[ 46.665406] audit: type=1800 audit(1580109121.789:30): pid=8072 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 50.971632] kauditd_printk_skb: 4 callbacks suppressed [ 50.971648] audit: type=1400 audit(1580109126.119:35): avc: denied { map } for pid=8248 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.10.17' (ECDSA) to the list of known hosts. 2020/01/27 07:12:12 fuzzer started [ 57.748281] audit: type=1400 audit(1580109132.899:36): avc: denied { map } for pid=8257 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/01/27 07:12:14 dialing manager at 10.128.0.105:43003 2020/01/27 07:12:14 syscalls: 2893 2020/01/27 07:12:14 code coverage: enabled 2020/01/27 07:12:14 comparison tracing: enabled 2020/01/27 07:12:14 extra coverage: extra coverage is not supported by the kernel 2020/01/27 07:12:14 setuid sandbox: enabled 2020/01/27 07:12:14 namespace sandbox: enabled 2020/01/27 07:12:14 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/27 07:12:14 fault injection: enabled 2020/01/27 07:12:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/27 07:12:14 net packet injection: enabled 2020/01/27 07:12:14 net device setup: enabled 2020/01/27 07:12:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/27 07:12:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 07:14:26 executing program 0: lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_default\x00', &(0x7f0000000080)=""/126, 0x7e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x7e3ee419, &(0x7f0000000140)=""/208) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) statx(r1, &(0x7f0000001900)='./file1\x00', 0x1000, 0x2, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001a40)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./file0\x00', 0x5, 0x9, &(0x7f0000001800)=[{&(0x7f0000000300)="f032cf006b1cea01a392744fe6455aa72cf08a0b0c7208ebeae2eba7dabe7e485284d1176586ce9592e2bc512d84e464eef840a74eeb73ad7b2b36bca7a5abe40ba96a5d79a1acf45623dc34c9929fbcbc37ad87c10a61466ddec5420c31efb89d78684c15aa0e5f1f1889b11716edf20e2346c3a2d4a14d363f783d89edb130f5af", 0x82, 0x5}, {&(0x7f00000003c0)="10c075722658", 0x6, 0xffff}, {&(0x7f0000000400)="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", 0x1000, 0xc2df}, {&(0x7f0000001400)="33756ac152eb4c8adf318083dd38c71871acd659ffc390986ed369d2b0eae2f0d1fca194f9be5ad359ee583b289acd27309396bae204ee13161192a856dad7252584514594def3419a8edb9d151938e76304d87bfbb16f06b0da6ee2f15a7df87899221b681ad24692f37e5f174ae3a3368b752f99aae1b0", 0x78, 0x2}, {&(0x7f0000001480)="309086912112ffd4629aa1e6a2fee3ee316fb675de8e3702734508ec531a63706cda89c3e000866078715330faf36ce6ea143795cac9c2fd1dbd2cc087a97a4386da76bd5c7169bff2e932115fd99ae3b8adb264c346edbf046811c7c3afb7fbf79c182b8fe118927dfeda5d1c40dff8a0d89420ef7c0409e5031310b3a6a75cce521d8a9d158be439ae8684cec9dcbb4600126c33537488c2a3b44ffe25f75760aec09ab65eb758d3c0d243364dfd80c613db553c7b716043064f387c2164ae3209a74ed940d15857748e47", 0xcc, 0x6}, {&(0x7f0000001580)="2fd45a89b7731e5c0dd9dcc440c517b350dbea91a6785b501b2f3bb947546f96847db32779604f12496db686df09341041d735031d7fd60677a5e402008a02b6654d43b6f11540335e723f94a353464732402e18bf192adcb270fa3b0d874c18d44f87ae0824e80eab15e61536f6cbc44a8359783cf9c2a87989c9dfa86017bd2b201485fc5bfa4857e39bacaf7a916ff3d16b2fa496a9a09ccf9240f9ec36f13e2edae6c6f01531fa087f326284b445f4c26a5da76347737302b44976b21989dcc89868952da79db1a046524dadc72828076f815dbb264ca89aca02e7565c71c4053372d1efd828bc0ee3dc", 0xec, 0x308c8263}, {&(0x7f0000001680)="f3f1480c1c07ea", 0x7, 0x4}, {&(0x7f00000016c0)="1f8b62af5aea6cacfa994dae82bfa61397a59edfea12a4ddb171ed0c509f7b2a144bc523cc191ea91951112b7e3b0dfad24fa74d710883ad0f9dcacb23db2417349069aece80bc28250e54fcfa2b36f88ca31cd0738c777b06571ec22df29e1e6ff499bea4cb773485216f343c6959f49b18666ec35fc9b86c8141f3e42d3b29422907dd73fe950f39e7a9de3d1fe8e897fde1eb56c78add1f31064d82086ea3ea9f96f4b63203acd375fad13fb43b5f3844462cee75", 0xb6, 0x4d}, {&(0x7f0000001780)="7b659007fa1c7cf8cf5029d7e54d31585b7f60b9fc8a3a2a0afa5f2cec6ff42e86c5cdee105752c5fa846f8801a51ec5efcfca3544fceedc7c54e5032795223519446717a698ef69ea5a07c197cf019e3364a510317837a6b2ac0c068101f64869b74cf59d05e169", 0x68, 0x9}], 0x100800, &(0x7f0000001b80)={[{@barrier='barrier'}, {@gquota='gquota'}, {@gquota='gquota'}], [{@uid_gt={'uid>', r2}}, {@obj_role={'obj_role', 0x3d, '\\)selinux]em0'}}, {@appraise_type='appraise_type=imasig'}, {@context={'context', 0x3d, 'sysadm_u'}}, {@measure='measure'}, {@obj_role={'obj_role', 0x3d, '!'}}, {@obj_user={'obj_user', 0x3d, '{!ppp0system'}}, {@uid_gt={'uid>', r4}}, {@fsname={'fsname', 0x3d, '/selinux/commit_pending_bools\x00'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}]}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000001c80), &(0x7f0000001cc0)=0x4) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/snapshot\x00', 0x24002, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r5, 0xc06864b8, &(0x7f0000001d40)={0x8000, 0x7fffffff, 0x2, 0x7ff, 0x0, [0x0, 0x60, 0x401, 0x1], [0xfff, 0x3ceb, 0xffffffff, 0xf6], [0x40, 0xf19, 0x7ff, 0x3], [0xffffc9b8, 0x3, 0x6ace]}) modify_ldt$write(0x1, &(0x7f0000001dc0)={0x1cf60000, 0x20000800, 0x1000, 0x0, 0x3, 0x1, 0x1, 0x1}, 0x10) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) preadv(r6, &(0x7f0000001fc0)=[{&(0x7f0000001e00)=""/181, 0xb5}, {&(0x7f0000001ec0)=""/251, 0xfb}], 0x2, 0x96ee) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002000)) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000002240)={0x400, 0x80000000, 0xffffda4a, 0x65, &(0x7f0000002040)=""/101, 0xad, &(0x7f00000020c0)=""/173, 0x86, &(0x7f0000002180)=""/134}) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000002280)='trusted.overlay.upper\x00', &(0x7f00000022c0)={0x0, 0xfb, 0x37, 0x0, 0x81, "8f5a0b5f4091eb9117e2bbc5b138b30e", "140ad6a2b8d507c5418364c65a20f1a6441e282a46ed6b16ec1efb4c2db4b32a4cc8"}, 0x37, 0x1) newfstatat(0xffffffffffffff9c, &(0x7f0000002300)='./file1\x00', &(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) setgid(r8) lsetxattr$trusted_overlay_redirect(&(0x7f00000023c0)='./file1\x00', &(0x7f0000002400)='trusted.overlay.redirect\x00', &(0x7f0000002440)='./file1\x00', 0x8, 0x0) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002480)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r9, 0x40044145, &(0x7f00000024c0)=0x6) sendto$inet6(0xffffffffffffffff, &(0x7f0000002500)="d1cb1ea3e8aff47557719bacc09a7638aaad494064fb3a0ffa181feb69e5c35a4e7fdac2b630674ec64452ce7c7257a1f0b92431019177d492f13b54a67cfec422c504ee15c5465fd7900f6aa9955cad055c5a54da28ca8b4322bd9b71755ea9366c8f43cb05020287533b4908acdef82cde3dd650d13133f78c2f8053e632cae2535607ea946d2606d883d9fcf9aea996a14257d2465f5e4d2cf1", 0x9b, 0x44840, &(0x7f00000025c0)={0xa, 0x4e20, 0x81, @rand_addr="12cc0c5dab3d33f977f3bdac98c499d3", 0x40}, 0x1c) setsockopt$IP_VS_SO_SET_FLUSH(r9, 0x0, 0x485, 0x0, 0x0) r10 = openat$urandom(0xffffffffffffff9c, &(0x7f0000002600)='/dev/urandom\x00', 0x8000, 0x0) ftruncate(r10, 0x5) r11 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002dc0)='/dev/autofs\x00', 0x4a0102, 0x0) r12 = fcntl$getown(r10, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003280)={0x0, 0x0, 0x0}, &(0x7f00000032c0)=0xc) r14 = getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003300)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000003400)=0xe8) r16 = fcntl$getown(r1, 0x9) r17 = getuid() r18 = fcntl$getown(0xffffffffffffffff, 0x9) r19 = geteuid() r20 = openat$uhid(0xffffffffffffff9c, &(0x7f0000003440)='/dev/uhid\x00', 0x2, 0x0) r21 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000003480), 0xc) r22 = openat$mixer(0xffffffffffffff9c, &(0x7f00000034c0)='/dev/mixer\x00', 0x141800, 0x0) r23 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000003540)={&(0x7f0000003500)='./file1\x00'}, 0x10) lstat(&(0x7f0000003580)='./file1\x00', &(0x7f00000035c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r11, &(0x7f0000003bc0)=[{&(0x7f0000002e00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003200)=[{&(0x7f0000002e80)="f2d7d6ff3a7d9373db6811995a13508029787efc4949761201ab6080f3481f60df8736a5d2c7aac8449b1e2b91b3a8853cd6aa6671c7842a2bdc6c805e40357b9acb224e2907c976d0aca0af3af7dea72af82653be82ede21a9e631b7578655e320e42b62b10e9ef28b089d1fe1ced2ab02beba5c1aeec22", 0x78}, {&(0x7f0000002f00)="b92de01e15a2dcacde841f49ffdb5b2e5d284b095d09ca0bf155324e1fd72b4e461ba63a74de41dcac04e272bcdf29234a3fdcfc57e3bff2010b13f2ab1033b43a8d6dede5f1278feb4f2405766607b4e9d99361a29e03fa98dc842afc40d41bd76b883991d9d3732ebdbb0d10ef9720dc6cbfe1f6a8b622b2959477ea9aa1bde3707a0557ddb9e3a9a8b247960a1f6bb7f2bf1b46", 0x95}, {&(0x7f0000002fc0)="67770e0f85af2f0f8e971f351584188e4342a92107226b55f5dda04d7bbb34625e705d0acc85df0d938a3bea141580a2b068744ed76674e4195f576c13b8711bf3805dff55a5500086e105da31fd31e3bac0e588c566f49a5dca1e0f06a08ae189158a5d16e0d6a4184c1d6c7cb2beb11486a63df9ae72ea64b9665159fed64d7c2b936affcd246e608e66557bd1a9a6356789973ac717e4aecd50aa5fbcf00ee80ab01fa5b6561ce0f7d8a1962ba6c4db3df5f4d6dda74c8a820057f48b0a692bd088a440b31debe1ca0b563e43786c0fecaf2ea2975ca3", 0xd8}, {&(0x7f00000030c0)="bee4228a6a257611e83f9ce6254692e8da702e212f1e79aca6c8b33258ab1caeaa88e5a9ffeddda004026ac5f6b1e9ac5e41119834b3e016f74414cad1fcf75ddb66a002e1d4f9e2fd0c686362dc2d26ffc439728fe7db42d8c020828c2d4b623ee1418dc2", 0x65}, {&(0x7f0000003140)="2c9fc6aa0f0144ecd05fea8f71557013d0dabdb7e95a9a328504aa7c2e2c0437f78971c6758da5e97eef8ed630b451c052a1b1ff0235cbf5a2a9535c2423db0ad068d61af349a5eee2ec2421257683f40a3aac6dd3a9576c0e8074f7fd64b7546cb2d82a33592733afdd6effa73af8f39f48563f281bfde50252c2164b85892a1888c87361796ba115fad138e8ee4b19887f9be17a132cd36960094f69c1413bce06cde6a2be9f30da9c25ff376f08e9cec869c03064238f3fbe2f", 0xbb}], 0x5, &(0x7f0000003640)=[@cred={{0x1c, 0x1, 0x2, {r12, 0xee00, r13}}}, @cred={{0x1c, 0x1, 0x2, {r14, r15, r8}}}, @cred={{0x1c, 0x1, 0x2, {r16, r17, r3}}}, @cred={{0x1c, 0x1, 0x2, {r18, r19, r8}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7, r8}}}, @rights={{0x30, 0x1, 0x1, [r9, r9, r20, r21, 0xffffffffffffffff, r22, r23, r5]}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xee00, r3}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r24, r3}}}], 0x110, 0x44}, {&(0x7f0000003780)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000003800)="c066acab93bc2a97a14315113fa439a7b0794690d2c8cfd2b7767f4cc9", 0x1d}, {&(0x7f0000003840)="d1221be1a4ba8a82ab52d8a0c59a11140abc7abcfbb4e44bae1fa04506b877d6ff5bc4ae4adbca3cde5536e80dfe0db953d232a67d57a3e9792eb79eacb3d711e3ea1cad5b0eecdeefaf974b45ecfc3d48c4c9a8e1ecbc773e7272ec2acf9585b9a45d076774068fe634364988e084b7f541c88b991b012de7f626c8269803da7d18f8bb7f2130236adb13b411349607dcfc30fae0eefd7d08c1a91e35f695", 0x9f}, {&(0x7f0000003900)="f0c5c476b299758902c33207143b25b78b4ec1510bbda3be27fd96346ee035bf70e5c447a19e0d3f17e780af7a868a48ae0ca7bfc15d8ffc6bcf578f07ec7e5f35beac02092d4b44fc93e0df725d598f6c7a92367ac9c87ce03b10771341917f41af50032df362f634ae6debe5ab0c29d81749109fa48c3fef88155ae823f7212785dcaa842996fd1be55138", 0x8c}, {&(0x7f00000039c0)="1393dddeec17506dcc0a71fc3e9c9dc047bfd52fbd273ef897d632fad2d95364105c7e8bc10b932eaacb326f7c57b4b69afa88db43ef7dd672e0f6b020b7fa05532467d5acf5815f2e3e5382485159dd345bbe52556e30214c304ab95c38153609f07a7a13aea1d974933eaa1ec12e31bf320db414419e8f0a5c085e4a9c69ba523c7b71b82b61cc1495b51ae4c55f7a3f8a32c1494e83f4dd0e8e4d20f133363f3f8fdf1cbcd9086ef4275bac81a54dae0fa9bf7fd9a01a89103cee0ba48aa297b5d8c8ee0b84b09a7f074365b0bd36ce258b2c28a68a1357136d6ff8b932691f", 0xe1}, {&(0x7f0000003ac0)="f12b6bb8876098a3694c16d1505e375f3cff86168b5e96a2b5bfbfd81bebaf7add235fc6208f90966d568a158dbe26990884b99382", 0x35}, {&(0x7f0000003b00)="35e64d1607d7929eff90deb477e39fdd7472ab757f", 0x15}], 0x6, 0x0, 0x0, 0x29459f38c8f08b83}], 0x2, 0x40010) [ 191.681676] audit: type=1400 audit(1580109266.829:37): avc: denied { map } for pid=8275 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=17137 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 191.812770] IPVS: ftp: loaded support on port[0] = 21 07:14:27 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000040)={[0x2, 0x0, 0x0, 0x2000], 0x8, 0x40, 0xfffffffffffffffc}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x208000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000001500)={@initdev, 0x0}, &(0x7f0000001540)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000002bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002c00)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002c40)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000002d40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002fc0)={'vxcan1\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003080)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000030c0)={'batadv_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000004a00)={'batadv_slave_1\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000004a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004a80)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004ac0)={'batadv_slave_1\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000004d00)={0x0, @empty, @initdev}, &(0x7f0000004d40)=0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000007a00)=[{{&(0x7f0000004d80)=@nfc_llcp, 0x80, &(0x7f00000050c0)=[{&(0x7f0000004e00)=""/125, 0x7d}, {&(0x7f0000004e80)=""/69, 0x45}, {&(0x7f0000004f00)=""/64, 0x40}, {&(0x7f0000004f40)=""/94, 0x5e}, {&(0x7f0000004fc0)=""/196, 0xc4}], 0x5}, 0x5}, {{&(0x7f0000005140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000005340)=[{&(0x7f00000051c0)=""/213, 0xd5}, {&(0x7f00000052c0)=""/110, 0x6e}], 0x2, &(0x7f0000005380)=""/237, 0xed}}, {{&(0x7f0000005480)=@rc, 0x80, &(0x7f0000005600)=[{&(0x7f0000005500)=""/237, 0xed}], 0x1, &(0x7f0000005640)=""/194, 0xc2}, 0x5}, {{&(0x7f0000005740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f00000058c0)=[{&(0x7f00000057c0)=""/243, 0xf3}], 0x1, &(0x7f0000005900)=""/186, 0xba}, 0x5}, {{&(0x7f00000059c0)=@tipc=@name, 0x80, &(0x7f0000006b80)=[{&(0x7f0000005a40)=""/21, 0x15}, {&(0x7f0000005a80)=""/4096, 0x1000}, {&(0x7f0000006a80)=""/91, 0x5b}, {&(0x7f0000006b00)=""/93, 0x5d}], 0x4, &(0x7f0000006bc0)=""/36, 0x24}, 0x1}, {{&(0x7f0000006c00)=@hci, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000006c80)=""/11, 0xb}, {&(0x7f0000006cc0)=""/208, 0xd0}], 