Warning: Permanently added '10.128.0.220' (ECDSA) to the list of known hosts. 2020/07/15 22:28:40 fuzzer started 2020/07/15 22:28:40 dialing manager at 10.128.0.105:45465 2020/07/15 22:28:40 syscalls: 3067 2020/07/15 22:28:40 code coverage: enabled 2020/07/15 22:28:40 comparison tracing: enabled 2020/07/15 22:28:40 extra coverage: extra coverage is not supported by the kernel 2020/07/15 22:28:40 setuid sandbox: enabled 2020/07/15 22:28:40 namespace sandbox: enabled 2020/07/15 22:28:40 Android sandbox: enabled 2020/07/15 22:28:40 fault injection: enabled 2020/07/15 22:28:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/15 22:28:40 net packet injection: enabled 2020/07/15 22:28:40 net device setup: enabled 2020/07/15 22:28:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/15 22:28:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/15 22:28:40 USB emulation: /dev/raw-gadget does not exist 22:30:41 executing program 0: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r2, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0xffffffff}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x4000) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x80000, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000240)={'syztnl0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x4, 0x20, 0xb9, 0x8000, 0x8, @private1={0xfc, 0x1, [], 0x1}, @remote, 0x40, 0x7f00, 0x7ff, 0x4}}) bind$xdp(r3, &(0x7f0000000280)={0x2c, 0x0, r4, 0x31}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000440)={'tunl0\x00', &(0x7f0000000300)={'gre0\x00', r5, 0x0, 0x8, 0x7, 0x8, {{0x3c, 0x4, 0x0, 0x5, 0xf0, 0x68, 0x0, 0x5, 0x29, 0x0, @remote, @empty, {[@timestamp_addr={0x44, 0x1c, 0xdb, 0x1, 0x7, [{@multicast2, 0x4}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x3f}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4ea}]}, @cipso={0x86, 0x3c, 0xffffffffffffffff, [{0x0, 0x4, "5b01"}, {0x0, 0xc, "59ba42686a7febd185a8"}, {0x2, 0xc, "93038cc216d0d3397dff"}, {0x7, 0x5, "5ad322"}, {0x2, 0x8, "d59b424c253c"}, {0x5, 0x4, "8a24"}, {0x1, 0x9, "98287ef5422920"}]}, @timestamp={0x44, 0xc, 0xc8, 0x0, 0x3, [0x2, 0xffff0000]}, @generic={0x83, 0xd, "df7ed30c0d63c6949027d0"}, @timestamp_addr={0x44, 0x1c, 0x86, 0x1, 0x7, [{@dev={0xac, 0x14, 0x14, 0xa}, 0x6}, {@dev={0xac, 0x14, 0x14, 0x12}, 0x3}, {@remote, 0x4}]}, @end, @rr={0x7, 0x13, 0x86, [@rand_addr=0x64010102, @loopback, @local, @private=0xa010101]}, @rr={0x7, 0x1f, 0x84, [@rand_addr=0x64010101, @broadcast, @dev={0xac, 0x14, 0x14, 0x2e}, @broadcast, @local, @multicast2, @rand_addr=0x64010102]}, @ssrr={0x89, 0xf, 0xa5, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @loopback]}, @lsrr={0x83, 0xb, 0xbb, [@multicast2, @private=0xa010100]}]}}}}}) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x8, 0x201, 0x0, 0x0, {0xc, 0x0, 0xa}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x1c}}, 0x400040c0) r6 = syz_open_dev$vcsa(&(0x7f0000000580)='/dev/vcsa#\x00', 0x0, 0x400) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000005c0)='!.:-+@((/\x00') r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r7, 0x4140, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x101000, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r8, 0xc08c5335, &(0x7f0000000640)={0x3, 0x7, 0x1, 'queue0\x00', 0x40}) mount(&(0x7f0000000700)=@nullb='/dev/nullb0\x00', &(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='ext4\x00', 0x400, &(0x7f00000007c0)='\x00') openat$procfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8137}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0xa16dfe5c62fd0490) syzkaller login: [ 162.690181] audit: type=1400 audit(1594852241.810:8): avc: denied { execmem } for pid=6444 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 162.807490] IPVS: ftp: loaded support on port[0] = 21 22:30:42 executing program 1: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1000000, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0xcb}}, {@mode={'mode', 0x3d, 0x4}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x2, 0x7, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x400}, [@map_val={0x18, 0x6, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @ldst={0x2, 0x3, 0x2, 0x0, 0x6, 0x6, 0x1}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0x73, &(0x7f0000000280)=""/115, 0x40f00, 0x1, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0xe, 0x9, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000400)={&(0x7f00000001c0)='./file0\x00', r0}, 0x10) lsetxattr$security_ima(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.ima\x00', &(0x7f00000004c0)=@v1={0x2, "fcdd01"}, 0x4, 0x2) r1 = geteuid() quotactl(0x8, &(0x7f0000000500)='./file0\x00', r1, &(0x7f0000000540)="bd38bdf78d82b44fbec62a85b818faaafbca491f74bd33632aba1d2a1b4d1dbfc44cca01b01da4a421c617fb39d40f37b4d314ff53290145e4a1a430a9dd9802da4a97ca4a822de8093b2b8cc23327005fe67b2082150374aef3") r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x1a1441, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000600)={0x0, 0x58, "3875bd9e97801d5a552a8e1883ecaad4e06a1ee0ebcc616aae823983bd4572900ca86d3324fa36a3714476c8f307d433a812bc2a25becc59c9e2273b288b6a6f69047f5824642cf87a0a511d3de991a5ceb0944299af29ab"}, &(0x7f0000000680)=0x60) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)=@newneigh={0x80, 0x1c, 0x100, 0x70bd25, 0x25dfdbfe, {0x1c, 0x0, 0x0, 0x0, 0x40, 0xa0}, [@NDA_PORT={0x6, 0x6, 0x4e23}, @NDA_DST_IPV4={0x8, 0x1, @remote}, @NDA_VLAN={0x6, 0x5, 0x4}, @NDA_DST_IPV6={0x14, 0x1, @mcast1}, @NDA_DST_IPV6={0x14, 0x1, @private1={0xfc, 0x1, [], 0x1}}, @NDA_PORT={0x6, 0x6, 0x4e22}, @NDA_VLAN={0x6, 0x5, 0x4}, @NDA_DST_MAC={0xa}, @NDA_MASTER={0x8, 0x9, 0xffffffff}]}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x20048001) pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f0000000840)) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) syz_open_dev$usbmon(&(0x7f0000000880)='/dev/usbmon#\x00', 0x100, 0x324000) openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x610002, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000900)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000940)={r5}) r6 = accept(0xffffffffffffffff, &(0x7f0000000980)=@tipc=@id, &(0x7f0000000a00)=0x80) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000b00)={'syztnl0\x00', &(0x7f0000000a80)={'syztnl2\x00', 0x0, 0x2f, 0x9, 0x2, 0x6, 0x52, @local, @empty, 0x20, 0x7800, 0x9, 0x800}}) sendmsg$nl_route_sched(r6, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)=@gettclass={0x24, 0x2a, 0x1, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, r7, {0xffe0, 0x10}, {0x1, 0xe}, {0xfff3, 0x5}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40010}, 0x80) [ 162.992986] chnl_net:caif_netlink_parms(): no params data found [ 163.106284] IPVS: ftp: loaded support on port[0] = 21 22:30:42 executing program 2: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000040)={0x9c0000, 0x2, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9e0906, 0x3, [], @value64=0x5}}) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000080)) rmdir(&(0x7f00000000c0)='./file0\x00') r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000100)=@v2={0x2, @aes128, 0x0, [], "a486caccffca096481f571142ae1ca84"}) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)={0x10001, 0xffffffffffffffff}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x3, &(0x7f0000000180)='-/\x00', r2}, 0x30) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x3, 0x2, [0x5, 0x1]}, &(0x7f0000000280)=0xc) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f00000002c0)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r4, 0x400, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x48d1}, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x20800, 0x0) write$dsp(r5, &(0x7f00000004c0)="18f778f7c43a9076a6f78a668ec2d555a1bb8f6d65d97bff4207b1e7a37f34032170244f534d3a0c8c212fe54b2add9c62f8e87c66c2b5e05863b71a0c6e2acce77a707b30ab8d630f88033287440d3b53fb0c6a6c8ad05d048163382b75d14e9705b98ee8fdcc5aeccf9398f86d4da8486868170fc67372f50810c1e82bd7eac062a7b7603242c5bc3f6669e6d84402a8db5d75713ad1e4329388d54f9520f04cce6bd5255261cff585b69004f3ac1497b4c816417404b1594ea805ea86b8393c4db7b83e380672b9569ac9bcf44cd54b68774e4acfbd62c7324f09bf9d444d9f1e", 0xe2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f00000005c0)={0x88e, 0xfff, 0x400, 0x1ff}) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x408800, 0x0) ioctl$UI_END_FF_ERASE(r6, 0x400c55cb, &(0x7f0000000640)={0xa, 0x3f, 0x1}) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000680)='/dev/null\x00', 0x200400, 0x0) sendmsg$NFT_MSG_GETSET(r7, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)={0xa8, 0xa, 0xa, 0x0, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x1d}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_SET_DESC={0x48, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x40}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x10001}, @NFTA_SET_DESC_CONCAT={0x34, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}]}]}]}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x72}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xed}]}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4900}, 0x24008044) [ 163.269222] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.277690] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.285434] device bridge_slave_0 entered promiscuous mode [ 163.297050] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.304980] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.312477] device bridge_slave_1 entered promiscuous mode [ 163.333565] chnl_net:caif_netlink_parms(): no params data found [ 163.399712] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.433811] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.461872] IPVS: ftp: loaded support on port[0] = 21 [ 163.487490] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.496463] team0: Port device team_slave_0 added [ 163.507744] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.518144] team0: Port device team_slave_1 added [ 163.575571] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.583225] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.611823] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 22:30:42 executing program 3: write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000000)={0xa, {0x3, 0x5, 0x6}}, 0xa) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)=0x80000001, 