Warning: Permanently added '10.128.0.118' (ECDSA) to the list of known hosts. 2020/01/26 18:19:14 fuzzer started syzkaller login: [ 49.892275] kauditd_printk_skb: 3 callbacks suppressed [ 49.892292] audit: type=1400 audit(1580062754.616:36): avc: denied { map } for pid=8006 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/01/26 18:19:16 dialing manager at 10.128.0.105:43003 2020/01/26 18:19:16 syscalls: 2893 2020/01/26 18:19:16 code coverage: enabled 2020/01/26 18:19:16 comparison tracing: enabled 2020/01/26 18:19:16 extra coverage: extra coverage is not supported by the kernel 2020/01/26 18:19:16 setuid sandbox: enabled 2020/01/26 18:19:16 namespace sandbox: enabled 2020/01/26 18:19:16 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/26 18:19:16 fault injection: enabled 2020/01/26 18:19:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/26 18:19:16 net packet injection: enabled 2020/01/26 18:19:16 net device setup: enabled 2020/01/26 18:19:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/26 18:19:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 18:20:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4a0c, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="780000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="25100200000000004400120009000100766c616e0000dfff3300020006000100030000000c00020000000000000000001c0003000c00010000100000030000000c20010008000000ff0100000a000500140000000000000008000a00", @ANYRES32, @ANYBLOB="0f119a23759c0000b4605b0f7c0d2a7074f9cfaffd1f6f84ad291b38f2d65291783f015518fc6d5906e85b9258f2596d8428d44f25cf804fb9a26f504fc389a5262406237532d3ea97cc349a039ba2e569e7a30d4571251de71b0440f33d86518b2877d97fab136761b1dbf0d12749daa0336fe4408d3d1cb49c9007a0e988a34fc85ffa9f5661bb9eb160016b2bf9c39d0561f8aed72d3bdd1fb26a35deaeb52592fe84ae99f59a69d6ea1920cf7620e53f41132680cffdd35b3452abc9b54090b5ce20b8088893303b644db06023e446898c87e953151b012f29581a94869392b4684eaaae2d8099197c69b479a7a8432e8173f4150e7052b33a017a4b83f6d5948cead8918a213e3918353a9a80cb20846df76066fef733fa489b757aace2ef3e8128db026f3ad49d86db3480db53aa2bbec9f38383e4c62ae516d006f2a46122a9f5d18120885da71e786fe2"], 0x78}}, 0x0) [ 155.251761] audit: type=1400 audit(1580062859.976:37): avc: denied { map } for pid=8023 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1114 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 155.385984] IPVS: ftp: loaded support on port[0] = 21 18:21:00 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") [ 155.523154] chnl_net:caif_netlink_parms(): no params data found [ 155.609789] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.616549] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.624429] device bridge_slave_0 entered promiscuous mode [ 155.639571] IPVS: ftp: loaded support on port[0] = 21 [ 155.643151] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.651364] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.658988] device bridge_slave_1 entered promiscuous mode [ 155.684690] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.706909] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:21:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) [ 155.743244] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.751096] team0: Port device team_slave_0 added [ 155.776808] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.803645] team0: Port device team_slave_1 added [ 155.856264] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.862669] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.912906] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.939803] chnl_net:caif_netlink_parms(): no params data found [ 155.953850] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.960131] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.987689] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.999290] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 18:21:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000000c00)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000240)="8b73dcdfff7ce1fd196326f0f1b0f08558040f003b1222ddbb9d68032d8c4e077b85e39d1fc297732c0382eb6b09e75b170c1fe05b88ad71be93fabd33e9fb8b55541b971b0ac85f7d907024ea2d53c59b9cb4472c7f824071afabee699433b25cc1b36395ed1a321f11da395cb0c735bbbea4bc20fa98c1e47e7526c5ccb3b0b32c1f17e3fe2be22b30b0252c05fd0152129fc23661200b6fe59a1b9a7d39667df599f1447e391037c4dfbcf68b114bf0bd212e760741a8a7dd5301a69bd7aeb20b0d4e71b99e41c54fb39ac637867ed14fc4aed8d10fef86e384131d3595e4", 0xe0}, {&(0x7f0000000340)="c1229558e79ad3b5762ba996345cd719bf24f275145ab227e5afe98f4eb7fd06d79004e099cbc6d7a79cc6992e4dacd3731dc72920fea6e535213ca79991e4ca", 0x40}, {&(0x7f0000000640)="9666d3d3597a3e7f5c870f6c7a69186062877a9dead25295d60e27c0f901af4137320ec7ebee2b262f69cba9cae75826559adec9d55038dc9e115318ca0a8bbec9605957b5fb078831efb10bef7e461779f6044cfcfb2ce7a161c157f1456223017a5e575b4022bb181fbf71b3b2f07b8b1dae5ef963badd6cb8f94fe6f63e0430a0af161a76590f0605b597f92916d011ff8b99ae502f4c16fefe055ca0ea", 0x9f}], 0x3}}], 0x1, 0x0) [ 156.026606] IPVS: ftp: loaded support on port[0] = 21 [ 156.029269] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.116200] device hsr_slave_0 entered promiscuous mode [ 156.153333] device hsr_slave_1 entered promiscuous mode [ 156.193514] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.200044] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.216054] device bridge_slave_0 entered promiscuous mode [ 156.232962] IPVS: ftp: loaded support on port[0] = 21 [ 156.233720] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.258561] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.268450] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.276172] device bridge_slave_1 entered promiscuous mode 18:21:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) [ 156.290405] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.379463] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.406181] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.472879] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.483898] team0: Port device team_slave_0 added [ 156.500470] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.514531] team0: Port device team_slave_1 added 18:21:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0x19, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 156.608797] IPVS: ftp: loaded support on port[0] = 21 [ 156.641765] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.648842] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.677034] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.739935] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.747238] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.772856] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.784101] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.791893] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.806017] chnl_net:caif_netlink_parms(): no params data found [ 156.862799] IPVS: ftp: loaded support on port[0] = 21 [ 156.869812] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.924722] device hsr_slave_0 entered promiscuous mode [ 156.963361] device hsr_slave_1 entered promiscuous mode [ 157.004003] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.014709] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.038288] chnl_net:caif_netlink_parms(): no params data found [ 157.091022] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.097539] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.104847] device bridge_slave_0 entered promiscuous mode [ 157.131005] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.137559] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.145183] device bridge_slave_1 entered promiscuous mode [ 157.166997] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.173607] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.180671] device bridge_slave_0 entered promiscuous mode [ 157.188567] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.195015] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.201945] device bridge_slave_1 entered promiscuous mode [ 157.237999] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.252334] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.279958] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.299259] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.325223] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.332471] team0: Port device team_slave_0 added [ 157.342302] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.350042] team0: Port device team_slave_1 added [ 157.371349] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.421444] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.428760] team0: Port device team_slave_0 added [ 157.438581] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.446164] team0: Port device team_slave_1 added [ 157.452876] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.459395] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.484741] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.498013] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.504454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.529888] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.550294] chnl_net:caif_netlink_parms(): no params data found [ 157.573277] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.596414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.602700] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.631118] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.650119] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.661899] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.668400] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.693911] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.705359] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.713238] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.735326] chnl_net:caif_netlink_parms(): no params data found [ 157.795231] device hsr_slave_0 entered promiscuous mode [ 157.843447] device hsr_slave_1 entered promiscuous mode [ 157.887965] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.900609] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.965172] device hsr_slave_0 entered promiscuous mode [ 158.023441] device hsr_slave_1 entered promiscuous mode [ 158.077072] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.095436] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.101888] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.109730] device bridge_slave_0 entered promiscuous mode [ 158.120198] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.126669] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.134043] device bridge_slave_1 entered promiscuous mode [ 158.140361] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.191338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.222838] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.236341] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.245309] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.252897] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.260791] device bridge_slave_0 entered promiscuous mode [ 