0x2, &(0x7f0000006e00)=""/235, 0xeb}, 0x6a3}, {{0x0, 0x0, &(0x7f0000007180)=[{&(0x7f0000006f00)=""/203, 0xcb}, {&(0x7f0000007000)=""/183, 0xb7}, {&(0x7f00000070c0)=""/180, 0xb4}], 0x3, &(0x7f00000071c0)=""/99, 0x63}, 0x10001}, {{0x0, 0x0, &(0x7f0000007380)=[{&(0x7f0000007240)=""/21, 0x15}, {&(0x7f0000007280)=""/55, 0x37}, {&(0x7f00000072c0)=""/43, 0x2b}, {&(0x7f0000007300)=""/19, 0x13}, {&(0x7f0000007340)=""/27, 0x1b}], 0x5, &(0x7f0000007400)=""/106, 0x6a}, 0x7}, {{&(0x7f0000007480)=@hci, 0x80, &(0x7f0000007780)=[{&(0x7f0000007500)=""/240, 0xf0}, {&(0x7f0000007600)=""/250, 0xfa}, {&(0x7f0000007700)=""/32, 0x20}, {&(0x7f0000007740)=""/14, 0xe}], 0x4, &(0x7f00000077c0)=""/82, 0x52}, 0x200}, {{&(0x7f0000007840)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000007980)=[{&(0x7f00000078c0)=""/139, 0x8b}], 0x1, &(0x7f00000079c0)=""/52, 0x34}, 0x6}], 0xa, 0x40, &(0x7f0000007c80)={0x0, 0x989680}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008100)={'macvlan1\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000008200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000008240)=0x14, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000082c0)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000083c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000008580)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000008680)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000009c40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f000000a240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f000000a200)={&(0x7f0000009c80)={0x568, r2, 0x410, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x4}}, {{0x8, 0x1, r4}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x200}}}]}}, {{0x8, 0x1, r5}, {0x1b4, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x90, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xffff}}, {0x8, 0x6, r12}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r13}, {0x22c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x400}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5fbb}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xd105}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r15}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r16}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r18}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}]}, 0x568}, 0x1, 0x0, 0x0, 0x40010}, 0x8000) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f000000a280)={{0xa, 0x4e21, 0x7, @rand_addr="510601078c7ea99cb5996d5873b8c21d", 0x658}, {0xa, 0x4e24, 0x5, @mcast2, 0x9}, 0x7, [0x7, 0x7f, 0x4, 0x200, 0x81, 0x830, 0x0, 0x7fae]}, 0x5c) r19 = accept$alg(r0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r19, 0x8941, &(0x7f000000a300)=@generic={0x0, 0x7, 0xff}) r20 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f000000a340)='/dev/dlm_plock\x00', 0x12000, 0x0) setsockopt$RDS_RECVERR(r20, 0x114, 0x5, &(0x7f000000a380), 0x4) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f000000a3c0)) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f000000a4c0)={0xcd8e, [0x4, 0x7, 0x3], [{0x7f, 0x4, 0x0, 0x1, 0x1, 0x1}, {0x4, 0x7, 0x0, 0x1, 0x1}, {0x1f, 0x9, 0x1, 0x0, 0x1}, {0x0, 0x3, 0x1, 0x0, 0x1}, {0x2, 0x5d, 0x1, 0x0, 0x1}, {0x101, 0xff, 0x0, 0x1, 0x1}, {0x9, 0x5, 0x1, 0x1, 0x1, 0x1}, {0x8, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x4, 0x7}, {0x1, 0x80000000, 0x1, 0x0, 0x1}, {0xfffffff7, 0x5, 0x0, 0x0, 0x1, 0x1}, {0x5, 0xffffbe2c, 0x0, 0x0, 0x1}], 0x48}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f000000a5c0)="8f2e1c28c9ddf490c181bf05569d4843e8f004c30076a7f470872896232236ed700e7de469f01412b9725afdeeceb1fa2f5ec7ac06d345843d686d473c547088ec8943b44e199a778909cb42d60f", 0x4e) [ 191.921278] chnl_net:caif_netlink_parms(): no params data found [ 191.985008] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.993120] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.002249] device bridge_slave_0 entered promiscuous mode [ 192.011562] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.019050] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.028017] device bridge_slave_1 entered promiscuous mode [ 192.069707] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.091036] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.121393] IPVS: ftp: loaded support on port[0] = 21 [ 192.127871] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 192.142360] team0: Port device team_slave_0 added [ 192.150693] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 192.158550] team0: Port device team_slave_1 added 07:14:27 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000000)={0x1000, 0x7, 0x9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000080)={0x1, 0x1, 'client1\x00', 0x0, "69792b5c6d7e8cd8", "d2ed9e6ff25eaf3ef274bc88f1b04db6abf1966f1582c421e9a62fbd9e993cb0", 0x8, 0x10001}) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x7, 0x541a62) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x735002, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x8001, 0x30, 0x3ab, 0x2}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000240)={0x4cfa, 0x2, 0x6, 0x1c, 0xfffffffc, 0x4, 0xdd9, 0x7, r3}, &(0x7f0000000280)=0x20) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000002c0)=0xff, 0x4) epoll_wait(r2, &(0x7f0000000300)=[{}], 0x1, 0x5) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) write$midi(r0, &(0x7f0000000340)="7a909bf711581972c2bb68d844c6c5b7ee081575d0c36b912fe1d3dcb1a52d898b9aee50bb55adeeb6dc5ba70002b7ee01919ed0e0c575028d20b7630a8d7b4842362cab5243f31129e69606114f2e1905a8ebe8826190374a0a752c0bf4f21f935f26321466ca3cf8df8aaac277956d085628036aaf4e66262314fbf8c693fa3fdb7a4f6f291ada310f9f6e9791713a9cd955bb4eee24f1330d34b5717cc1bd203ea6dd1e9cb217b92eb4ab0a123aad474ff04866a397b406a89de7a0ab61aaf48358f3234cc6f4ddd153e7b399f7bf05bbfd20", 0xd4) r4 = openat$cgroup_ro(r1, &(0x7f0000000440)='cgroup.events\x00', 0x0, 0x0) getsockopt$inet6_udp_int(r4, 0x11, 0x65, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x200000, 0x0) ioctl$TCGETS(r5, 0x5401, &(0x7f0000000540)) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ubi_ctrl\x00', 0x391101, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000600)={0x6, &(0x7f00000005c0)=[{}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r6, 0xc0086421, &(0x7f0000000640)={r7}) r8 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_SREGS(r8, 0x8138ae83, &(0x7f0000000680)) r9 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(r9, 0x0, 0xa, &(0x7f0000001bc0), &(0x7f0000001c00)=0x4) r10 = dup(r8) bind$bt_rfcomm(r10, &(0x7f0000002100)={0x1f, @none, 0x4}, 0xa) r11 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_buf(r11, 0x0, 0x2e, &(0x7f0000002140)="e771838c830bba6aae6b4a3e4e2e95798a31a1745b5ce43dfabf93468ea519778353f9", 0x23) r12 = socket$inet6_udplite(0xa, 0x2, 0x88) getpeername$inet6(r12, &(0x7f0000002180)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000021c0)=0x1c) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000002200)={0x0, {0xab, 0x1}}) [ 192.182770] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.189243] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.236469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.260659] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.276441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.306308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.331614] IPVS: ftp: loaded support on port[0] = 21 [ 192.347571] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.355645] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 07:14:27 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8040, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x400, 0x70bd25, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4045821}, 0x1) connect$nfc_llcp(r0, &(0x7f0000000180)={0x27, 0x0, 0x1, 0x5, 0x80, 0x1, "c22af8dba81993bb903af571388fd2c6cb4532735fdc3efc5b43ef5e6d81145f950ec3205afacd28d6767a69025be494327e5d00a9eac961ddb71601f9a84d", 0xa}, 0x60) r2 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000280)=0x60, 0x800) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f00000002c0)={'ip6gre0\x00', 0x800}) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000300)=""/114, &(0x7f0000000380)=0x72) epoll_create(0x7) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) sendmmsg$nfc_llcp(r4, &(0x7f0000001540)=[{&(0x7f0000000400)={0x27, 0x0, 0x0, 0x7, 0x8f, 0x66, "53a039cfc889aafbfebe8bb6bd3fd949572477c72856ef2ee0dec7ec88b583b4bbe7424369c1b4830e9a02777040f09fdc0658f325297de748656cc4c2a22e", 0x2d}, 0x60, &(0x7f0000000500)=[{&(0x7f0000000480)="d2744d4322d57d40f37ebf997e23324cf725f5f359a8e8cc9dbdf8d9837a5e369ea90439203371a6b2a1fcb4fe183979e471455ab0aa941e950f2072a14654b456b00b094ed8e4f79a84bd3099cfb901896550d81d7df5b1572e6e76763940", 0x5f}], 0x1, &(0x7f0000000540)={0x18, 0x10c, 0x5, "3fa5c0"}, 0x18, 0x4000}, {&(0x7f0000000580)={0x27, 0x0, 0x1, 0x3, 0x40, 0x7, "73fd7dad1bdb1c3d25a289fe656304fff875436a40c2c0df7248ac042e4b883eaa6cd7f6b8cb96641d1721ae4c8c8c59ff96108fb3fcc85a3a410606b0f59f", 0x35}, 0x60, &(0x7f0000000840)=[{&(0x7f0000000600)="d1f54720b7ed1ef0ea9dc191a79ba0b89865c13c742a87ea3c64e5acfaa4a5eb8acf9135f9756085ebbaca1c82580f260c7f77bc9e240979dee52055b20eb8581c968c4818a318f2028aa91fb3d10fa73bb8fd3f86ab1602357e6e5d41d42937752f36525e6f8fdc2f430ee3fcbc1d08115729ed8b55e467071cf3", 0x7b}, {&(0x7f0000000680)="aaa2f90c69587367e9e6013542bc6cb3743c2f1285a186b4c32e3208b90bc75f00ba183147b633fd0e0bd9ba7a6893041c793fe71db8b8661b31d2a5d3bd7b5608970fd369f25e56d0bb164bd44d5c37033340be303f35962d03c66ddeacf3ca8938d147d8bb7a6442cbc2b863d07f37933b20e4a1bcac3299725e2d02fe3fdfc32bd1fa17232d84924f7ffba5ddd037269b18f12f", 0x95}, {&(0x7f0000000740)="95b7c89efaf3c297a690a04b4886f65d8445e3af549539b59c34f051f7e5d53245290f96b5c8db0d0ecd66e5c8cee015ec31cfcd1401337afa400da04a48305ae781b4b70eb8bab5487fe82c57d946df9e3c2cb266b7c3ad98ebd9a4c2510c45718774bb064e42cf316b4b332da72d7ed3a4008540250fbfba9f9652b451251124e1bf84afa0f20a5c78755045f6483955c0e33021f385abd14515c9dcdbd5c80d2e7e7b01ce1deab528828dbf01af53ebd8626c748dbe04bb596f2d515fa4b5853f328c851462bc27185e9e558595e2b5d626c3711d52b31692a812016cc72a596813aded67430eac197a218707de36b79853ea83f0d36129", 0xf9}], 0x3, &(0x7f0000000880)={0x20, 0x183, 0x5, "60bbd235e05294ce97"}, 0x20, 0x4}, {&(0x7f00000008c0)={0x27, 0x0, 0x0, 0x7, 0xff, 0x0, "614c5377f9f5cb3554c002354f4bd11e7548b6535a6ee1e4a969cc04cdcadaa0115e605c689922bb6bd9bbc76dcb5c423ed888a652f63debc3f0cbcb37f7b1", 0x1d}, 0x60, &(0x7f0000000d00)=[{&(0x7f0000000940)}, {&(0x7f0000000980)="6c69a3637202b298317390cca25f3c8a3e528e63c7afe347754b1c3b4a65a53c728c5efd8b3af2", 0x27}, {&(0x7f00000009c0)="7b4a5793bbf2f4552f3d2269a6b565d886c5c68d9b86747448f1c8d7f8572ae340dc395811e7dfdfcf387d526e2fc4efc8346ad63533238d16806c6088ec0097da406ef9688a3e27a7fe47dcf8395a98c6a6e4985c995bd2e834f91f291a6ecabe8aca20cd354600b653865b6db29a6d891135076c8c149f6cfa228e92eda284f98ab6d9472784bac1d25ee741200fea3a07ed9ff21727b03f1c8a9e940ebd644892fbcb07146f19680b4d", 0xab}, {&(0x7f0000000a80)="2d2d305f2a8812ad8af5a79815f8", 0xe}, {&(0x7f0000000ac0)="b251afee0c96dbf3f807b395b51f5c22b492d1e1b869c67f9e230f6d2e082677806acb27dcbeb7de7a215d18ba819ac5894cd6ac409b683ca50a51115f9bbceb379d2881bbed1af878daa1ccbca63efaad53a8c92a38bc78357b3ffcdd083d071929abd6eb6f5b0b24153bfb25506ea770da8816", 0x74}, {&(0x7f0000000b40)="1800d254e44f9884f8a1cb9efc7704b4ae255c336b21880a79c0998a9459d2caf6b3b4660202356767acf76b5b69d88e25e0e64bf0213787b9c450546c7ff6f3f8b81e08079cee16c49bda513b8f70803a0207af09cfa70d0f298bd8c06e729b1107ab9433886e71f4577802a96faff0b2fe725b12644e2f8d12983b5c6aa4291dd0d43b402e4c80dcc4fef501f4e44f4a05e0a1efe2b67fc651379184b7624f9e85762bc9e4caf374fd1c9f7479e47428cbf19a0862fa3d7b3882a01b72addd2d263075b8869c66442e5550a3761b3c7a9b0566baaa825628c5f264954c182f59d10181f3c3fa9101ea791fe0c0dcc1de5328af", 0xf4}, {&(0x7f0000000c40)="3e5fa2e61ee8d912dbc4af87873daebd81e1383d7ce8521a5846a7649a04c7960dcf14dc1603a2b477410c22e76d5de809b6f40af11e4f4bc72025f0d7cfa9b89a40ed71bef8f7f04c026ed1ae22e878626bf9a18aad7d67d6d3c8f09c5b76cbb3068dcf452771c2940d5083730f91bba7a5e96af9d228f8b0c2b905f2712cc1c90abbfe5c9b05080ac29b336b7a3c7fbdf94c9c625c299fea2ad4245b96aee1e6ee66d633fc6e81f8efb600022f82d05903c0dc", 0xb4}], 0x7, &(0x7f0000000d80)={0xc0, 0x108, 0x6, "050a3f67910c2468e87c399d71b7a2c3cb7e6b22871df696317e6fa394c993748e80d9b623a53121341b5f5634f6097974e0702b270b276185973613201d4693bb5bd749875c60016395de0f3b2cbfca6e0efba691f156e60da042bf49830b2e0ee9bd83ba57fd50f975fa9f8482456c3c5dd2f0bcadf01badefa4149be2b7099dd41c560cc4fc9c65ecb4d8e6bfb4699847aa6853fc7118aacdd3735620d24682b71ac67280d6a61dd5ebf4fac354"}, 0xc0, 0x4800}, {&(0x7f0000000e40)={0x27, 0x0, 0x1, 0x6, 0x1, 0xf0, "e6238db2c338824aa009e2531d98a348dc2bf785c4a581c8b711c26ceebbfbf66609d1d78fdf838f989c5cdd67f0eeb5f58b5d807dfa3255b1ae79ee57440b", 0x1d}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000ec0)="e90f4ba5edcbd172adbb24718e92698f74bd066daa12c323fe16d5fa48400bf897d37ac6919e8c", 0x27}, {&(0x7f0000000f00)="06", 0x1}, {&(0x7f0000000f40)="332fd4bcbeb028519c6bf8d84cb664426a8981a983be18875cc527de258db1617fb25fd8c034f302b7b3207cf5ac4738d1d2aaea1f167ff19da1b29ea69dcd31287d95f818ea18244c6c01691745629a888120bc4317acf99fe87c91f4385810c26a09", 0x63}, {&(0x7f0000000fc0)="273b40219c8202cad730e72f6e71a4667ddb52f14b7da1522a7230924e9e6b1414534fefb0ad41d416e7c01f52b7c1979dbc58090c05142f3223d44d874929f16194e438a1c238cb33510dde838500fb0b7e6a769b8d7f34c9ed896bc5548d2aaaf3a866b81f4a87b630b24db482f81adf3e033e366046c64b669d5b5189fa7579112667208ea112d764c666fdf5b6f524ab14f2a5ce6fd9bb242e75c576ba8426e9739f5b81dbe343206d739666c8e21810cdd509698fef", 0xb8}, {&(0x7f0000001080)="d6ac08c67a544a06cb69bca8b90240e15869837df256271d170a5473fe26bc1841fed1f647770488d4b4d2bcec31898c00c71d5578eb7bba2a7b3d95d610d1a88327b1ae9afeb99ae1a7c515ff6666f980eec48b1b0921b03bc020044737148eb91f2b1f94822bcbf605e760595bc7474ce85a6368b0794004c8966df53eaf2e6a87a5b432af488a2c7c6226e775b4daee13f9c9ff977e69d02c9c868d9c5e1dca0ba8f5b9668e6cff0f37c2e7733debdc0fb842f0a2cafb9e0c4c48bf89dd8b", 0xc0}, {&(0x7f0000001140)="b1e3c3c66190f0fa98c810eb707fae6f229dbe563d1eede53423da8f7689d2ebb1b1eb8ab4e6ca35adf26854c18a522c67a83a1c75d020d87b0e39f5cee761eeaad47adc0bae5ed6", 