0x4) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x480, 0x0) read$snddsp(r0, &(0x7f00000000c0)=""/170, 0xaa) r1 = dup(r0) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, 0x7, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x80000000}]}, 0x54}, 0x1, 0x0, 0x0, 0x8801}, 0x24000000) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x202180, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000340)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r3, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x2f}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1c}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4008000) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000480)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, r4, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000004) bind$alg(r1, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000007c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000680)={0x100, r6, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x18}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010100}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xf2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffff8001}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x30}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x3}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xc}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x11}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xa524}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x40000}, 0x400c045) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000800), &(0x7f0000000840)=0x4) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0xfc1e0af7fc8b7ecc}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x21}, 0x10) r7 = syz_open_dev$mouse(&(0x7f0000000980)='/dev/input/mouse#\x00', 0xff, 0x100) ioctl$F2FS_IOC_RESIZE_FS(r7, 0x4008f510, &(0x7f00000009c0)=0xc4a) getsockopt$ax25_int(r2, 0x101, 0x8, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) [ 163.635175] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.642580] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.671584] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.702130] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.720584] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.728173] device bridge_slave_0 entered promiscuous mode [ 163.742747] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.770850] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.777259] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.791697] device bridge_slave_1 entered promiscuous mode [ 163.810241] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.878274] IPVS: ftp: loaded support on port[0] = 21 [ 163.890144] bond0: Enslaving bond_slave_0 as an active interface with an up link 22:30:43 executing program 4: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)='Vx', 0x2}, {&(0x7f00000000c0)="5ca6cb39a71b229041d4e23571f4e94710ad3dee4f57ae1c1e93f1bc9b575a09d9c5fc2539a420b5b2518f854d1477bb21c2f9c88d09559ee92cb51c35bfe29d5aa8b425be4a2360", 0x48}, {&(0x7f0000000140)="e24ac5427d3d5a9f626f4203cde660eeb947794e1456c5e347e21419d4e013ef24ae52be2725b129b66b89128f1f0b3235", 0x31}, {&(0x7f0000000180)="fc47a08edf375b2eb7d9316b3fb8a754d9c79180747051ff20f3de242d0264cbeafde56e18d4a84f2674a32214c2a7e151a54987dae58cf00655ae36f22603518c179e251e7712d67d99cfa5bb288d7f93c3", 0x52}, {&(0x7f0000000200)="34c2ba341dbe79fb44f4b210205176655b221f46a04b03831a6f75e0b180aa92356fc4a7d0b2ffea76a44d5342239dd5bb3c4f8905d60ecef71b2a500747ae7c589e66418853dbfbf21bf806601ffbca90dfd424c2017df39f1ab632b695f2011a896b250dea277b7bc488b38aa7fea9a6f4d5", 0x73}, {&(0x7f0000000280)="f3ce04bb48a839f6fb3ad6c2657e466458d0abfc3326f07d98b177ff5d03bfe8c6fc1ed191001465c60426969112045dfd0ee3f4ebebcd313cdf270a3ef2b3144fcf456349855e1ca0bb45044d64a78ac1886829de3b75d45079ad497a4b62bada5dad0044706e087b4000382128051e44fdd3af922b77861fe9efa696ccdb25fbfe9e897ae278301dd5c17a71be213d062947f7e413b9584eafa6e3faac45", 0x9f}], 0x6, &(0x7f00000003c0)=[@txtime={{0x18, 0x1, 0x3d, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x97}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0xd8}}], 0x60}, 0x10) r0 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0xed06, 0x404081) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x30, r1, 0x800, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x14, 0x18, {0xb4, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", "", "", "", ""]}, 0x30}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000640)={0x980000, 0x8, 0x81, 0xffffffffffffffff, 0x0, &(0x7f0000000600)={0x980910, 0x8, [], @ptr=0x80000000}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x101) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vsock\x00', 0x210240, 0x0) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f00000006c0)={'vcan0\x00', 0x800}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) r5 = accept(r4, &(0x7f0000000700)=@caif, &(0x7f0000000780)=0x80) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000800)={0x4, 0x100, 0x1f, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)={0x980922, 0x2, [], @value=0x7}}) getpeername$ax25(r6, &(0x7f0000000840)={{0x3, @bcast}, [@default, @netrom, @null, @netrom, @bcast, @default, @null, @default]}, &(0x7f00000008c0)=0x48) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000900)={@private0={0xfc, 0x0, [], 0x1}, 0x7, 0x0, 0x0, 0xe, 0x9, 0x3}, 0x20) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000940)=0x1) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r7, 0xf503, 0x0) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000980)={r8}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f00000009c0), &(0x7f0000000a00)=0x4) bind$netrom(r3, &(0x7f0000000a40)={{0x3, @bcast, 0x7}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) [ 163.954468] device hsr_slave_0 entered promiscuous mode [ 163.990963] device hsr_slave_1 entered promiscuous mode [ 164.031657] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.039850] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.075108] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.189288] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.199274] team0: Port device team_slave_0 added [ 164.200000] IPVS: ftp: loaded support on port[0] = 21 [ 164.224056] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.232203] team0: Port device team_slave_1 added [ 164.240353] chnl_net:caif_netlink_parms(): no params data found 22:30:43 executing program 5: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x20, 0xc4, 0x7, 0x19, 0x7}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x4, 0x40, 0x8, 0x7, 0xff, 0xfff, 0x9, 0x2, r0}, 0x20) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f00000000c0)=0x10f) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) read$fb(r1, &(0x7f0000000140)=""/206, 0xce) ioctl$FBIO_WAITFORVSYNC(0xffffffffffffffff, 0x40044620, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000002c0)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000300)={{0x80000001, 0x8001}, 0x2}, 0x10) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000340)='/dev/md0\x00', 0x20800, 0x0) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x401) r4 = socket$kcm(0x29, 0x7, 0x0) r5 = open(&(0x7f0000000380)='./file0\x00', 0x4000, 0x100) ioctl$SNDCTL_DSP_SETTRIGGER(r5, 0x40045010, &(0x7f00000003c0)=0x3) fchdir(r4) r6 = getpid() getpgid(r6) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_UIE_OFF(r7, 0x7004) sched_setscheduler(0x0, 0x1, &(0x7f0000000440)=0x5) [ 164.365653] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.372289] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.403242] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.424840] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.433083] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.463210] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.505444] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.534217] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.653524] device hsr_slave_0 entered promiscuous mode [ 164.683263] device hsr_slave_1 entered promiscuous mode [ 164.753655] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.775539] IPVS: ftp: loaded support on port[0] = 21 [ 164.778356] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.792569] chnl_net:caif_netlink_parms(): no params data found [ 164.942698] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.949097] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.958353] device bridge_slave_0 entered promiscuous mode [ 164.994274] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.004650] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.011554] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.018702] device bridge_slave_1 entered promiscuous mode [ 165.041958] chnl_net:caif_netlink_parms(): no params data found [ 165.137436] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.188070] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.241443] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.247866] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.257199] device bridge_slave_0 entered promiscuous mode [ 165.268481] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.276020] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.283935] device bridge_slave_1 entered promiscuous mode [ 165.354315] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.362066] team0: Port device team_slave_0 added [ 165.370566] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.379395] team0: Port device team_slave_1 added [ 165.418477] chnl_net:caif_netlink_parms(): no params data found [ 165.435966] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.448855] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.455998] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.481742] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.513684] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.536816] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.543429] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.550499] device bridge_slave_0 entered promiscuous mode [ 165.558643] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.565516] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.573197] device bridge_slave_1 entered promiscuous mode [ 