158.270290] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.276888] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.284407] device bridge_slave_1 entered promiscuous mode [ 158.298538] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.331724] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.342046] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.348507] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.360456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.368316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.381211] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.390988] team0: Port device team_slave_0 added [ 158.399195] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.407318] team0: Port device team_slave_1 added [ 158.422309] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.435004] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.454569] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.460858] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.486719] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.498545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.506968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.514895] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.521466] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.530051] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.540357] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.561723] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.568864] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.594256] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.605332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.616482] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.629927] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.648911] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.657479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.666746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.675025] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.681386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.694098] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.701573] team0: Port device team_slave_0 added [ 158.708255] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.721964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.730723] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.747205] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.754200] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.761519] team0: Port device team_slave_1 added [ 158.775344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.782412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.797063] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.803593] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.816355] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.826834] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.884830] device hsr_slave_0 entered promiscuous mode [ 158.933485] device hsr_slave_1 entered promiscuous mode [ 158.974038] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.981412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.989678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.997664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.005529] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.026769] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.036110] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.062318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.074800] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.082532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.092165] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.100392] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.114002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.122527] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.130691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.139127] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.147191] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.153617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.160582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.169581] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.175952] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.201751] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.214938] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.226203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.234373] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.242127] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.249585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.258307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.266192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.274728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.282321] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.288761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.298140] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.312349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.322840] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.330517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.339032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.346830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.361017] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.367419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.390384] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.412730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.437301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.450158] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.487050] device hsr_slave_0 entered promiscuous mode [ 159.513748] device hsr_slave_1 entered promiscuous mode [ 159.574102] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.581515] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.588782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.596861] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.604676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.612489] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.620317] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.662380] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 159.674830] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.685564] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.700999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.708791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.716822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.724156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.738495] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.757671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.765675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.781556] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.795462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.803385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.825163] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.838713] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.846689] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.852736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.872373] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 159.881089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.888113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.900736] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.908706] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.921820] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 159.941679] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.952464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.967611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.976059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.984128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.991690] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.998077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.005719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.016013] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.027349] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.036057] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.047644] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.057239] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.077490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.091681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.099764] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.106183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.113689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.122756] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.131594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.145905] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.160325] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.170567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.179634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.188121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.195174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.208767] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.215161] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.234214] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.242872] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.263921] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 160.271112] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 160.278432] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 160.285674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.294506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.302167] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.311580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.329059] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 160.339594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.347108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.355675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.363803] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.370204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.378042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.385618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.393222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.401070] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.409384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.416974] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.424102] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.432828] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.441474] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.451628] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.461764] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.470241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.478549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.486904] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.493312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.500343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.508036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.518035] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.528228] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.542407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.550276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.559277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.568879] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.575442] device