0x48}, {&(0x7f00000011c0)="7a58aae6f7adb44625bcb3878d2d374c6bcf56166ff02804194b1c2ddf4fbc3e31b5b015789888e504", 0x29}, {&(0x7f0000001200)="bb67d74f64b961bc85cd7dc987e7b202c8f3fa187b5b292cab70c6225a7fc1c0cd52c760e5195958aff87e1ec0d4d1b7b5cd4c7f08e738a43f419e8620cc7e95ac852d8a8445dc4401447b8dfce6426edfdccf90c7304f27cbbd602c4f3006be719b7ef7381fe32331b2f13bd89f06522e665ebe848d8c3caf0f7395b880b87cb189ec5aa3cf397b7bcc5744f1b9ac4b4e215fa649fcdd3082df4fa01ccf6d95042acaebe538f8c9d7608331a38edfe126b06774e86ef90ed3e7bc3055015073496976dff2bf86dee057119ce2822df06a5f323eeb", 0xd5}, {&(0x7f0000001300)="5a0889127d1a420ea49db3c0c7d5a933e06d26c66d8ddd4228a0059b12d1cd4bcc6414d3190cf1ea9cb80ae16ca77a27d0fdbf7258a3af86b19faaf7bdd850c78568e68e975df01b91b76e2ad9510732f326c4112826e97e69865407423d82dcd5a14fa63cd7de252bb4", 0x6a}, {&(0x7f0000001380)="4ae50a9b86b8a30ff481515198b6b716840df99a7930f64726627f04b5eca1394b5801d566bb19c631d8ccd37101e5f1b80ea8ae4dbb12ec13602757769d734c3dadb85c44929e61ae86a0dd0ae5b4a1efb894dee47cd184f68242b9435f0ed5b38483e5b58e972b484cd0bcec9f7fc6d44cf193d7f8019b73bb7b67b34dc592b379a2048d4d4b9d5410873630dcb3cbcecf3e21d1f9db97", 0x98}], 0xa, &(0x7f0000001500)={0x30, 0x6, 0x7, "3ecc4f730d0a3ca76cad9f30478419557e2c7c048b7ac2764c7a94"}, 0x30, 0x20040080}], 0x4, 0x11) sendmsg$NFNL_MSG_ACCT_DEL(r4, &(0x7f0000001780)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001740)={&(0x7f0000001680)={0xa0, 0x3, 0x7, 0x3, 0x0, 0x0, {0xc, 0x0, 0x8}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x17e}]}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3f4a}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xffffffff00000001}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x7d8}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}]}, 0xa0}, 0x1, 0x0, 0x0, 0xc000}, 0x805) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$FITRIM(r5, 0xc0185879, &(0x7f00000017c0)={0x1, 0x0, 0x2}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001800)='/dev/vga_arbiter\x00', 0x40000, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000002c80)={@dev, 0x0}, &(0x7f0000002cc0)=0x14) connect$packet(r6, &(0x7f0000002d00)={0x11, 0x6, r7, 0x1, 0x80, 0x6, @random="26b0b6fc5fa7"}, 0x14) r8 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000007340)='/selinux/checkreqprot\x00', 0x121002, 0x0) bind$tipc(r8, &(0x7f0000007380)=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x4}}, 0x10) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000073c0)='/dev/sequencer\x00', 0x101001, 0x0) getsockopt$bt_BT_DEFER_SETUP(r9, 0x112, 0x7, &(0x7f0000007400)=0x1, &(0x7f0000007440)=0x4) r10 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000007480)='/dev/vcsu\x00', 0x48000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r10, 0xc0505350, &(0x7f00000074c0)={{0x7}, {0x8, 0x1f}, 0x0, 0x1, 0x20}) ioctl$SNDCTL_DSP_GETIPTR(r3, 0x800c5011, &(0x7f0000007540)) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000007700)={&(0x7f0000007580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000076c0)={&(0x7f00000075c0)={0xd0, 0x0, 0x600, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x200}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa19}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x804}, 0x40010) r11 = socket$inet6(0xa, 0x800, 0x5) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r11, 0x84, 0x8, &(0x7f0000007bc0)=0x6, 0x4) ioctl$SNDRV_PCM_IOCTL_REWIND(r8, 0x40084146, &(0x7f0000007c00)=0x1ff) r12 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000007c40)='/selinux/checkreqprot\x00', 0x400080, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r12, 0x29, 0xcc, &(0x7f0000007c80)={{0xa, 0x4e21, 0x2, @rand_addr="62599d3ffe0b6b615e15762660717f17", 0x8}, {0xa, 0x4e20, 0x20, @loopback, 0x1}, 0x1f, [0x1, 0xffffff22, 0xa6, 0x94fc, 0x7, 0xd, 0x10001, 0xffff5ce5]}, 0x5c) [ 192.489402] device hsr_slave_0 entered promiscuous mode [ 192.546689] device hsr_slave_1 entered promiscuous mode [ 192.587498] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 192.594903] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 192.632499] IPVS: ftp: loaded support on port[0] = 21 07:14:27 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x101280, 0x0) recvfrom$netrom(r0, &(0x7f0000000040)=""/244, 0xf4, 0x100, &(0x7f0000000140)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r1 = syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x2, 0x2) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000200)={0x0, 0x1, [@random="65069c86a657"]}) r2 = open(&(0x7f0000000240)='./file0\x00', 0x200000, 0x1a1) r3 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000008c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'batadv_slave_0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000d80)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000000e80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001080)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000001180)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001300)={&(0x7f00000011c0)={0x114, r3, 0x200, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x810, 0x7, 0xfe, 0x2}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}]}}]}, 0x114}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000001380)=0x83) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000014c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r8, &(0x7f0000001580)={&(0x7f0000001480), 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x1c, r9, 0x8, 0x70bd2c, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000090}, 0x5) r10 = syz_open_dev$admmidi(&(0x7f00000015c0)='/dev/admmidi#\x00', 0xffff, 0x82) read$midi(r10, &(0x7f0000001600)=""/28, 0x1c) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000001640)=0x4) r11 = getpgid(0x0) ioprio_get$pid(0x2, r11) r12 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000001680)) recvmsg$can_bcm(r2, &(0x7f0000001880)={&(0x7f00000016c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001740), 0x0, &(0x7f0000001780)=""/199, 0xc7}, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f00000018c0)={'vxcan0\x00', r13}) r14 = request_key(&(0x7f0000001900)='blacklist\x00', &(0x7f0000001940)={'syz', 0x1}, &(0x7f0000001980)='\'trustedwlan1keyring\x00', 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_QUERY(0x18, r14, 0x0, &(0x7f00000019c0)='user_linkup\x00', &(0x7f0000001a00)) r15 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001a40)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r15, 0xc10c5541, &(0x7f0000001a80)={0xf0000000, 0x8, 0x1}) openat$uinput(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/uinput\x00', 0x2, 0x0) r16 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001c00)='/selinux/enforce\x00', 0x400480, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001c40)={0x0, @in6={{0xa, 0x4e21, 0xffffc92c, @remote, 0x3}}, 0x8, 0x80}, &(0x7f0000001d00)=0x90) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r16, 0x84, 0xa, &(0x7f0000001d40)={0x1ff, 0x6, 0x8000, 0x80, 0xfffffe00, 0x7f, 0x80000001, 0x5, r17}, 0x20) [ 192.759224] chnl_net:caif_netlink_parms(): no params data found [ 192.819739] chnl_net:caif_netlink_parms(): no params data found [ 192.898617] IPVS: ftp: loaded support on port[0] = 21 [ 193.001245] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.008608] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.019838] device bridge_slave_0 entered promiscuous mode [ 193.027357] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.033755] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.041502] device bridge_slave_0 entered promiscuous mode [ 193.055575] chnl_net:caif_netlink_parms(): no params data found [ 193.070225] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.076742] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.084210] device bridge_slave_1 entered promiscuous mode [ 193.098530] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.105463] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.114057] device bridge_slave_1 entered promiscuous mode [ 193.145618] bond0: Enslaving bond_slave_0 as an active interface with an up link 07:14:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0xb200, 0xbe4b, 0x4, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) fcntl$getflags(r0, 0x40a) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@ptr={0x3, 0x0, 0x0, 0x2, 0x3}, @typedef={0xe, 0x0, 0x0, 0x8, 0x5}]}, {0x0, [0x0, 0x0, 0x61, 0x61]}}, &(0x7f0000000080)=""/37, 0x36, 0x25}, 0x20) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x8000, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000140)=""/71) r2 = getpgid(0xffffffffffffffff) write$FUSE_LK(r1, &(0x7f00000001c0)={0x28, 0x0, 0x4, {{0x100000000, 0x4, 0x0, r2}}}, 0x28) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000200)={0x3}) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x5, 0x240) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000480)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000500)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r4}}, 0x18) write$FUSE_GETXATTR(r3, &(0x7f0000000540)={0x18, 0x0, 0x3, {0x9}}, 0x18) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcsu\x00', 0x450000, 0x0) ioctl$SIOCAX25CTLCON(r5, 0x89e8, &(0x7f00000005c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0xc, 0x1, 0x0, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) statx(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x2800, 0x20, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) newfstatat(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000940)={0x7, 0x5, {r2}, {0x0}, 0x3233, 0x9}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000980)={0x3f, 0x49a0d00d, {r2}, {0xee00}, 0x100000001, 0xb52}) r11 = geteuid() stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {0x1, 0x2}, [{0x2, 0x0, r6}, {0x2, 0x6, 0xffffffffffffffff}, {0x2, 0x0, r7}, {0x2, 0x2, r8}, {0x2, 0x5, r9}, {0x2, 0x3, r10}, {0x2, 0x1, r11}], {0x4, 0x4}, [{0x8, 0x0, r12}, {0x8, 0x6, r13}], {0x10, 0x4}, {0x20, 0x1}}, 0x6c, 0x0) r14 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/cuse\x00', 0x2, 0x0) fallocate(r14, 0x0, 0x7, 0x3f) r15 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000d80)={0x0, r15, 0x5, 0x7572, 0x8, 0x1}) r16 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000dc0)='sched\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e40)={0x0, 0x0}, &(0x7f0000000e80)=0xc) fchownat(r16, &(0x7f0000000e00)='./file0\x00', r17, 0xee01, 0x400) [ 193.195830] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.221099] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 193.249026] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.272340] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.280050] team0: Port device team_slave_0 added [ 193.298008] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.333659] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.341147] team0: Port device team_slave_1 added [ 193.354470] IPVS: ftp: loaded support on port[0] = 21 [ 193.394006] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.400771] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.408769] device bridge_slave_0 entered promiscuous mode [ 193.416205] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.422756] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.448984] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.459994] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.468342] team0: Port device team_slave_0 added [ 193.475953] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.483750] team0: Port device team_slave_1 added [ 193.493993] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.500538] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.508155] device bridge_slave_1 entered promiscuous mode [ 193.514952] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.521602] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.547777] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.560250] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.572191] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.583962] chnl_net:caif_netlink_parms(): no params data found [ 193.614374] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.625899] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.640376] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.646968] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.673368] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.688278] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.694548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.720189] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.748978] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.809027] device hsr_slave_0 entered promiscuous mode [ 193.846925] device hsr_slave_1 entered promiscuous mode [ 193.918456] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 193.925829] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 193.938548] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.953849] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.961460] team0: Port device team_slave_0 added [ 193.969009] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.976505] team0: Port device team_slave_1 added [ 194.031271] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.037827] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.045051] device bridge_slave_0 entered promiscuous mode [ 194.053970] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.060421] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.069200] device bridge_slave_1 entered promiscuous mode [ 194.076570] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.082824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.111796] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.125119] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.134105] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.159919] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.218315] device hsr_slave_0 entered promiscuous mode [ 194.256684] device hsr_slave_1 entered promiscuous mode [ 194.313361] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 194.325939] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 194.336045] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 