165.594309] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.609506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.615959] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.645089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.675637] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.683542] team0: Port device team_slave_0 added [ 165.688980] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.697102] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.714578] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.726024] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.733400] team0: Port device team_slave_1 added [ 165.759469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.767127] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.792815] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.806411] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.839863] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.848412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.875293] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.896181] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.953394] device hsr_slave_0 entered promiscuous mode [ 165.991361] device hsr_slave_1 entered promiscuous mode [ 166.041404] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.049135] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.058724] team0: Port device team_slave_0 added [ 166.065422] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.073658] team0: Port device team_slave_1 added [ 166.088215] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.095414] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.112296] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.141348] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.164623] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.171451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.200836] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.214740] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.221239] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.248319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.258890] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.266505] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.274219] device bridge_slave_0 entered promiscuous mode [ 166.282361] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.288909] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.296763] device bridge_slave_1 entered promiscuous mode [ 166.306135] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.316382] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.323108] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.343669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.352205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.359414] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.426203] device hsr_slave_0 entered promiscuous mode [ 166.471327] device hsr_slave_1 entered promiscuous mode [ 166.518376] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.526574] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.537735] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.547359] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.562422] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.570382] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.594400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.607920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.617074] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.623636] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.632047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.642017] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.675793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.687652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.695796] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.702233] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.715733] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.741859] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.749567] team0: Port device team_slave_0 added [ 166.774678] device hsr_slave_0 entered promiscuous mode [ 166.811285] device hsr_slave_1 entered promiscuous mode [ 166.855317] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.863694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.879579] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.889329] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.901674] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.909449] team0: Port device team_slave_1 added [ 166.927238] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.943674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.986918] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.994018] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.019797] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.035568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.041944] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.067471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.086867] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.099830] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.109098] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.119695] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.129852] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.139359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.148051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.155933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.163071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.170531] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.224521] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.236427] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.246895] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.253897] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.293738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.302050] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.309734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.318093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.328610] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.373933] device hsr_slave_0 entered promiscuous mode [ 167.421431] device hsr_slave_1 entered promiscuous mode [ 167.462209] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.474049] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.483218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.492065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.502807] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.517355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.526641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.535349] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.541783] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.549128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.572411] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.578477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.594837] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.615872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.624067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.632479] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.638828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.655009] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.680552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.694440] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.715135] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 167.730365] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.761976] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.770490] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.785427] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.793446] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.800911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.819644] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.838717] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.857960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.866166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.875222] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.886289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.897637] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.909565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.930399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.939635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.948250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.956095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.968323] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.993447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.004525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.044167] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.050232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.059437] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 168.070329] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 168.111181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.119274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.137659] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.153364] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.180113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.194165] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.211919] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.220780] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.230707] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.243146] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.252146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.259177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.267748] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 168.276436] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.288728] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.294970] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.306197] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 168.313648] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 168.320254] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 