217.308324] ? __nf_ct_refresh_acct+0x240/0x240 [ 217.312999] ctnetlink_new_conntrack+0x45f/0xbf4 [ 217.317761] ? ctnetlink_create_conntrack+0x1040/0x1040 [ 217.323124] ? check_preemption_disabled+0x35/0x240 [ 217.328141] ? retint_kernel+0x2d/0x2d [ 217.332033] ? lock_is_held_type+0x17a/0x210 [ 217.336437] ? ctnetlink_create_conntrack+0x1040/0x1040 [ 217.341799] nfnetlink_rcv_msg+0x9e1/0xc00 [ 217.346150] netlink_rcv_skb+0x127/0x370 [ 217.350560] ? nfnetlink_net_exit_batch+0x150/0x150 [ 217.355578] ? netlink_ack+0x970/0x970 [ 217.359468] ? ns_capable_common+0x127/0x150 [ 217.363877] nfnetlink_rcv+0x1ab/0x1650 [ 217.367850] ? lock_downgrade+0x6e0/0x6e0 [ 217.371994] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 217.377099] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 217.382113] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 217.387305] ? nfnl_err_del+0x150/0x150 [ 217.391276] ? netlink_deliver_tap+0x90/0x860 [ 217.395769] ? __rcu_read_unlock+0x158/0x160 [ 217.400209] ? lock_downgrade+0x6e0/0x6e0 [ 217.405057] netlink_unicast+0x437/0x610 [ 217.409122] ? netlink_sendskb+0x50/0x50 [ 217.413188] netlink_sendmsg+0x64a/0xbb0 [ 217.417271] ? nlmsg_notify+0x160/0x160 [ 217.421248] ? security_socket_sendmsg+0x83/0xb0 [ 217.426136] ? nlmsg_notify+0x160/0x160 [ 217.430111] sock_sendmsg+0xb5/0x100 [ 217.433830] ___sys_sendmsg+0x70a/0x840 [ 217.437804] ? trace_hardirqs_on+0x10/0x10 [ 217.442040] ? copy_msghdr_from_user+0x380/0x380 [ 217.446791] ? getname_flags+0x2a2/0x550 [ 217.450853] ? trace_hardirqs_on+0x10/0x10 [ 217.455085] ? __fget+0x1ff/0x360 [ 217.458535] ? lock_acquire+0x170/0x3f0 [ 217.462508] ? lock_downgrade+0x6e0/0x6e0 [ 217.466658] ? __fget+0x226/0x360 [ 217.470140] ? __fget_light+0x199/0x1f0 [ 217.474115] ? sockfd_lookup_light+0xb2/0x160 [ 217.478611] __sys_sendmsg+0xa3/0x120 [ 217.482413] ? SyS_shutdown+0x160/0x160 [ 217.486434] ? SyS_clock_gettime+0xf5/0x180 [ 217.490757] ? SyS_clock_settime+0x1a0/0x1a0 [ 217.495166] SyS_sendmsg+0x27/0x40 [ 217.498704] ? __sys_sendmsg+0x120/0x120 [ 217.502846] do_syscall_64+0x1d5/0x640 [ 217.506724] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 217.511896] RIP: 0033:0x45ca29 [ 217.515066] RSP: 002b:00007fcf5bb74c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 217.522755] RAX: ffffffffffffffda RBX: 00000000004fe740 RCX: 000000000045ca29 [ 217.530010] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 217.538236] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 217.545609] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 217.552868] R13: 0000000000000964 R14: 00000000004cc38b R15: 00007fcf5bb756d4 [ 217.560138] [ 217.561746] The buggy address belongs to the variable: [ 217.567012] nft_filter_chain_netdev+0x400/0x4c0 [ 217.571742] [ 217.573345] Memory state around the buggy address: [ 217.578252] ffffffff871c6400: fa fa fa fa 07 fa fa fa fa fa fa fa 00 fa fa fa [ 217.585766] ffffffff871c6480: fa fa fa fa 00 00 00 00 07 fa fa fa fa fa fa fa [ 217.593103] >ffffffff871c6500: 00 00 06 fa fa fa fa fa 07 fa fa fa fa fa fa fa [ 217.600448] ^ [ 217.605962] ffffffff871c6580: 06 fa fa fa fa fa fa fa 00 03 fa fa fa fa fa fa [ 217.613307] ffffffff871c6600: 00 00 00 00 00 00 fa fa fa fa fa fa 00 00 00 00 [ 217.620641] ================================================================== [ 217.627978] Disabling lock debugging due to kernel taint [ 217.682170] isofs_fill_super: bread failed, dev=loop2, iso_blknum=32, block=64 [ 217.694144] Kernel panic - not syncing: panic_on_warn set ... [ 217.694144] [ 217.701535] CPU: 1 PID: 8063 Comm: syz-executor.2 Tainted: G B 4.14.181-syzkaller #0 [ 217.710535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.719887] Call Trace: [ 217.722645] dump_stack+0x1b2/0x283 [ 217.726357] panic+0x1f9/0x42d [ 217.729550] ? add_taint.cold+0x16/0x16 [ 217.733521] ? preempt_schedule_common+0x4a/0xc0 [ 217.738273] ? get_unique_tuple+0x16c7/0x19e0 [ 217.742763] ? ___preempt_schedule+0x16/0x18 [ 217.747424] ? get_unique_tuple+0x16c7/0x19e0 [ 217.751917] kasan_end_report+0x43/0x49 [ 217.755879] kasan_report.cold+0x12f/0x2b9 [ 217.760361] get_unique_tuple+0x16c7/0x19e0 [ 217.764673] ? check_preemption_disabled+0x35/0x240 [ 217.769668] ? nf_nat_cleanup_conntrack+0x50/0x50 [ 217.774488] ? lock_downgrade+0x6e0/0x6e0 [ 217.778624] nf_nat_setup_info+0x17b/0x720 [ 217.782867] ? get_unique_tuple+0x19e0/0x19e0 [ 217.787358] ? retint_kernel+0x2d/0x2d [ 217.791311] ? _raw_spin_unlock_irq+0x50/0x90 [ 217.795795] ? _raw_spin_unlock_irq+0x5a/0x90 [ 217.800282] ? finish_task_switch+0x178/0x610 [ 217.804840] __nf_nat_alloc_null_binding+0x13f/0x180 [ 217.809933] ? nf_nat_setup_info+0x720/0x720 [ 217.814323] ? __schedule+0x8ae/0x1d70 [ 217.818215] nfnetlink_parse_nat_setup+0x318/0x380 [ 217.823120] ? nf_nat_alloc_null_binding+0x40/0x40 [ 217.828026] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 217.832760] ? check_preemption_disabled+0x35/0x240 [ 217.837754] ? retint_kernel+0x2d/0x2d [ 217.841621] ? check_preemption_disabled+0x35/0x240 [ 217.846630] ? nf_nat_alloc_null_binding+0x40/0x40 [ 217.851536] ctnetlink_parse_nat_setup+0x70/0x490 [ 217.856368] ctnetlink_create_conntrack+0x437/0x1040 [ 217.861469] ? queue_work_on+0xf7/0x1d0 [ 217.865421] ? ctnetlink_glue_parse+0x440/0x440 [ 217.870066] ? __do_once_done+0x1be/0x240 [ 217.874210] ? hash_conntrack_raw.isra.0+0x2b0/0x3f0 [ 217.879301] ? __nf_ct_refresh_acct+0x240/0x240 [ 217.883960] ctnetlink_new_conntrack+0x45f/0xbf4 [ 217.888702] ? ctnetlink_create_conntrack+0x1040/0x1040 [ 217.894221] ? check_preemption_disabled+0x35/0x240 [ 217.899214] ? retint_kernel+0x2d/0x2d [ 217.903862] ? lock_is_held_type+0x17a/0x210 [ 217.908247] ? ctnetlink_create_conntrack+0x1040/0x1040 [ 217.913587] nfnetlink_rcv_msg+0x9e1/0xc00 [ 217.917816] netlink_rcv_skb+0x127/0x370 [ 217.921855] ? nfnetlink_net_exit_batch+0x150/0x150 [ 217.926845] ? netlink_ack+0x970/0x970 [ 217.930887] ? ns_capable_common+0x127/0x150 [ 217.935270] nfnetlink_rcv+0x1ab/0x1650 [ 217.939221] ? lock_downgrade+0x6e0/0x6e0 [ 217.943345] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 217.948423] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 217.953414] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 217.958493] ? nfnl_err_del+0x150/0x150 [ 217.962459] ? netlink_deliver_tap+0x90/0x860 [ 217.966943] ? __rcu_read_unlock+0x158/0x160 [ 217.971358] ? lock_downgrade+0x6e0/0x6e0 [ 217.975490] netlink_unicast+0x437/0x610 [ 217.979790] ? netlink_sendskb+0x50/0x50 [ 217.983828] netlink_sendmsg+0x64a/0xbb0 [ 217.987879] ? nlmsg_notify+0x160/0x160 [ 217.991835] ? security_socket_sendmsg+0x83/0xb0 [ 217.996583] ? nlmsg_notify+0x160/0x160 [ 218.000533] sock_sendmsg+0xb5/0x100 [ 218.004239] ___sys_sendmsg+0x70a/0x840 [ 218.008189] ? trace_hardirqs_on+0x10/0x10 [ 218.012401] ? copy_msghdr_from_user+0x380/0x380 [ 218.017137] ? getname_flags+0x2a2/0x550 [ 218.021174] ? trace_hardirqs_on+0x10/0x10 [ 218.025387] ? __fget+0x1ff/0x360 [ 218.028817] ? lock_acquire+0x170/0x3f0 [ 218.032993] ? lock_downgrade+0x6e0/0x6e0 [ 218.037118] ? __fget+0x226/0x360 [ 218.040568] ? __fget_light+0x199/0x1f0 [ 218.044549] ? sockfd_lookup_light+0xb2/0x160 [ 218.049020] __sys_sendmsg+0xa3/0x120 [ 218.052798] ? SyS_shutdown+0x160/0x160 [ 218.056768] ? SyS_clock_gettime+0xf5/0x180 [ 218.061077] ? SyS_clock_settime+0x1a0/0x1a0 [ 218.065490] SyS_sendmsg+0x27/0x40 [ 218.069011] ? __sys_sendmsg+0x120/0x120 [ 218.073047] do_syscall_64+0x1d5/0x640 [ 218.076914] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 218.082523] RIP: 0033:0x45ca29 [ 218.085687] RSP: 002b:00007fcf5bb74c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 218.093376] RAX: ffffffffffffffda RBX: 00000000004fe740 RCX: 000000000045ca29 [ 218.100628] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 218.107895] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 218.115139] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 218.122390] R13: 0000000000000964 R14: 00000000004cc38b R15: 00007fcf5bb756d4 [ 218.131312] Kernel Offset: disabled [ 218.134932] Rebooting in 86400 seconds..