194.351611] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 194.372678] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.382740] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.449640] device hsr_slave_0 entered promiscuous mode [ 194.486812] device hsr_slave_1 entered promiscuous mode [ 194.531216] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 194.541378] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 194.590630] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 194.598875] team0: Port device team_slave_0 added [ 194.634211] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 194.642406] team0: Port device team_slave_1 added [ 194.690077] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.696514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.723033] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.749525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.769474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.775927] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.801908] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.818270] chnl_net:caif_netlink_parms(): no params data found [ 194.830122] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.843656] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 194.855864] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 194.876754] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 194.910794] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.919858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.928297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.943312] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 194.949755] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.999465] device hsr_slave_0 entered promiscuous mode [ 195.036993] device hsr_slave_1 entered promiscuous mode [ 195.102865] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.113848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.122083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.130875] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.137422] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.144867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.169737] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 195.177715] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 195.192390] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.199087] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.206125] device bridge_slave_0 entered promiscuous mode [ 195.217615] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.224043] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.231737] device bridge_slave_1 entered promiscuous mode [ 195.239341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.250236] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 195.263515] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 195.270698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.284003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.291874] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.298380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.305523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.325752] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 195.352570] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 195.362083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.372553] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 195.387054] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 195.422621] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 195.442910] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 195.450544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.458814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.466576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.474309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.482346] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.490098] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 195.497912] team0: Port device team_slave_0 added [ 195.503864] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 195.511437] team0: Port device team_slave_1 added [ 195.528449] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 195.547819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.555448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.578605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 195.590440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.599390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.622088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.628899] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.655027] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.668203] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.675167] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.682001] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.708547] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.721541] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 195.730514] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 195.737099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.752272] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 195.773812] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 195.784022] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.828476] device hsr_slave_0 entered promiscuous mode [ 195.886743] device hsr_slave_1 entered promiscuous mode [ 195.944702] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.952070] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 195.964049] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 195.973956] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.982044] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 195.990990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.998285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.017260] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.027369] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.035729] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.046001] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 196.052472] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.062812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.071009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.079923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.087176] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.095490] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 196.101701] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.111535] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 196.123802] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.150183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.162091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.169984] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.176427] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.187263] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 196.198706] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.209897] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 196.222694] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.233045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.240747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.249898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.257785] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.264188] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.271473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.280217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.288296] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.294656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.305007] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.314789] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.331368] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 196.339622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.347392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.355157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.362527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.369615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.378348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.385919] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.392405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.402637] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 196.425234] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.433907] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 196.440998] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.447945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.456045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.468297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.477623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.485409] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.504235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 196.515322] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 196.524280] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.532575] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.539854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.548116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.555864] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.562323] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.569618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.578291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.586041] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.592566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.599491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.607526] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.615878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.625667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 196.648532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.661125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.669503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.681101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.690770] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 196.699974] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.711555] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 196.721191] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.731623] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.738665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.747538] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.755173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.763335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.772666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.783235] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 196.798630] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.809657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.825848] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.833505] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.844151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.853234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.861405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.869662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.877769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.885502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.893340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.901203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.911654] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 196.920625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.932691] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.941397] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.948373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.955570] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.964661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.972865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.980912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.988230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.997026] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 197.007854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 197.017513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 197.026182] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 197.038570] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 197.044616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.053864] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 197.060351] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.070373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 197.078317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.090209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.098211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.105800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.114075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.121833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.130870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.138829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.146474] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.152819] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.161249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.170905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 197.182935] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 197.197968] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 197.208865] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 197.216215] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 197.223200] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 197.230945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.239609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.247235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.255171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.262890] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.269255] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.289869] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 