168.331609] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.338651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.345923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.353438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.360395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.372638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.386625] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 168.397258] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.405231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.413766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.421878] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.428228] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.435303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.444153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.453206] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.463431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.476234] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.482727] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.497447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.505178] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.513121] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.520043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.528800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.536476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.544588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.552988] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.559345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.567757] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.574695] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.578306] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.591755] device veth0_vlan entered promiscuous mode [ 168.610862] device veth1_vlan entered promiscuous mode [ 168.623560] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.630657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.639396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.648192] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.654603] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.662028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.669945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.677856] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.684391] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.694141] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.703397] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.730105] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.738674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.747049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.755042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.763800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.773065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.781029] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.787833] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.799163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.816976] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 168.827817] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.839264] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.847292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.855644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.867701] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.881752] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 168.890530] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.902000] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.910388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.920309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.934828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.944693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.952768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.960725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.969078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.976846] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.983237] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.990457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.997726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.005384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.013979] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.023932] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 169.034243] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.045146] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.055369] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.062204] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.072529] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.079494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.098863] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.107576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.117001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.126611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.136462] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 169.147526] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.159159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.170310] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.184759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.193264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.200998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.210675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.219034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.227318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.237627] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.249110] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.257018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.266817] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.279667] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 169.288956] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 169.296269] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 169.303188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.311096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.319211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.327751] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.334252] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.343160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.351046] device veth0_macvtap entered promiscuous mode [ 169.358039] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 169.368010] device veth1_macvtap entered promiscuous mode [ 169.375269] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 169.383700] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.397290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 169.410035] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 169.423967] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.433632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.440548] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.448171] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.456620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.465195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.474139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.482910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.490527] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.497060] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.504163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.512513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.520876] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.533106] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.543643] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 169.551021] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.562967] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 169.576861] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 169.584160] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.593890] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.603687] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.610915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.619647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.627771] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.636465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.645284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.653037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.660567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.668740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.676918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.685044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.693189] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.701067] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.708437] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.717295] device veth0_vlan entered promiscuous mode [ 169.735867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.745140] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 169.757309] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.775169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.784152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.792366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.804566] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.814303] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.825244] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.835624] device veth1_vlan entered promiscuous mode [ 169.843671] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 169.857989] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.864449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.872370] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.879704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.889007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.897257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.905095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.912830] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.919622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.926592] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.936910] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.953046] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.965199] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.975822] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 