veth0_vlan entered promiscuous mode [ 160.583431] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.594104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.611195] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 160.620501] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.627714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.635037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.642093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.650191] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.658287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.666086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.673846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.681496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.692045] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.699194] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.724873] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 160.732647] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.741059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.749583] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.762754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.771058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.784265] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.792081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.800548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.808722] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.815131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.823292] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.830036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.837288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.845415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.855523] device veth1_vlan entered promiscuous mode [ 160.873481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.882103] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.911605] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.927334] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 160.939010] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 160.946165] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 160.954515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.962306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.970987] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.977541] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.988878] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.998777] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.015291] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.023400] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.029579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.039764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.048161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.056316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.064134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.071817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.078875] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.091058] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.101394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.111664] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.123868] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.135983] device veth0_vlan entered promiscuous mode [ 161.145184] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.152336] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.161737] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.168067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.179562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.187034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.195247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.206011] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.212095] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.220845] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.229941] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.243687] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 161.253331] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.264393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.272307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.280719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.288868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.296763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.304696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.312231] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.318632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.326611] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.334038] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.342886] device veth1_vlan entered promiscuous mode [ 161.351198] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 161.361583] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.370066] device veth0_macvtap entered promiscuous mode [ 161.379007] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 161.389227] device veth1_macvtap entered promiscuous mode [ 161.396221] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 161.405212] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 161.420730] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.431118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.440335] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.452530] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.461975] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 161.469973] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.477881] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.486232] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.493877] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.501061] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.508535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.516911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.525087] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.531502] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.538574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.546384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.554623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.562163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.569776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.577536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.585537] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.592268] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.601052] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 161.611527] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.626158] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.636572] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.647659] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.653950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.669458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.678143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.686823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.697087] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.707869] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.717381] device veth0_macvtap entered promiscuous mode [ 161.725118] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 161.737377] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 161.744978] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.757365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.768698] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.782447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.793449] device veth1_macvtap entered promiscuous mode [ 161.802130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.813799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.823697] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.836394] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.852118] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.861899] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.870904] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 161.878636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.886161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.894719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.902224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.910141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.918183] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.926351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.934748] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.943167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.952768] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.962707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.011127] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.020648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.032348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.040657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.049502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.059344] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.070376] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.077852] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.087856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.095215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.101947] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.117037] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.125168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.133685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.141358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.150642] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.159410] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.166871] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.174592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.184738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.194916] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.201894] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.211495] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.224247] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.230313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.238410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.247348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.258959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.269321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.279907] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.287181] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.302377] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 