197.301513] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 197.315008] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 197.323762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.331647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.339026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.346486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.354051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.361377] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.370003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 197.380014] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 197.389753] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 197.401665] device veth0_vlan entered promiscuous mode [ 197.408047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.420984] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 197.431803] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.441112] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 197.452067] device veth1_vlan entered promiscuous mode [ 197.458627] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 197.469240] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.478177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.485991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.493551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.503411] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 197.511397] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 197.529021] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.537928] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 197.545239] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.554193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.563768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.571802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.579255] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.587321] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.595419] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 197.607699] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 197.617605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 197.626851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.634666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.643189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.651231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.670101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 197.682718] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.690948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.699181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.711046] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 197.724167] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 197.733646] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 197.754984] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 197.764831] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 197.772299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.787479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.796882] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 197.805614] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 197.813123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.821821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.830685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.839203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.847805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.855464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.874262] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 197.884280] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 197.900783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.915628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.937902] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 197.952624] device veth0_macvtap entered promiscuous mode [ 197.961007] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 197.971600] device veth1_macvtap entered promiscuous mode [ 197.978563] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 197.985971] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.002235] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.010209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.017979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.027542] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 198.033714] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.045385] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 198.060261] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 198.070948] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 198.079245] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 198.086051] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 198.096938] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 198.104334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.113195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.121079] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.127657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.137636] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 198.159198] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 198.167464] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 198.174224] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 198.181951] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 198.189774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.197852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.204678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.212186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.220681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.232300] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 198.243871] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 198.252368] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 198.259800] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 198.271094] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 198.278926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.289257] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.296210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.304363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.312939] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.319457] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.329510] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 198.337398] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.345680] device veth0_vlan entered promiscuous mode [ 198.356099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.364453] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.372416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.382125] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 198.390449] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 198.399874] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 198.406878] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.416688] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 198.427201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.434746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.442910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.451240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.459542] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.467883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.475951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.484634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.492719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.499911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.507641] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.517292] device veth1_vlan entered promiscuous mode [ 198.523750] device veth0_vlan entered promiscuous mode [ 198.533068] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 198.544714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.552596] audit: type=1400 audit(1580109273.699:38): avc: denied { associate } for pid=8276 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 198.559110] device veth1_vlan entered promiscuous mode [ 198.581900] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 198.591953] device veth0_vlan entered promiscuous mode [ 198.608083] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 198.618984] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 198.631242] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 198.652511] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 198.660718] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.693409] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.700975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.709319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.721042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.729174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.737411] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.747257] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 198.772220] device veth1_vlan entered promiscuous mode [ 198.779372] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 198.791393] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.806902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.819216] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.835205] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 198.855139] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 198.865752] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 198.876055] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 198.888960] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.907018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.915191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.929051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.941374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.952461] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 198.959490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.972024] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 198.984717] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 198.998547] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 199.015303] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 199.026139] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 199.043681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.053279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.071896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.080150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 07:14:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r0, r1, 0xd}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2b00000022008151e00f80ecdb4cb904044865160a0011002f000000600020140e000a0002009d0edc2976", 0x2b}], 0x1}, 0x0) [ 199.092040] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 199.101135] device veth0_macvtap entered promiscuous mode [ 199.111029] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 199.134276] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 199.151300] device veth0_macvtap entered promiscuous mode [ 199.161536] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 199.169012] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.176955] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.184497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.190771] audit: type=1400 audit(1580109274.329:39): avc: denied { create } for pid=8343 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 199.193666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.220910] hrtimer: interrupt took 44668 ns [ 199.231407] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.233343] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. [ 199.239548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.256717] audit: type=1400 audit(1580109274.369:40): avc: denied { write } for pid=8343 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 199.274190] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 199.291550] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 199.299415] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 199.308739] device veth0_macvtap entered promiscuous mode [ 199.323771] device veth1_macvtap entered promiscuous mode [ 199.335686] device veth1_macvtap entered promiscuous mode [ 199.348813] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 199.359169] device veth1_macvtap entered promiscuous mode [ 199.373286] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.384160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.392985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.403410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 199.413492] device veth0_vlan entered promiscuous mode [ 199.438756] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 199.448822] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 199.458015] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.464994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.480942] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 199.500328] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 199.515547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.530488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.541253] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 199.548550] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.564284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.574332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.584796] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 199.593636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.606657] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 199.695361] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.708154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.716644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.725579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:14:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="8500000005000000540000000000000095000000000000000fdbd916f53ee85ed8eaddfd916e1c0053b64c8866f19e5170c0d82aa65c09f2fb6814fa718c801101f787d7f3cf56"], &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) [ 