169.989377] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.997028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.008277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.016389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.024757] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.033982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.041873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.051927] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.058014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.070816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.088836] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.100129] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.106726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.128337] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.135283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.145350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.158270] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.170091] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.184563] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.207486] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 170.215835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.227596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.239166] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.256575] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 170.267938] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.278251] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 170.289273] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.297303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.304771] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.312410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.320217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.328621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.335477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.344840] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 170.354595] device veth0_macvtap entered promiscuous mode [ 170.361208] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 170.372706] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.386074] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.403203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.411983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.425486] device veth1_macvtap entered promiscuous mode [ 170.435267] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 170.445820] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.462641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.530110] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.555921] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 170.571153] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 170.586487] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 170.603523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.614516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.625377] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 170.632850] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.642057] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 170.655567] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 170.665514] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 170.695360] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.718465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.730300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 22:30:49 executing program 0: [ 170.751174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.767527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.786338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:30:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) dup3(r2, r1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) [ 170.799410] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 170.810625] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.840518] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 170.854145] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 170.862940] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 170.870122] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 170.881233] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 170.890587] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 22:30:50 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, 0x0, 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x7ffffffe, 0x0) [ 170.902944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.938849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.954417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.964101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.973185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.995885] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.005812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.020552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.048535] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.064693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.076632] device veth0_vlan entered promiscuous mode [ 171.093542] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 171.100856] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 171.109843] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 171.128675] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.147960] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 171.156829] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 171.166240] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 171.174209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.183499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.191382] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.199394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.214344] device veth1_vlan entered promiscuous mode [ 171.220700] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 171.238316] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 171.247163] device veth0_vlan entered promiscuous mode [ 171.258038] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 171.265938] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 171.273731] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 171.289659] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 171.306374] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.317663] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.327893] device veth1_vlan entered promiscuous mode [ 171.335774] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 171.343144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.350488] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.358184] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.365842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.373575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.381071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.388844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.396565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.404234] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.411418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.418903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.437358] device veth0_vlan entered promiscuous mode [ 171.451382] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 171.469020] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 171.482181] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.489578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.499936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.511086] device veth0_macvtap entered promiscuous mode [ 171.518713] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 171.527249] device veth0_vlan entered promiscuous mode [ 171.540001] device veth1_vlan entered promiscuous mode [ 171.547519] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 171.567360] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 171.576806] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.586960] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.598738] device veth1_macvtap entered promiscuous mode [ 171.630058] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 171.640778] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 171.655412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.666072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.678493] device veth0_macvtap entered promiscuous mode [ 171.685602] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 171.696692] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 171.728922] device veth1_vlan entered promiscuous mode [ 171.738300] device veth1_macvtap entered promiscuous mode [ 171.752927] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 171.761056] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 171.769781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.781853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.792749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.803481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.815601] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 22:30:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000a00)="21ce227dd4bb532ccc1168032db552b52d5be635481ccd1714627957eb96ded97702bcbc6011f53a389aae6439f962f42a580d6cdc1d7f70224c86e20b4b16f49386df9e34323cb3a5cc47381a110fa6e0599566d8f0053b1785a09782183034bb38102a75714b638068885e0626c8128e733b57c89a4404aeb9e76b23bcf0a9e8dd9eb36ac3c64c6c3576b569911ef50543fd0b6a82aa1540d88e34460a99d751890d4896b0c0e4138f39c54fb59511f3d655d92cca31d99d63c9682438e670c7cd1741b906762da90a12dee7c841ed8cdbf3177bc60a91ee215d1821c2eabcd82a85871d2070363b18b4d90bcb05365704a805ac100ddffd5b7f91bd7a2eb3721d025482c1854225fcd2bc7837290b108f56c3f1805a4c296bce13aabcbeb1058ad4148c81ca66128509b3168c19ce6f3825", 0x133}], 0x1}, 0x8800) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0x551}], 0x1) [ 171.824351] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.848378] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 