162.310806] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.320904] audit: type=1400 audit(1580062867.046:38): avc: denied { associate } for pid=8024 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 162.321613] device veth0_vlan entered promiscuous mode [ 162.354884] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.362930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.371451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.379358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.388123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.395820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.417338] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.426076] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.433542] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.440319] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.451587] device veth1_vlan entered promiscuous mode [ 162.458397] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.465266] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.472604] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.481461] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.497245] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.528277] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.537046] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.585095] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.592200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.600100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.608649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.618845] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.631998] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 162.651013] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 162.658688] netlink: 27 bytes leftover after parsing attributes in process `syz-executor.0'. [ 162.852517] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.864604] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.872659] device veth0_vlan entered promiscuous mode [ 162.879860] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.896833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.908286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.922704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.936419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 18:21:07 executing program 1: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x155ef82ff7e709b2) [ 162.949731] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.965863] device veth1_vlan entered promiscuous mode 18:21:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) socket$phonet_pipe(0x23, 0x5, 0x2) [ 162.999862] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.023678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.031371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.075791] device veth0_macvtap entered promiscuous mode [ 163.081934] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.118693] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.134858] device veth1_macvtap entered promiscuous mode [ 163.141154] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 18:21:07 executing program 0: socket$alg(0x26, 0x5, 0x0) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x802000000007, 0x86040) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) 18:21:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) [ 163.165896] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 163.172915] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 163.185719] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 163.211235] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.215993] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 163.226310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.261843] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 163.272363] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 163.288270] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 163.297907] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.303011] hrtimer: interrupt took 52134 ns [ 163.308658] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.320015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.331864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.346400] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready 18:21:08 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 163.363517] device veth0_macvtap entered promiscuous mode [ 163.369920] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.410413] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.426533] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 163.451423] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.464337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.480937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.488993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 18:21:08 executing program 0: socket$alg(0x26, 0x5, 0x0) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x802000000007, 0x86040) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) [ 163.502549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.515818] device veth1_macvtap entered promiscuous mode [ 163.522116] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 163.559125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.589502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.603646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.613943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.625100] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.632281] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.639948] device veth0_vlan entered promiscuous mode [ 163.646142] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.655062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.662114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.676741] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.688589] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.697690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.709437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.745485] device veth0_vlan entered promiscuous mode [ 163.775442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.782620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.824504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.851218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.870013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.891133] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.901774] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.932214] device veth1_vlan entered promiscuous mode [ 163.947693] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 18:21:08 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt(r0, 0x0, 0x4, 0x0, 0x0) [ 163.972763] device veth1_vlan entered promiscuous mode [ 163.982717] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 164.001339] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 164.012784] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.039030] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.071042] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.105710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:21:08 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt(r0, 0x0, 0x4, 0x0, 0x0) [ 164.165824] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 164.209424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.233879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.243827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.253675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.262863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.272689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.283711] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.290853] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.305241] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.333656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.344521] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 164.354193] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 164.367601] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 164.379437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.395458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.405004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.415229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.424714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.434735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.445508] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 164.452483] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.463563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.471286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.502961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.526329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.539713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.550982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.567091] audit: type=1400 audit(1580062869.296:39): avc: denied { create } for pid=8130 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 164.567764] device veth0_macvtap entered promiscuous mode [ 164.591352] audit: type=1400 audit(1580062869.296:40): avc: denied { write } for pid=8130 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 164.622775] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 164.637742] device veth0_macvtap entered promiscuous mode [ 164.645396] audit: type=1400 audit(1580062869.376:41): avc: denied { read } for pid=8130 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 164.650793] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 164.680237] device veth1_macvtap entered promiscuous mode [ 164.695349] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 164.712015] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 164.722964] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 164.740597] device veth1_macvtap entered promiscuous mode [ 164.747766] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 164.779076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.813391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:21:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 164.822867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.834025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.843738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.860556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.872415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.887716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.899025] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.907376] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.910906] kvm: pic: non byte write [ 