199.745190] device veth1_vlan entered promiscuous mode [ 199.753420] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 199.769943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.785689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.800981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.812307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.824107] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 199.832711] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.842557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.854186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.863523] audit: type=1400 audit(1580109275.009:41): avc: denied { prog_load } for pid=8350 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 199.887178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.892233] audit: type=1400 audit(1580109275.039:42): avc: denied { prog_run } for pid=8350 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 199.899969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.930468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.940313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.950957] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 199.958337] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.978655] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 199.989153] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 199.997966] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.007746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.014979] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.023383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.031568] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.039574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.049650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.060519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.070064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.080235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.090613] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 200.097939] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.107916] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 200.123094] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 200.156632] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.164644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.173531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.182838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 07:14:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="8500000005000000540000000000000095000000000000000fdbd916f53ee85ed8eaddfd916e1c0053b64c8866f19e5170c0d82aa65c09f2fb6814fa718c801101f787d7f3cf56"], &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) [ 200.198490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.222726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.235916] audit: type=1400 audit(1580109275.389:43): avc: denied { read } for pid=8356 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 200.260561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.271087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.271107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.271112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.272735] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 200.272774] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.279322] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 200.281719] device veth0_macvtap entered promiscuous mode [ 200.341258] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 07:14:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="8500000005000000540000000000000095000000000000000fdbd916f53ee85ed8eaddfd916e1c0053b64c8866f19e5170c0d82aa65c09f2fb6814fa718c801101f787d7f3cf56"], &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) [ 200.356997] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.367976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.407703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.419960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.445105] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.495960] device veth1_macvtap entered promiscuous mode [ 200.580021] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 200.695758] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 07:14:35 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x51}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000040)={0x7ff, 0x5, 0x2, 0x3, 0x8, 0x3}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, r2, 0x0, 0xf0d) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000004c0)=ANY=[], 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x3, 0x8, 0x0, 0x200000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x6, 0x4}) getpid() socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x80c, 0xffffffffffffffff) open(0x0, 0x141046, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x204000, 0x0) getpeername$llc(r5, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000180)=0x10) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) [ 200.739589] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 200.757710] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 200.785907] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 200.837989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.855508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.873592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:14:36 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket(0x10, 0x80002, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) unshare(0x20400) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000240)="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", 0xfa, 0xffffffffffffffff) keyctl$get_security(0x11, r0, &(0x7f0000000100)=""/20, 0x14) socket(0x10, 0x80002, 0x0) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 200.887965] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pig=8391 comm=syz-executor.0 [ 200.890835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.915204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.925615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.941562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.954122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.973665] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12336 sclass=netlink_route_socket pig=8391 comm=syz-executor.0 07:14:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x100, 0x2, 0x0, 0x6}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000140)={0x1}, 0x18) [ 200.997614] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 201.004962] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.080774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.091391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.113095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.129787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.144012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.155724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.171297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.207214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.222761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.233210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.250827] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 201.260809] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.276292] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready 07:14:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x0, 0x0, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x0, @multicast2=0xe000000f, 0x15, 0x0, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) rt_tgsigqueueinfo(0x0, 0x0, 0x23, &(0x7f0000000300)={0xc, 0xa, 0x80000000}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000003c0)=""/199) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000000)=0x4, 0x4) r5 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xffffffffeb9579f7, 0x202c00) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r5, 0xc008551c, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000140000009900000400000099017075a39201f5015cca0000"]) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) [ 201.313038] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 201.313133] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.387229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.395336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.422667] IPVS: set_ctl: invalid protocol: 0 224.0.0.15:21 [ 201.427395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 07:14:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/194) [ 201.437632] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.444794] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.465299] device veth0_vlan entered promiscuous mode [ 201.494728] device veth1_vlan entered promiscuous mode [ 201.580676] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 201.637311] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 201.655264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.674855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.698758] device veth0_macvtap entered promiscuous mode [ 201.713078] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 201.732842] device veth1_macvtap entered promiscuous mode [ 201.743210] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 201.770510] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 201.786186] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 201.809929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.823939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.844074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.865892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.876009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.893188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.903879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.923573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.933471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.950840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.972152] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 202.000381] IPVS: set_ctl: invalid protocol: 0 224.0.0.15:21 [ 202.016607] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.029800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.039807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.049321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.059949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.069475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.090291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.112882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.134288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.159750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.190430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:14:37 executing program 1: r0 = request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='/dev/full\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, r0) add_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="f07d20617ccc65492e1968b56c86f5de770f1bf94b3c19168df13fb7ba46fcc66c07dae2d0d13e317f9ccf930395ae2124f5e320e4860245544ae020b9bb15160d1fd5bcfd445aa3eb3958d3d3624f45b69f451e25c35b7f13928c82", 0x5c, r0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000300)=ANY=[], 0x6) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0x2000000000000}, 0x0, 0x1fffffd, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r5) writev(r4, 0x0, 0x0) 07:14:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) epoll_create(0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000040)=0x3) [ 202.220936] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 202.229603] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.242429] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.270428] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.300242] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.326208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.393423] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.411271] audit: type=1804 audit(1580109277.559:44): pid=8421 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir219582935/syzkaller.haFxrc/3/bus" dev="sda1" ino=16529 res=1 [ 202.469719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.618206] audit: type=1804 audit(1580109277.769:45): pid=8428 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir219582935/syzkaller.haFxrc/3/bus" dev="sda1" ino=16529 res=1 [ 202.724152] audit: type=1804 audit(1580109277.769:46): pid=8425 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir219582935/syzkaller.haFxrc/3/bus" dev="sda1" ino=16529 res=1 07:14:37 executing program 1: r0 = request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='/dev/full\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, r0) add_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="f07d20617ccc65492e1968b56c86f5de770f1bf94b3c19168df13fb7ba46fcc66c07dae2d0d13e317f9ccf930395ae2124f5e320e4860245544ae020b9bb15160d1fd5bcfd445aa3eb3958d3d3624f45b69f451e25c35b7f13928c82", 0x5c, r0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000300)=ANY=[], 0x6) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0x2000000000000}, 0x0, 0x1fffffd, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r5) writev(r4, 0x0, 0x0) 07:14:37 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0x0, @broadcast}, 0x10) write$tun(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socket$inet6(0xa, 0x0, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$getenv(0x4201, r1, 0xfffe00, &(0x7f0000000280)) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) statx(r2, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1, &(0x7f0000000180)) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) r4 = accept(r3, 0x0, 0x0) write$binfmt_elf64(r4, 0x0, 0x0) recvfrom$inet6(r4, &(0x7f0000000080)=""/76, 0x4c, 0x12000, &(0x7f0000000000)={0xa, 0x4e24, 0x2, @local, 0xffff8000}, 0x1c) 07:14:37 