171.859611] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 171.868092] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 22:30:51 executing program 0: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@swalloc='swalloc'}]}) [ 171.877222] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.898935] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.909013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.927451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.943333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.963182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 22:30:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_aout(r2, 0x0, 0x1) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0xf) [ 171.976897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.988389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.998820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.010615] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 172.019251] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.030021] device veth0_macvtap entered promiscuous mode [ 172.049509] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 22:30:51 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATFS(r1, &(0x7f0000000100)={0x43}, 0x43) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r3, 0x0, 0x7ffffffe, 0x0) [ 172.077708] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 172.087685] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.098256] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.107399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.122508] XFS (loop0): Invalid superblock magic number [ 172.145707] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 172.164027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.176072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.187023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.204375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.214890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.225810] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.238139] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 172.246191] XFS (loop0): Invalid superblock magic number [ 172.247559] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.262718] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 172.274757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.284077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 22:30:51 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='smackfsdefoot=!,']) [ 172.293628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.301543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.320076] device veth1_macvtap entered promiscuous mode [ 172.335008] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 172.365693] overlayfs: unrecognized mount option "smackfsdefoot=!" or missing value [ 172.374737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.385073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.402430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.431693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.440853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.457426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.470250] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 172.477876] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.487603] device veth0_macvtap entered promiscuous mode [ 172.497775] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 172.515451] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 172.527187] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.537559] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.553349] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.561353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.584684] device veth1_macvtap entered promiscuous mode [ 172.591154] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 172.605694] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.619252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 172.636920] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 172.654758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.665119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.674962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.687968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.697638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.707655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.717091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.726971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.737958] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 172.745742] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.757468] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.766948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.784383] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 172.794193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.811189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.821883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.832317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.842922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.853628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.864240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.874698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.885511] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 172.892806] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.905558] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.914427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.932946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.949320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.959674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.969494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.978719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.988546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.998196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.008721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.017964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.027861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.038463] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 173.045854] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.062170] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.070248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.088452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.106097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.116703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.127317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.137242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.147497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.157353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.168343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.178003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.188830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.200217] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 173.207951] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.226223] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.240305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:30:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/100, 0x64}, {&(0x7f0000000100)=""/112, 0x70}], 0x2, 0x0) [ 173.498153] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 173.559071] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 22:30:52 executing program 3: 22:30:52 executing program 1: epoll_create(0x1) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x68, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_IKEY={0x8}]}}}]}, 0x68}}, 0x0) 22:30:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3a, 0x0, 0x0) 22:30:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x1f, 0x0, 0x6, 0x7f, 0x0, 0x7fffffff, 0x80002, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000200), 0x4}, 0x1, 0x8, 0x0, 0x0, 0xfffffffffffffff8, 0x7f, 0x9}, 0xffffffffffffffff, 0x8, r1, 0x2) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0xfffffffffffffff9) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f00000000c0)={0x0, 0x384, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0124fc60104a02400c000200053582c12d153e37090001802e25645a00bd", 0x2e}], 0x1}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80a00, 0x0) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) 22:30:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20040084, &(0x7f0000000e00)={0x2, 0x4e20}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000001e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000000100)='u', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000000c0)}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000003900)="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", 0x701}, {&(0x7f0000000300)="92", 0x1}, {&(0x7f0000004900)="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", 0x701}, {&(0x7f0000000480)="9c", 0x1}, {&(0x7f0000000580)="89", 0x1}, {&(0x7f0000000600)="a5", 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)='\r', 0x1}, {&(0x7f0000000700)}, {&(0x7f0000000800)="82", 0x1}, {&(0x7f0000000900)="03", 0x1}, {&(0x7f0000000940)="05", 0x1}, {&(0x7f0000000a00)="c8", 0x1}, {&(0x7f0000000000)="98", 0x1}], 0x7}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000b40)="cb", 0x1}], 0x1}}], 0x6, 0x4000050) 22:30:52 executing program 5: 22:30:52 executing program 5: 22:30:52 executing program 3: [ 173.821486] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:30:53 executing program 0: [ 173.864948] hrtimer: interrupt took 33224 ns 22:30:53 executing program 3: 22:30:53 executing program 0: 22:30:53 executing program 5: [ 173.925488] openvswitch: netlink: Message has 5 unknown bytes. 