executing program 2: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1ff, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="faffffff0000", @ANYRES16=r5, @ANYBLOB="3d170000000000000000150000000c0099000000000000000000"], 0x20}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r6, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r6, &(0x7f0000000000)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) r9 = socket$packet(0x11, 0x2, 0x300) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r9, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r9, &(0x7f0000000000)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f00000003c0)=0x0, &(0x7f0000000400)=0x4) sendmsg$NL80211_CMD_GET_MPATH(r3, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x74, r5, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x1d}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x49}}]}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x0) listen(r1, 0x0) accept(r1, 0x0, 0x0) r13 = accept(r1, &(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x80) sendto$inet(r13, &(0x7f0000000280)="8a1fb29b874a329eb8da715fd91ed6ba46de80a4d2f2d4e283e0df5b452f367519913287bbdd3abe9a5465332c33997e4c5263fadff2752dbf3c690e8c960c23106899a410d5a4ba991b7e885a6497e172edafb9a433caf5e072bab469b9f7843ea10019800718180bc2db9549a14e0c734d679f8e0abd4862a6f26c212db75e267387281c0c9dac022e8a7e03e829ec0178fb784060c8a7afa48443a8d221c8095f0dd249b90504a9cd525c4164798a", 0xb0, 0x801, &(0x7f0000000340)={0x2, 0x4e22, @remote}, 0x10) r14 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) getsockname$packet(r16, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00ff130000000400000000", @ANYRES32=r17, @ANYBLOB="00000000eeffffff1c001a8018000a8014000700114ab99f530feeca0000000000000001"], 0x3c}}, 0x0) 07:14:37 executing program 4: syz_emit_ethernet(0x140, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "fe8000", 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) accept(r1, 0x0, 0x0) r2 = dup(r1) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000080)=0xa9, 0x4) listen(r0, 0x0) r3 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r3, 0x0, 0x0) bind$x25(r3, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) [ 202.752666] audit: type=1804 audit(1580109277.799:47): pid=8428 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir219582935/syzkaller.haFxrc/3/bus" dev="sda1" ino=16529 res=1 07:14:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x2) ioctl$KVM_NMI(r8, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r8, 0x4048ae9b, &(0x7f0000000100)={0x90003}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)={0x0, 0x0}) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) sched_setattr(r9, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x80007, 0x2, 0x40000000000, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r12 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r13 = ioctl$LOOP_CTL_GET_FREE(r12, 0x4c82) ioctl$LOOP_CTL_REMOVE(r12, 0x4c81, r13) ioctl$LOOP_CTL_ADD(r11, 0x4c80, r13) r14 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000380)={[0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x3, 0x0, 0xfffffffffffffffe], 0x0, 0x84000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) 07:14:38 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socket$kcm(0x2, 0x1, 0x84) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/s\xf9aK\fXBmgR\x00\xc2q\xee'}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00', 0x4105}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) [ 203.114328] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 203.150988] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8459 comm=syz-executor.2 07:14:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="626c6f636b4f30783030d4070528e910cc658086303030303030"]) [ 203.689967] kasan: CONFIG_KASAN_INLINE enabled [ 203.694607] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 203.702077] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 203.708330] CPU: 1 PID: 8450 Comm: syz-executor.2 Not tainted 4.19.98-syzkaller #0 [ 203.716048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.725172] syz-executor.4 (8443) used greatest stack depth: 21728 bytes left [ 203.725428] RIP: 0010:__lock_acquire+0x1ca/0x49c0 [ 203.725447] Code: 28 00 00 00 0f 85 37 2e 00 00 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 48 b8 00 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 c1 32 00 00 49 81 3f 60 f5 0c 8a 0f 84 55 ff ff [ 203.756596] RSP: 0018:ffff8880515bf970 EFLAGS: 00010006 [ 203.761978] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 203.769714] RDX: 0000000000000003 RSI: 0000000000000000 RDI: 0000000000000001 [ 203.776997] RBP: ffff8880515bfb40 R08: 0000000000000001 R09: 0000000000000000 [ 203.784280] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000000 [ 203.791697] R13: 0000000000000001 R14: ffff8880515b2340 R15: 0000000000000018 [ 203.799091] FS: 00007fbd70bef700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 203.807327] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 203.813337] CR2: 00000000004bfde4 CR3: 0000000095df0000 CR4: 00000000001406e0 [ 203.820748] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 203.828040] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 203.835319] Call Trace: 07:14:39 executing program 4: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup(r1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@broadcast, @broadcast, 0x0}, &(0x7f0000000040)=0xc) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r5, 0x0) accept(r5, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000003e00)=[{{&(0x7f00000001c0)=@xdp={0x2c, 0x2, r3, 0x3c}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000240)="5a53571ccc19a8baac859ecdfe4a57fc7399ae2fb6b48f5f2a9334b3d71945fa115a3796668b0ac32b97e15f59e59fd34112863dc455dd066e4bac8249030bc1babad67878e8651f02180c41c1b391f40faefe20988be896e315abeba7847f2b5dbe23f58ae9769ce9264bdb636ad73a72ccae7d1f372630", 0x78}, {&(0x7f0000000480)="5d5363bd65599bad7558f0112ce5cbf459b5002ff4c684e1b60e1bae26246117b023723cae0708fe69c78bc26928e9b3e63a717dc7b5249a070beb97a864ca8276c9ad55164f68cfe1a028f4ccb4c5f1d6cb31ce4a80bba068c4d4973db4267357546b01140974b63f32dce89c450da508a4a29747b131e6db70d974afe559a95f44c2d30e478a22b16d60ab9a157181fccfffa15276cc80a5376360546300aae6ac523530076e96fc7c8562ec48a3e610384d03705593294f6ae179cf263320cddff40b5dc990d0d14cc13b64469316ed87bb100fe180d354e5d55021ab270d300b4f96b6944d09ff127657ad3ea5368f1df5904ee887ad", 0xf8}, {&(0x7f00000002c0)="af4e9420027b867e2fda4a8b7e371e7c7347dfd35741bc30070eb13e12c9e0d98f5cac360282982c51c61d75235d1fef704f022ddf373e8321bd1910d54ac9e89a8fcb6636678c88e343c34eecc10bfba8e5af248bcc6acc1291b63c22fa8d340c3ad7cdca954878b035506a0880d4d5b25f1299e0f16ceb", 0x78}, {&(0x7f00000003c0)="c5a01caee7b8e7b0f35e5d0cdc028c72886be6bb16886f41f5dc878a8013b9d064cd4e443549cd7c89f6ea09ad791b1263bbd06b588419f2aa6a9623074339caf36c18b267d386894fb8da6e92dced2ecd05d6c17c603c50f864ff6c3db92b", 0x5f}, {&(0x7f0000000580)="aa1a87e504c2b0be0a1843336a63399c9f6d8d90fca64af40c7b634b0a4f437dbfb4a1d5824172590da962f0a1a91f1e139f663cdbe6757f5b60255171edd1c9438cfb83e1938c56a145c8f1c2c987b78ab145f89175b877c336292161751b96bbe908855365ad1886bcbeaf7f7b3c055f343f8584b517429ad264c3551072cc0bf8322bdf6fa781df2f28326b2c64b17bea9e60f205cb278095786c76b93220179c83fcd6c02a490463a9", 0xab}, {&(0x7f0000000640)="5e2f67a87051e1d164d998ce8aa4b7b00c9076d252bfec3ac46ca635df966322a0456d773902fd936d5fc21cd7f8f9d7b2cb80a50295393f6501be01241b4cad80329ef49b0419932e575d7c06da8e1f15a976b0362b4695fa58a8c23f4c00b5c61a190ac521fb7543ad8d09ba96aa36", 0x70}, {&(0x7f00000006c0)="03cde2f4fd5130a15eb0945379e540fa45178d1e262782915bacd34535d36f88f51935630e06435f4f6c831a02bea21505c75fc975aa7add5c55d7d3429cdc9d600266a4b983e98313cddfb5ae7e1ba83141b5c4f89b3d357c4c0d9706295061d8e48e19a4b892c818023f0de08ea9ea886c790bb2c7e93d0f3636e3a93e2d925479fb0d28074ebfade73e8aebdc9040060cd2fe049f6188878566b36b46a9f95042001c4708cc6621b2ce68069cce9c717b386e10c690d67247704c9f449ad2a18474d9cb5e02a73acc0d4864df33a0555761a8", 0xd4}, {&(0x7f00000007c0)="6eaa558c7b124d9de186ad82b40cf18c633a7e934d178bfb648d38a56d3b7281e228d5f91d6482145f4f54939d846b2eb63b83d6a80df2b4492c88e7d59e67e753a8a2ea5e46e5fef261199d166dde02f124389a0213", 0x56}, {&(0x7f00000000c0)="045655855b7206af9d08982683ad68bd9ceacb217a34b4932190bf3b0cdf3b492af1ff0deeae8f64e65fd72ef92c3ed0", 0x30}, {&(0x7f0000000840)="f63651a8e6986cedb6b7253df0c715bf748f2413f3ee6a742cdfaad135e50b4e0c9809692f0601f8006b61c9dfd74d0b70c59fcb84e9ce48b4a681987a488c6037ac1c261e473604e2f071a6dd39d5c6b63389a29ecae407dedad2a8c7ce9d5aa81692a6bffea5b29db051bf8471027679a5f3de981fa742c67a85f6d023522e21d21d25ba1844b1fcda42b54552d78e5318e68a5bedde364459a702cdb74c25e031a818b6c1bf381cbdaaf08c985152260ae32d4a8e337dad5bd972594bc2c2273aa0", 0xc3}], 0xa, &(0x7f0000000a00)=[@timestamping={{0x14, 0x1, 0x25, 0x7fffffff}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x9a3}}], 0x60}}, {{&(0x7f0000000a80)=@un=@file={0x1, './bus\x00'}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000b00)="e5416527c1bd4eb73af61eebb33f170de5fc5f1e4fee157ab25114392683e7d725e91eb9e303936cb1228a26ae3309fd79cd7bd383635f718576ea82bfd7fc45d5c3b612e7c685ddd43b9c48fe2ae13ef1c4f3af22de52c884f732c129cabbfe5058d3e951a26a54ce0b0b41d37ec1c8ef6a6ec652baa109f2e86c83bd313348a90c70ffcfb5f635895cdcdee314fd6c0f9e81f3b38b7f5e312ea30bc5fddcf65132c133a6ac407ff81d43833c058853f4d65be54cab0dbb463de12744", 0xbd}, {&(0x7f0000000bc0)="bb35a6c17e8afe320bd861577c91100c2a1e850d8b68179b7ce18d8f79c8b0ac6a9547910fcf3e044002e67d5b0aa0101a3e22d12776fc8b4cdd4513203e920c9dd95d0196449ee9066ed001fd16c8165a69ad93defd41246048e9d335e0c8fee284634672f89000d9f936122c889c84ee92c820ab083b2d6ec45d3357b2895e83d5408283206cf8980824533f5bc1c86750f76aa608564418e11ad891291ce04be0738214093e29f77d23719273d17ff587aa7bd0ea0e580b863049319b94803d7f8e82b940251535d1923eb8a23c81554116d92fd6b7ef35f4bda6bdba6209ddd53d4c779c5ac813d7af3c850e893d", 0xf0}], 0x2, &(0x7f0000000cc0)=[@mark={{0x14, 0x1, 0x24, 0x87}}, @timestamping={{0x14}}], 0x30}}, {{&(0x7f0000000d00)=@xdp={0x2c, 0x4, r3, 0x16}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000d80)="dcee948686cf1163a5ab0f5962f766835f9d1bdece3cb36d4c2714ef011a459bc3", 0x21}, {&(0x7f0000000dc0)="643324ad2c155533cfa68547e1d88bb7ecce8175b85803d606c318c18e95671a3c654ddadd6d30bed1bb215c2c81a2", 0x2f}, {&(0x7f0000000e00)="248930eabc8098b973bb05baedcfb53357059fa30802e786810f8ebde2", 0x1d}, {&(0x7f0000000e40)="895c4a", 0x3}, {&(0x7f0000000e80)="4685a6ebc6c119a60acc78b928f4c0913b37cdce17a93601dcaafec2712984f07b0cb749f4794af66913408e7f6456c07a95adde7c3b980d4eb85312e619b1aa8b20535115b5e712450c54fd9fb4b38b2ad13cbbd09ef954ced084602bca64debf4599d906410cd99501e7a08abc42b1506d2a626822", 0x76}], 0x5}}, {{&(0x7f0000000f80)=@rc={0x1f, @none, 0x40}, 0x80, &(0x7f0000001480)=[{&(0x7f0000001000)="bbaf09d1970378b2b90dac9a0d35da5ba42407c3c4ef250a418706022c813c936c1090705a198ca70c0c449e81a14b01d505bf1870593ad09b70b0cec9bb2ac946ed9390ff00b68a0faf671b95529ea29238c272d943f509aca05e", 0x5b}, {&(0x7f0000001080)="dd2e0c206dae34596eeefc837f36cec5a6ca080dd8057f7c9b2e55df2d9aa24d20c97f00a7", 0x25}, {&(0x7f00000010c0)="e95d10e51786a3028fd77410b75f57b66a1820d9240b03aedfa8188640f170ba022a5de9b11ee3d191fe38893134ec97bb91c485d8c90491069a1be28f3ad63352124ab2af7392add77e4f633c77fa06f6f9cc6c45aacee4ed7f44344153996a69f45c5be2b62b4cd8c00160407db78a98154d3881b65cfdfca37b4a48f9a8f2de3b55548f455c70f7a4b1fcc5e3006dba67e7aeca5257c898e3387962543b604a", 0xa1}, {&(0x7f0000001180)="3742883a0a79c2695f77c247fcd109f59b2efff77c9a0afe66", 0x19}, {&(0x7f00000011c0)="e94f6abc8139bdddcdcd6218b5e0117c30675bcbd988f784e72528624a251885534f6ca407e2aa3840bcfd49d3dafb5c6d5ef017c81af97da7d52e3b32863294d1cffefc64757c7ad9d8b64e821dbd77a4c063d4fed814396aa914d95e913dc4e729eadcfa813784506ace36abc9215b7782c3165c6d249dbf61b46be037d38f9fbd794b06e757", 0x87}, {&(0x7f0000001280)="e41f6ceb854a3dc958cf599b3a54c67e881bdbf69fefc68734043a14c1781bef5cef3304c4c3ee5a6f68132cab", 0x2d}, {&(0x7f00000012c0)="2915a1cffc1ce05990e3e6603397950af2339d5adfc2a488c676a7e15b11570ae9bd51c382b5214592b9eb8623f6c1ecb108fec38005c528ac63b21049c947e40fc351ff017f8aae21771ffd962235475382ec1877c2a76c4c71604ef4e039887d6ce94de38a2fea740766e7bed1df8b4a30250e153d8f94d772a63363e6ccaccc8db92df487037a6b35b549bc457e7ddbee54a3df6c656d3faeca2e30a6441fc549de821e7402b46fcaef942bb3dcfce2d64c38d532ce94c9492795a615b35d8a3ce4df2390497305424d2b32cb67", 0xcf}, {&(0x7f00000013c0)="705fb36fbef59ca7e6a835778bf42e8c248b8c6ea74eae6f55fd9dc92c3a8f3f7b32ad0a07e761590f3dc2a12034759ce1a4bfc7ed4b442187f6fd3da4cf585b498d66b8aea5de68aceaf13931b1ed816e748e32d4ee3b76e93a8f3290a66d25344cc979aeeeb2d763b96b10750620f25c972deaf921848e1ade5d218948444f4109899a94d8e7a22e7bfb92c6", 0x8d}], 0x8}}, {{&(0x7f0000001500)=@nfc_llcp={0x27, 0x1, 0x1, 0x6, 0xfc, 0x3, "ac85606f5f2aacad0eb52e6d6e5f8e162c047c75f1580d700763b54038df897b42acf12ac8bbd02ac0e8880cfe73a7387b2af0ff4fdc5d804853e61812d805", 0xd}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001580)="b0a65e17e03b90ef3a8acd5d46a8daa19603a113a3f4843ebcf1011c62230e504142b0a9e203312f0a23ad476a3607734114edd1b8f79433f2c35bdb47c1130cee6a206603ff3649b062a08eac94bd9e583b39921d1d067527f1e45003ac666716d1596cf4bfccfc2cbe9411248f55b018c2491cd43b8f01e3f3eceb253286ffd1f653f6215a1b44688a97bac583f4f0b25ee61f3d2569f324bbcd026113909db8e430f65b57b0ddc47368bd12ce16f66da7d606d29fdce383d183c57db371436520037006653488d710601ffef7b5526e", 