22:30:53 executing program 3: 22:30:53 executing program 1: 22:30:53 executing program 4: 22:30:53 executing program 2: 22:30:53 executing program 5: 22:30:53 executing program 3: 22:30:53 executing program 0: 22:30:53 executing program 1: 22:30:53 executing program 4: 22:30:53 executing program 1: 22:30:53 executing program 3: 22:30:53 executing program 4: 22:30:53 executing program 0: 22:30:53 executing program 5: 22:30:53 executing program 2: 22:30:53 executing program 3: 22:30:53 executing program 4: 22:30:53 executing program 1: 22:30:53 executing program 2: 22:30:53 executing program 0: 22:30:53 executing program 5: 22:30:54 executing program 3: 22:30:54 executing program 1: ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1, 0x2}], 0x200000000000000f) 22:30:54 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 22:30:54 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) dup2(r4, r3) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 22:30:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:30:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000040)) 22:30:54 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0xd54}) [ 174.972968] ptrace attach of "/root/syz-executor.2"[6693] was attempted by ""[7934] 22:30:54 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:30:54 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000000bc0)=""/230, 0xe6}], 0x1, 0x0, 0x3}}], 0x1, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 22:30:54 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) 22:30:54 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002040), 0x0, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x0, 0x1, 0x4, 0x0, 0xac, 0x32000, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0xffffffff, 0x4b}, 0x40, 0x7f, 0x0, 0x7, 0x6c0, 0xf, 0xfffb}, r1, 0x6, 0xffffffffffffffff, 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 175.183597] ptrace attach of "/root/syz-executor.0"[6445] was attempted by " [ 175.386931] ptrace attach of "/root/syz-executor.5"[6939] was attempted by ""[7975] [ 175.455317] ptrace attach of "/root/syz-executor.5"[6939] was attempted by ""[7978] 22:30:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) getpid() sched_setattr(0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 22:30:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:30:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000000c0)=@generic) 22:30:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @local}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8918, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @remote}}) dup2(r3, r0) 22:30:54 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250709000e000100240d48ff050005001201", 0x2e}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 22:30:55 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 22:30:55 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={0x0}}, 0x0) [ 176.253251] audit: type=1800 audit(1594852255.381:9): pid=8014 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="ramfs" ino=30115 res=0 [ 176.397519] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 176.425188] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.432533] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.443036] device bridge0 entered promiscuous mode 22:30:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) [ 177.231618] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 177.243258] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.249847] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.256746] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.263228] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.277373] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 177.285742] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.292279] bridge0: port 1(bridge_slave_0) entered disabled state 22:30:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') dup3(r1, r0, 0x0) 22:30:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000280)='FREEZING\x00', 0x9) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x5, 0xa002) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYRES16], 0x1000001bd) 22:30:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:30:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000018c0)=ANY=[@ANYBLOB="5000000010000104000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="db80833c000000002000128008000100736974001400028008000200e00000010600080019000000080004000100010008000a00"], 0x50}}, 0x0) 22:30:57 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000a80)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x0, 0x0, @private1, 0x1000}, 0x1c, 0x0}}], 0x2, 0x0) 22:30:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') 22:30:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x10000c000) [ 177.943267] IPv6: sit1: Disabled Multicast RS 22:30:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x39}}, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 22:30:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0x1f, 0x100, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) close(r2) [ 178.081521] audit: type=1804 audit(1594852257.201:10): pid=8062 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir438093096/syzkaller.yiC8oZ/11/cgroup.controllers" dev="sda1" ino=15797 res=1 [ 178.169126] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:30:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x5323, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:30:57 executing program 4: sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB="58010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x158}}, 0x4080) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="9800000010000104800000000000feff00000000", @ANYRES32=0x0, @ANYBLOB="2b0300000000000008000f000300000008000500", @ANYRES32=0x0, @ANYBLOB="680034801400350076657468315f746f5f687372000000001400350076657468315f6d6163767461700000001400350076657468315f746f5f626174616476001400350067656e657665310000000000000000001400350065727370616e30000000000000000000"], 0x98}}, 0x20000000) r2 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000480)='system.posix_acl_default\x00', &(0x7f0000000880)=ANY=[@ANYRESDEC, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32], 0x3c, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='fuse\x00', 0x4028, &(0x7f0000000700)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d303030303030302c757365725f132a3753d5c6afd769643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,blksize=0x0000000000000000,allow_other,default_permissions,allow_other,permit_directio,defcontext=user_u,obj_user=0000:00:10.0\x00,func=CREDS_CHECK,permit_directio,fowner>', @ANYRESDEC=r2, @ANYBLOB=',obj_role=netdevsim\x00,\x00']) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000980)=ANY=[@ANYBLOB="9800000001080101000000000000000000000000040004800900010073797a300000000044000480080005402c762d7908000540000100000800034000000007080004400000003f080001400000003f0800014000000006080007400000008108304600000000000000048008000240000000090800024000000007080002400000034906000240891700005100010073797a3100000000"], 0x98}, 0x1, 0x0, 0x0, 0x40000}, 0x4804) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8800000) socket$nl_generic(0x10, 0x3, 0x10) 22:30:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 22:30:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x7, 0x0, 0x1, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x5323, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:30:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semtimedop(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1f4, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:30:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 22:30:57 executing program 4: socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0x124, 0x0) socket$inet6(0xa, 0x0, 0x0) 22:30:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x0, 0x0) 22:30:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r4 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000140)={0x0, 0xf000000, &(0x7f0000000880)={&(0x7f00000001c0)={0x1c, r3, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) 22:30:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xe8, 0xe8, 0xe8, 0x0, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0xe800000e, 0x6000000}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 178.800846] audit: type=1400 audit(1594852257.921:11): avc: denied { create } for pid=8099 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 22:30:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bfd983f79e65199615607a4ebe404180bab762ccdfe6ad0676f8f9fc0ebf8b0b16d6f2c59957ab36488", 0x64}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 178.854242] audit: type=1400 audit(1594852257.981:12): avc: denied { ioctl } for pid=8101 comm="syz-executor.1" path="socket:[30211]" dev="sockfs" ino=30211 ioctlcmd=0x8933 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 178.894301] xt_CT: You must specify a L4 protocol and not use inversions on it 22:30:58 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 22:30:58 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000003400)=[{0x0}, {0x0}, {&(0x7f0000002400)=""/4096, 0x20003400}], 0x3, 0x1100) [ 178.946553] xt_CT: You must specify a L4 protocol and not use inversions on it 22:30:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semtimedop(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1f4, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:30:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semtimedop(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1f4, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:30:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semtimedop(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1f4, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:30:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12c, 0x12c, 0x4, [@const, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x148}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:30:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semtimedop(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1f4, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:30:59 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x0) 22:30:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x138, 0x138, 0x4, [@const, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @var, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x154}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:30:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semtimedop(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1f4, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:30:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x120, 0x120, 0x4, [@const, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @enum]}, {0x0, [0x0, 0x0]}}, 0x0, 0x13c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:30:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000019300)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1, &(0x7f0000000280)='h'}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:30:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) getrandom(&(0x7f0000001700)=""/4106, 0x100a, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 22:30:59 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 22:30:59 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r1, r0) 22:30:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 180.321550] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:30:59 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x13) sendmmsg$inet(r0, &(0x7f0000000640)=[{{&(0x7f0000000100)={0x2, 0x0, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f0000000540)="fa", 0x1}], 0x1}}], 0x1, 0x0) 22:31:01 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="8500000061000000540000000000000095000000000000001e5b389d4fc0717425ae2224c35347354ae2273cd7d983fee9fe2bceaf608ad9458a73720e2b033e47385bb9a494e54c404a14375471826ca99abbd1363413fbeeca8431ab521a69a408d08a7d7186d9d3ff82aee64c1710b07686ad7fc54b4ab7a2e4cf3764c14c5428f2659e1f939112a314df674dd350b45e761c068fd14acff13775a84752c22f9949"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe80, 0x0, &(0x7f00000001c0)="5cdd30c37f3e0a6633c9f7b988a8", 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:31:01 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r1, r0) 22:31:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x5323, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:31:01 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@handle, @flat, @fda}, &(0x7f0000000380)={0x0, 0x18, 0x30}}}], 0x0, 0x73d000, 0x0}) 22:31:01 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 182.181937] audit: type=1400 audit(1594852261.301:13): avc: denied { set_context_mgr } for pid=8244 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 182.191754] binder: 8244:8246 ioctl 4018620d 20000080 returned -22 [ 182.273986] binder: 8244:8253 ioctl 4018620d 20000080 returned -22 [ 182.286086] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 182.328042] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:31:02 executing program 1: 22:31:02 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x8903, &(0x7f00000000c0)) 22:31:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x20000000, 0x0, 0xa, 0xd104, 0x0, 0x60}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0xc000) r1 = socket$inet(0x2, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d4, &(0x7f0000000000), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x2) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[@ANYRES32=r3], 0x8) 22:31:02 executing program 4: pipe(&(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x2) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES32=r0], 0x8) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="1303000400000000000003"], 0x3}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x74, 0x0, 0x3, r4}}, 0x20}}, 0x900) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x30, r1, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @private=0xa010100}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}]}, 0x30}}, 0x20000011) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r6}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r7 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r7, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:31:02 executing program 0: 22:31:02 executing program 2: 22:31:02 executing program 0: 22:31:02 executing program 3: 22:31:02 executing program 1: 22:31:02 executing program 2: 22:31:02 executing program 1: 22:31:02 executing program 5: 22:31:02 executing program 3: 22:31:02 executing program 0: 22:31:02 executing program 2: [ 183.717505] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 183.730705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.738512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.754508] kasan: CONFIG_KASAN_INLINE enabled [ 183.759358] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 183.772811] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 183.779383] CPU: 1 PID: 8282 Comm: syz-executor.4 Not tainted 4.19.132-syzkaller #0 [ 183.787790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.797433] RIP: 0010:hsr_check_carrier_and_operstate+0x3f/0x810 [ 183.803796] Code: fa be 04 00 00 00 48 89 ef e8 fd a8 ff ff 49 89 c6 48 83 c0 10 48 89 c2 48 89 04 24 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 64 07 00 00 48 b8 00 00 00 00 00 fc ff df 49 8b [ 183.823498] RSP: 0018:ffff888045e86cb8 EFLAGS: 00010202 [ 183.828943] RAX: dffffc0000000000 RBX: ffff888051678400 RCX: ffffc9000e521000 [ 183.836399] RDX: 0000000000000002 RSI: ffffffff872f82b7 RDI: 0000000000000004 [ 183.843754] RBP: ffff888051093140 R08: 0000000000000000 R09: 0000000000000002 [ 183.851023] R10: 0000000000000004 R11: 0000000000000000 R12: 0000000000000001 [ 183.858438] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffffff89a46040 [ 183.866247] FS: 00007f730c1b9700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 183.874818] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 183.880712] CR2: 00007f6609f7d000 CR3: 00000000a7c3d000 CR4: 00000000001406e0 [ 183.888522] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 183.895802] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 183.903150] Call Trace: [ 183.905912] hsr_netdev_notify+0x270/0x9f0 [ 183.910332] notifier_call_chain+0xc0/0x230 [ 183.915070] netdev_state_change+0x100/0x130 [ 183.919999] ? dev_get_valid_name+0xe0/0xe0 [ 183.924492] ? nla_parse+0x1b2/0x290 [ 183.928208] do_setlink+0x2c8a/0x3540 [ 183.932012] ? rtnl_fdb_add+0xa10/0xa10 [ 183.936070] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 183.941525] ? validate_nla+0x270/0x820 [ 183.945582] ? nla_parse+0x1b2/0x290 [ 183.949419] rtnl_newlink+0xbc0/0x15a0 [ 183.953541] ? rtnl_getlink+0x620/0x620 [ 183.957596] ? __lock_acquire+0x6de/0x3ff0 [ 183.962164] ? mark_held_locks+0xf0/0xf0 [ 183.966280] ? unwind_next_frame+0x10a9/0x1c60 [ 183.970853] ? __save_stack_trace+0x72/0x190 [ 183.975267] ? mark_held_locks+0xf0/0xf0 [ 183.979372] ? __read_once_size_nocheck.constprop.0+0x10/0x10 [ 183.985326] ? __lock_acquire+0x6de/0x3ff0 [ 183.989553] ? __update_load_avg_se+0x5ec/0xa00 [ 183.994218] ? mark_held_locks+0xa6/0xf0 [ 183.998273] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 184.003155] ? __lock_acquire+0x6de/0x3ff0 [ 184.007387] ? retint_kernel+0x2d/0x2d [ 184.011275] ? mark_held_locks+0xf0/0xf0 [ 184.015471] ? _raw_spin_unlock_irq+0x50/0x80 [ 184.020271] ? finish_task_switch+0x1db/0x780 [ 184.024819] ? __mutex_add_waiter+0x160/0x160 [ 184.029313] ? check_preemption_disabled+0x41/0x280 [ 184.034462] ? rtnetlink_rcv_msg+0x3c3/0xb80 [ 184.039467] ? rtnl_getlink+0x620/0x620 [ 184.043589] rtnetlink_rcv_msg+0x453/0xb80 [ 184.048317] ? rtnl_calcit.isra.0+0x430/0x430 [ 184.052812] ? memcpy+0x35/0x50 [ 184.056172] ? netdev_pick_tx+0x2f0/0x2f0 [ 184.060616] ? __copy_skb_header+0x414/0x500 [ 184.066391] ? kfree_skbmem+0x140/0x140 [ 184.070536] netlink_rcv_skb+0x160/0x440 [ 184.074602] ? rtnl_calcit.isra.0+0x430/0x430 [ 184.079405] ? netlink_ack+0xae0/0xae0 [ 184.083564] netlink_unicast+0x4d5/0x690 [ 184.087766] ? netlink_sendskb+0x110/0x110 [ 184.092047] netlink_sendmsg+0x6bb/0xc40 [ 184.096159] ? nlmsg_notify+0x1a0/0x1a0 [ 184.100134] ? kernel_recvmsg+0x220/0x220 [ 184.104551] ? nlmsg_notify+0x1a0/0x1a0 [ 184.108519] sock_sendmsg+0xc3/0x120 [ 184.112229] ___sys_sendmsg+0x7bb/0x8e0 [ 184.116254] ? __lock_acquire+0x6de/0x3ff0 [ 184.120486] ? copy_msghdr_from_user+0x440/0x440 [ 184.125326] ? __fget+0x32f/0x510 [ 184.128820] ? lock_downgrade+0x720/0x720 [ 184.132962] ? check_preemption_disabled+0x41/0x280 [ 184.137987] ? check_preemption_disabled+0x41/0x280 [ 184.143103] ? __fget+0x356/0x510 [ 184.146728] ? do_dup2+0x450/0x450 [ 184.150261] ? __fdget+0x1d0/0x230 [ 184.153901] __x64_sys_sendmsg+0x132/0x220 [ 184.158217] ? __sys_sendmsg+0x1b0/0x1b0 [ 184.162326] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 184.167171] ? trace_hardirqs_off_caller+0x69/0x210 [ 184.172406] ? do_syscall_64+0x21/0x620 [ 184.176492] do_syscall_64+0xf9/0x620 [ 184.180588] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 184.185783] RIP: 0033:0x45cba9 [ 184.189328] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 184.209080] RSP: 002b:00007f730c1b8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 184.216842] RAX: ffffffffffffffda RBX: 0000000000504460 RCX: 000000000045cba9 [ 184.224193] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000009 [ 184.231838] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 184.239231] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 184.246765] R13: 0000000000000a8d R14: 00000000004cd624 R15: 00007f730c1b96d4 [ 184.254536] Modules linked in: [ 184.274018] ---[ end trace d08348ea120b93b4 ]--- [ 184.275411] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39 sclass=netlink_route_socket pid=8310 comm=syz-executor.4 [ 184.281224] RIP: 0010:hsr_check_carrier_and_operstate+0x3f/0x810 [ 184.298977] Code: fa be 04 00 00 00 48 89 ef e8 fd a8 ff ff 49 89 c6 48 83 c0 10 48 89 c2 48 89 04 24 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 64 07 00 00 48 b8 00 00 00 00 00 fc ff df 49 8b [ 184.320043] RSP: 0018:ffff888045e86cb8 EFLAGS: 00010202 [ 184.325664] RAX: dffffc0000000000 RBX: ffff888051678400 RCX: ffffc9000e521000 [ 184.333279] RDX: 0000000000000002 RSI: ffffffff872f82b7 RDI: 0000000000000004 [ 184.342376] RBP: ffff888051093140 R08: 0000000000000000 R09: 0000000000000002 [ 184.351912] R10: 0000000000000004 R11: 0000000000000000 R12: 0000000000000001 [ 184.359801] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffffff89a46040 [ 184.368227] FS: 00007f730c1b9700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 184.376760] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 184.382826] CR2: 00007f6609f81008 CR3: 00000000a7c3d000 CR4: 00000000001406e0 [ 184.390553] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 184.399996] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 184.407652] Kernel panic - not syncing: Fatal exception [ 184.414744] Kernel Offset: disabled [ 184.418598] Rebooting in 86400 seconds..