0xd1}, {&(0x7f0000001c40)="06fb00a07a848f05f9d87580330c685b23b3d23507418a0fdd684587f01321c80e7a2e395165e63011b7f79e2236853b12a34cbc59addf048fb899939e3d5f8b0b673f0b5b6f4017198c27577c845844f20f59f27e6bbc304d08672e168b2032c75705e69ed51241721e130456186125a6ebc628fd3bebf1815c7571962b4f00899449a94ff2afccc177fc840de5ac99458cdcfb12ced78d857b385a95a2f5e4f963661baa9c1491afedbb903f573d7cc9de4376623d032aaec752ba746dd7f7b5e847678889118eb80327c3490da87485f6d30fd28d68b8f49a44428a3952a4848e2b9f183b5da34d445ebd6493db23cf4b4dcb965b353d318d287763587c9a9ef05f560d662a3e7c2081fd97be9370b4a190d8871cb20b008c9e2612ce88fd6778b1d0f5e3f846cec9ed2f0d33620c83ac6c46d191bfa4df686c0fa3cfbbe6ab72cef96a67620d72fe1828aaca42dc01fdc04c7b62d2f657526bb1d3be30496fbbca291c3f53443d4b7c0e6691b5113116346366e728f95a85f618638314c6e3ce6d0061ce66bdbe682d2517f4422f3b1a8483341d50f6759b189288aef94f8dcacb99ed14ea39b094cb799c464bd8e72a92713e58e37ec8b660fca52d29f6735d12353abe184aebc2d4412595d4dbf7ec32f8ca2917bd2275a280fe82a0c5918c6bfa00b7dd6b655a015a14e3a54763518a585dad4d8132a3f5767fadafaf5e5f4d31bf82475a6fb78dfa6db74f9ef5ba35c7e0a421f0c27010335c7dddd1951e95b593551f131e9129560a42c5e454175675435ea10a15e4bf5ad6e43a34ab6090f01755573c5850abd230a640c24ce0faa509ca8661052750867a11f549d7019d3ad00b67cccecdd29fbe3b1a54fd41f0d26ba64e30ad82d36d218859c48b605085c84d173ab15223194ee9bf2769308bc6ae40d2f67658fbcb6377804d967a25dff3753469829df39516e0f3eb5ee6bc4904a945384218c2e204bd79132fed1031465199569ddbbbb6140753cfe139860f7026af99a761336a6d74955d6f409681eb79f6d8351efab066aa1ce5526e887ec9d74463e79db497fd09c89faaca6c35f4713ffc6fee3335cebd29788ea1d6af6ec2acf622c272026845af04863d21be50f133d9f3ea345a4104f263c7692e6742fb0e14ae63d3b38f5de74a7280b76fb0a101ef4f73a224edb2070a80f92b264b4c9288ca81c70e2aad41deb2ab37070b340903818625e8450e82aaea68d92557831667586cf4e56d463881cdae11e6b663ed1df99ab1e0a18494dc70f7a6211687f2f7a21d61c6e90acf6a99372af52e104e44f48e80a596a653824b57c7a141c56b8cbbee4fc654472a62a72910d98857ee8283be272973baceab2a635077186f4bf3dc94f31e3a29cd369e4f3ae8ddd7e36d01d5864b5fafa3d177f4c4ca9f3b6f6b744db0825e5ffaa9b01d077592b411f5f7b31651dd48e2b0c93d3bab8dd8f007b3d0ebd962f7b39dd6a0d6106e860d98b8f60497983c20a6f1b935ebe768af554e966a32dde2ca83ef33642e1e1f67736eb0bee79735a44b9bfdd8141dfd23339244ea22d19d61656acd2aeaa993a7023f587b35c6794b3698e87217ac2c24cc7492ba816622df18c97f1d6d7b779735f882c2fe28332b8c9824235544586d0301b9f588c4dbb9403c00e7bd776ec34a474def916d29cc1b4b93dd33c0b572536b4515fbb78bef2b83e89297aca992395a8e8d0d016e9c27a497fb7b80d7889c04572c48b1cc7e5a0b7ae918c530a9fc45ffad4208f95037662915e828afcd5ac6fda1eac3e0fd3a4b9dd3b740d4a4f20968e3c763514b58906d670b1fd7ec540dba951b0e565c129eda6e82fc272f8de36e87ffe0b6c794d75daf47361d20b4faec61710b2d9990e7873b2165de41e4734946d1ddf9c71cf277b12d0663834f102347bbf160d44f150832cd865cfa9221c57ab9dffb16ef07407d99ad5689cac5b25ae37a757ed273baa6c309df0618b6a8edfc855885a781f7e65f69898b4698cc35525b0f7d9e0c5093d4f74547bc77a4dee33bcbe53a3a6827330a09f68ecb0f5c1a3eae077ec6829be868cab8f4da912d5a093a36da945d0ee91bc210eaa64e73fb5439ef69d5b57db1de6df48237b637cdcd46a8ef51b29c00a0b7274b1aa7c6964cd763ea6f901f43f976f4c1e946a3379017624891133e147cab6160e1582e370f8db3f281a146f0630e59701234e308d5dc028776ee5286f1481a0b22d78cc129aeec66e411458c1e1a8b22898137c121affe1184ab51da5cd54ab63224cba430d7a2783af9ed43e218587a0227742404d4109e8c51b3c0a57764ad620c9fdcb19298ec90dd51eb20baee41c1ca49f21f9b1c6f8ba9a68e2bb93455ae21dbcade4fdc75dae526057fd1fcfaf656b4cd87005b199be564b1d21a78d90161c6b0809c314f076553d0c6b10c36e6464423938ae5a067399947158c962c869412937de953ff5ab1cb8961b3f8096c684d9c2f7fc6888df90bc10a4c71f63c2d3ffba88687e5f03970136e63026e990a3933bf18f2ae7d4dc4e0f86bca6007fe425bc38042e63124abebbe0fe5bbef6f6630a6abb4578a7c1cc6c7ebaa5ec73e7d95d554360e015f0718b69a44600bcf1994ba7ae65390f9fa6e3ceb7551202b6bfaa11ee94aaf586292af01c8531e15ec2ff67c3033e5a1040c1bcf6c66349742827b60e6ae79fad3b0e7d505481be90c809279276f4a3f258808406fe92d223b5420b92b03f6c6ca0b6c6d9da89ef4f2b9c3a66cceed8b132d6802200d1d3d12a62d5b4f7022ceb2eb0eccad9a9f7b1ba5ab968c389085fe00264f7bd1e8402abf98125c595a0dfca3261ba44dd5739098ec0290d4f741113513ecf990d6a2bba9abac1dd3d821ce03065109e89a1a107ac78ec1c14d176d7a1d65f2cd7df62478e2c797b93118352caab160a4f134594b96f95ad744400dc6aecef98b0a636bba6a95158a0d072efb34bc6ee215ff0c4bdb7d4388c09e60a7cfdde55f08d266656c1d6456e3af3df4e530ad5e98c362fc1204667b5dee6cdf3d1061a9ac4c4dfcbcaa6fb1d42c91681a74407f9a17a0185f7ee75c9dcb81c4f902e1271fa8aa362e7fdf0b8190cc43a39463f96a65e35c041fcbb0af48a127e0b623d0cd6a992391661ea6c7dacff546c17d22349162167a3efadbc2d58e586272790fa63e58cc3844831d16e1701ebb15913d9b3133495ab582e802009b285c5b70536fb13e6ee7c8786bba1e4691060fe6efe78b7042a906c6b8b83dd2a01d7f2a0b4a60ca9017f8dec826a1e7342c299bd814c219b802c767fef2ca604bb941dee63803c8d635e9f9b4880fca6e79a6d866f458ff9a39301ea28419c93848a5b2aa0f54fab4d2626333c230b1cf0bd14c7f694106267d5ecce2a3a88f3660af91b45dda1f257c55ea989f08d92bee23cc5018127df3a77102f92ef1f35953c5d307be18ac756c968ce9bca5e4385e3d63edf7393d64b015d26f057bfe082e18e58324d560857bed697a0811da5028a80a41e6b999909fc1990448cce7eac5b227b1ba7614de7660ed73d69586762e67bb94f9b3beeb4660b4cd5c3b69795f2bfebf5fd786530386b978afcd0c0895fa030e48616a0114539665f6cd4caf94261d032cf9319d9ef877e8876b28e06ccb19ca8765067627a4306e4e25a10d83a8fb83193e81b2ca5f20c10bee6e87665d8fb45ac99bb5d9c6bdf1f59a44dd5b7237ae09af01ab475604f6c4521dd08a518e4cc51fcfc1439324b14b30abcf34fd9fca758eb9e8ed1418fefbd9d53ae7c05482e9b626b51ed72c2ed8adcf87f9e8afd7b384cce789bcfc10015dec2715c2a7e807ca6388f3af1f4c871c4db315449d6bbf5d9ea982156bb61f426fe339db767e4786d17289e269c76975f118618a52b68e33b5563b0e736e30da34025f0532c2c95b8e735c5ebc8b3f57597f790f8fda3ca3e9ed6b256c355e287e0d0dc324682543348a72ce3668c150f4edbeb8cad178e185fb6833fa5e40c5c39270114951958f0facdc98d43abe16c48b53e6dac008df323ebbaac14650be445d2215e597b44c88dc674d4722c2a716cae2d7b0fe659937837d5131780f3c2c4aed42621f3a79f2aab20d0fbd3496f23a50b45dd8ad90b0e6b9215b4b523264d7f8cfd6b48c8e46bbaf54130ac95b248e7cc6a78c86b28c5c9e188bb53ea21c492ed24ea42fb31e0618a75f802acb9634cdc86cb73d027f35eb56e3e17d39eb598562c306acc5841c084ff70e5eaf79cf93ca90d45966ac4ec7737a09d042a0df3c2dda6bc90b275dc73d08a25f233488c8320df0da76d0fb0ae8477830238fb8bddcfc86147a089a023d9571b15c31ac25f347493d85c8af78dc483f7a9ca11d96c9fab08a127225bd0237432a28af884497c304c8a96d860cc90baacf458cf2f30e7bd473c7cb799e6f781e81ba38a48820d4456e3a9f8b6220c6f6f0ceafacc5e6e5f860cf9a4cd714b727465bebc0710a468e186b1690a329f696285c775f056a7ee43eb307d78aea90aa70f340e880f452eff20e40111acf161ff837e28aec0c7a0256226765225c09814f828078bc65815754315e655d1c9e23d2479b20865c1432d60cc3c2c910072e1228082056252c389466ae7131204df2e734e96090e74d798a801ccb25f4a253b7a0ca9ac7eb048eef95f3b01ac34d09004c4b494a701a14bb3effc4ab2935cf957ed7a5fc5a48bce4b3238baf6ef4b4b421406b889c728ecf0ff85291e1a4b2b56bb402a7e87f89e44068ad343170671d5e2b0e8e77598c5f571dc9e5c9554b0129c5060282e9b8775db5369e0aa5d64700c74667ac89f988a3c5125a99898747e5bb6e658fb75edae6cb037fd172f7ed09ed5bd2ba5bdb1e2817f3297764b4acede8cb45e02a87c371f1c2824c30e069b55162fd658b073b7beaa85e62f2d8c60f02c5629d0adf9b8da5e4b753d418bd7bcd6dba1e84bbd046db10726cd9d2bac582ecd5e334c2c287f27de4255b5961760001ef2cd9b9c7db225dc6452a164e0cc266263774d32b17dcbae3b1a9e0f6d3e9f86c169034410d9c0b58794478d496811912b72757163a74ea1b8e0bb20881d75d07c061f58268cf2cdba77d53632df1d3351970ccf57c5ec0c50ceb74f4554af030825448940b9d2fea3cd3cf8b51e7f3419b673403305227b22c42856e91e182e3ff09fd3280f7b874347c563378adec3aaef5c77f51523deea3d80323e90252375f4042704d0b8905b7149d1f9d9232f296bf24858baf24bd352133f939e0dbd9c0b49e4f8fea9031fb6ab29aa159d983d1aafa42db074dc92459e3a776bcc7ac47966baf35da7df96e7b1a74a93c3f7800ad9d26e7d77f3a6903022f3124885654c77375c95e7d6874cfcc4da15e81f5421bccc807ec3d2ddd64234e3197af72a139caf5927cff16ec33f863764ba55eed6de465a073f928f69d16bf70b7077526e9fe63dafd3dfa23bd1ddb10a12d8234f9f65b30da014c299a64874d8e81bb8292fa4c114784b4685fa214bff012dc351043de88bcb7f33845d31cd69b31635bb0227302f5fd50e7fcd8034537dedd2bbbedb0550ca72668e8307773e43688ac3dc5d778a3e41e93558d6fd8ecaa3ab7e92582d8fa3fba751f32fc4aab21a94c231e7ba25594ee1280235cbf3fe25dc2782cfc04c5899bd6d2b1b262e7c0860ccb339e07ed61e652aca1c863e5215763a671517a395a4f6c65682462040ffad4dbcbc63edb01f69e1db0ef17fc6a6880dc8be4678be1c9985538", 0x1000}, {&(0x7f0000001680)="5be6814a", 0x4}, {&(0x7f00000016c0)="af4b9f20b62b3350f6f94c7d80d4589b773352eb05f07431e406c3e2a93e2b41b0e66601c957db415c8debaae9ab855658e162567d1e93dc11915a5ceec0d17d8ea146773fe8714ab3b5b83056be1229cc2a355d485576feb85d286c6952517a93143137b01a6a9defade88bb3c65de7ed108c5b990459dba23f9f3f213d568082e74fa3bb4c5e69471a4ff9783242353869f009074ae3bac91c2c8f007e312008e57c8d45aa84e33eecbc1180264fcdc907c1", 0xb3}, {&(0x7f0000001780)="b43e4122e266c0aaadf4bd39bd172d052a5f4e226f7cd44b85f144dc05be56cf8acbb51c8198a617be5c043e1164098505b795f6a6b9f860567563983617d117ead0f2d62a1d1f2c1acff8bddc334befd9da78872d917c8c324f007870f9035da1ef17a241e2e82f0a321970a2ce067a99b1715c067080d02602c0ea4f6a04f888ffc9b2e2b31d5e75e4d3c0553122cac0f25d07d47628b6c8bebabb7eaa9a8d1a08f92656f1fa4c508e28e3176856acccc1a3164b9651cff2c573bb0bce4d708b21a565d4d18a17a15a25e73349797515fb08257398357d6e3081ce10e9084299ecea039de1f4c54489b9edd150", 0xee}, {&(0x7f0000001880)="d3cca5513dd2de06ed", 0x9}], 0x6}}, {{0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f0000001940)="2014a2486d34f32844cb19eebd0a9c34eb1d1f4e9d547100b99ce3a1a648a4790e95d7cead41abc328d5636f5a4cc5a87776f0d36abd29f0b99cbeb4309605d0b1d93f43c9d87303ac0952aab73a2ed62ab35099a34a1c30e0589393aee5fd51c19bfe94f9c51a9420b1e6cb1c9accc186106e06e75339aa438c68dc07362bdc9e", 0x81}, {&(0x7f0000001a00)="e23b460e0103b7896d1bf40f856a3233be3e02c601c59d58aa6aa469c44e44891ecd7169770a5adc34d5cdde110145a3", 0x30}, {&(0x7f0000001a40)="e8c8c27bce1d59cbddb0c767f9f4d47c11a3abdabdd42529b1e7af900fbd7d0f6ef93b883eb0680c51278c6381615907fbfcd1c84550d2798c4da1a233f3a006ee10b4ef4a1aa5221bc130f512bb9024599a02", 0x53}, {&(0x7f0000001ac0)="dccbff71cdfc2dfc3391db1554577588c26377d72abc5e70dbaaf182a1eb875cf2a70dc128e4d147e083e0fc92c66d77a42f7f7193a27fd3e8ef49f89e184bf9db1be90e9e9651c3ef2741ccb3ca8442a6ef6d184d95b7594ef710ed1916abc0b40f5da0e30b7a68444a0bd9fdb7a521ec259876a39107adff1296ae819ecce68d3ce372956725294392bb72993ace5a8405c4025b945053ea59d1bebea2d0a49a437fe24c7cd505ab00c16af07a53df9277bcf5b443288c06d08601396449d597f37c4e0dced779c4fb7fd28efb44", 0xcf}, {&(0x7f0000002c40)="297b9a91432d1cf2f441b991ba617b28ffaf2f60daaa1821c6b6b84f72e0deed828674f8942e40f09517f3cb57a1c671e4bed87b8b638a83eacd560ed8813f67eda4d6a2ceb714d4eb01fd88a0eefdd85e80fc9e5594ed49da7351b1d58f9f8c94f8c4c5c6c50c240d9ae963161994ae034c17e5df52b2eedd22f4bddaad5b5c3bfdb1e60385b7186c0ce6a2878edfdadb8a379b320bca4fb1acd1bbbcf4652d1df378b2b8bc140873e13c6c11f2", 0xae}, {&(0x7f0000002d00)="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", 0x1000}, {&(0x7f0000001bc0)="f4ea38ce46e66e", 0x7}], 0x7, &(0x7f0000003d80)=[@txtime={{0x18, 0x1, 0x3d, 0xff}}, @mark={{0x14, 0x1, 0x24, 0x40000}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}], 0x60}}], 0x6, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000380)=r4) sendfile(r2, r6, 0x0, 0x8000fffffffe) [ 203.837930] ? __lock_acquire+0x6ee/0x49c0 [ 203.842430] ? free_one_page+0x99d/0xfb0 [ 203.846644] ? mark_held_locks+0x100/0x100 [ 203.850890] ? lockdep_hardirqs_on+0x415/0x5d0 [ 203.855493] ? mark_held_locks+0x100/0x100 [ 203.859790] ? __free_pages+0x85/0xb0 [ 203.863611] lock_acquire+0x16f/0x3f0 [ 203.867427] ? prepare_to_wait+0x7c/0x300 [ 203.871591] _raw_spin_lock_irqsave+0x95/0xcd [ 203.876101] ? prepare_to_wait+0x7c/0x300 [ 203.880265] prepare_to_wait+0x7c/0x300 [ 203.884379] ? lock_sock_nested+0x9a/0x120 07:14:39 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r3) migrate_pages(r3, 0x8, &(0x7f00000000c0)=0x80, &(0x7f0000000100)=0x400) r4 = eventfd2(0x0, 0x0) r5 = fcntl$dupfd(r2, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000c00, r1}) [ 203.888635] ? add_wait_queue_exclusive+0x1a0/0x1a0 [ 203.893666] ? lock_sock_nested+0xe2/0x120 [ 203.897918] nr_accept+0x239/0x760 [ 203.901476] ? nr_ioctl+0x320/0x320 [ 203.905120] ? do_raw_spin_unlock+0x181/0x270 [ 203.909853] ? finish_wait+0x260/0x260 [ 203.913759] ? selinux_socket_accept+0x5f/0x210 [ 203.918446] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 203.924215] __sys_accept4+0x34e/0x6a0 [ 203.928125] ? __ia32_sys_listen+0x80/0x80 [ 203.932376] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 203.937926] ? put_timespec64+0xda/0x140 [ 203.942122] ? nsecs_to_jiffies+0x30/0x30 [ 203.946293] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 203.951059] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 203.955826] ? do_syscall_64+0x26/0x620 [ 203.959817] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 203.965198] ? do_syscall_64+0x26/0x620 [ 203.969189] __x64_sys_accept+0x75/0xb0 [ 203.973192] do_syscall_64+0xfd/0x620 [ 203.977065] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 203.982380] RIP: 0033:0x45b349 [ 203.985576] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 204.004699] RSP: 002b:00007fbd70beec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 204.012419] RAX: ffffffffffffffda RBX: 00007fbd70bef6d4 RCX: 000000000045b349 [ 204.017226] kauditd_printk_skb: 3 callbacks suppressed [ 204.017242] audit: type=1804 audit(1580109279.159:51): pid=8493 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir500005426/syzkaller.1jMPye/3/bus" dev="sda1" ino=16543 res=1 [ 204.019823] RDX: 0000000020000100 RSI: 0000000020000200 RDI: 0000000000000004 [ 204.019831] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 204.019838] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 204.019845] R13: 0000000000000000 R14: 00000000004c1558 R15: 000000000075c07c [ 204.019856] Modules linked in: [ 204.084433] ---[ end trace 1027e3716e85b145 ]--- [ 204.089209] RIP: 0010:__lock_acquire+0x1ca/0x49c0 [ 204.094163] Code: 28 00 00 00 0f 85 37 2e 00 00 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 48 b8 00 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 c1 32 00 00 49 81 3f 60 f5 0c 8a 0f 84 55 ff ff [ 204.113196] RSP: 0018:ffff8880515bf970 EFLAGS: 00010006 [ 204.118588] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 204.125874] RDX: 0000000000000003 RSI: 0000000000000000 RDI: 0000000000000001 [ 204.133250] RBP: ffff8880515bfb40 R08: 0000000000000001 R09: 0000000000000000 [ 204.140529] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000000 [ 204.148044] R13: 0000000000000001 R14: ffff8880515b2340 R15: 0000000000000018 [ 204.155490] FS: 00007fbd70bef700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 204.163721] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 204.169611] CR2: 00000000004bfde4 CR3: 0000000095df0000 CR4: 00000000001406e0 [ 204.176893] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 204.184293] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 204.191593] Kernel panic - not syncing: Fatal exception [ 204.198760] Kernel Offset: disabled [ 204.202663] Rebooting in 86400 seconds..