164.917261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.928310] kvm: pic: non byte write [ 164.929010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.932188] kvm: pic: non byte write [ 164.942427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.951179] kvm: pic: non byte write [ 164.955761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.959952] kvm: pic: non byte write [ 164.968447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.973414] kvm: pic: non byte write [ 164.981994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.990421] kvm: pic: non byte write [ 164.995004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.999322] kvm: pic: non byte write [ 165.009023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.017444] kvm: pic: non byte write [ 165.023406] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 165.025631] kvm: pic: non byte write [ 165.032307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.048097] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 165.059253] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.068040] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.075699] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.083644] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.091039] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.100043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.110504] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.119446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.138210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 165.171266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 18:21:09 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000001000)=ANY=[], 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) statx(0xffffffffffffff9c, &(0x7f0000000940)='./file1\x00', 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x204, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, &(0x7f0000000240), {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'bond0\x00', 'veth1\x00'}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@ah]}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xb0}, @unspec=@CT0={0x40, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x260) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, &(0x7f0000000240), {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'bond0\x00', 'veth1\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x23c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) syz_mount_image$iso9660(&(0x7f00000004c0)='iso9660\x00', 0x0, 0x0, 0x1, &(0x7f0000000800)=[{0x0}], 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') r3 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r3, 0x0) [ 165.190302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.220015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.230611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.239925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.249792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.259760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.269659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.269685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.269691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.271079] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 165.306708] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.330960] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.340368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.370367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.386796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.409289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.427371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.438967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.454663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.468853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.481943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.497181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.508337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.525648] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 165.532713] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.552344] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.559983] audit: type=1400 audit(1580062870.276:42): avc: denied { map } for pid=8149 comm="syz-executor.3" path=2F6D656D66643AC0202864656C6574656429 dev="tmpfs" ino=31121 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 165.608396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:21:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) 18:21:10 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={0x0, 0x34e}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r4, &(0x7f0000000000), 0x12) 18:21:10 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000240)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x101) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond0\x00'}, 0x18) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf8, r5, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf36}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xefec}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x636c9512}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8d}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5a47}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x101}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x20}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x10}, 0x0) semtimedop(r0, &(0x7f0000000400)=[{}], 0x1, &(0x7f0000000440)={0x0, 0x989680}) 18:21:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syncfs(r1) semtimedop(0x0, &(0x7f0000000400)=[{}], 0x1, &(0x7f0000000440)={0x0, 0x989680}) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x40c000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$IPSET_CMD_SWAP(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4080}, 0x10) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socket$inet(0x15, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @local}}}, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000002c0)={0x8000, 0x2, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x400, 0x1000}, 0x0) 18:21:10 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='net/ip6_mr_cache\x00') 18:21:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000001000)=ANY=[@ANYBLOB="73657775720000000002be3556a5331200000000000023"], 0x1) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x204, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, &(0x7f0000000240), {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'bond0\x00', 'veth1\x00'}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@ah]}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xb0}, @unspec=@CT0={0x40, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x260) socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, &(0x7f0000000240), {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'bond0\x00', 'veth1\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x23c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) syz_mount_image$iso9660(&(0x7f00000004c0)='iso9660\x00', 0x0, 0x8, 0x1, &(0x7f0000000800)=[{&(0x7f0000000640)}], 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='block=0x0000000000000000,dmode=0x000000.000000400,hide,dmode=0x0000000000000002,session=0x0000000000000029,utf8,dmode=0x000000000000001f,check=r', @ANYRESDEC, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC]) r3 = creat(0x0, 0x0) io_setup(0x8000, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x10000}]) syz_open_procfs(0x0, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') r5 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r5, 0x0) [ 165.780898] IPVS: sync thread started: state = MASTER, mcast_ifn = bond0, syncid = 0, id = 0 18:21:10 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0, 0x34e}}, 0xf944fda59bafd24b) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x9, 0x12) 18:21:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1d, 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) 18:21:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) [ 165.987972] can: request_module (can-proto-0) failed. [ 165.995108] llc_conn_state_process: llc_conn_service failed [ 166.067465] can: request_module (can-proto-0) failed. 18:21:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) 18:21:10 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000004600)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 18:21:11 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000001000)=ANY=[], 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) statx(0xffffffffffffff9c, &(0x7f0000000940)='./file1\x00', 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x204, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, &(0x7f0000000240), {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'bond0\x00', 'veth1\x00'}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@ah]}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xb0}, @unspec=@CT0={0x40, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x260) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, &(0x7f0000000240), {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'bond0\x00', 'veth1\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x23c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) syz_mount_image$iso9660(&(0x7f00000004c0)='iso9660\x00', 0x0, 0x0, 0x1, &(0x7f0000000800)=[{0x0}], 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') r3 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r3, 0x0) 18:21:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) 18:21:11 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={0x0, 0x34e}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r4, &(0x7f0000000000), 0x12) 18:21:11 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000001000)=ANY=[], 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) statx(0xffffffffffffff9c, &(0x7f0000000940)='./file1\x00', 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x204, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, &(0x7f0000000240), {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'bond0\x00', 'veth1\x00'}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@ah]}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xb0}, @unspec=@CT0={0x40, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x260) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, &(0x7f0000000240), {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'bond0\x00', 'veth1\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x23c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) syz_mount_image$iso9660(&(0x7f00000004c0)='iso9660\x00', 0x0, 0x0, 0x1, &(0x7f0000000800)=[{0x0}], 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') r3 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r3, 0x0) 18:21:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) 18:21:11 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0, 0x34e}}, 0xf944fda59bafd24b) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x9, 0x12) [ 167.018507] audit: type=1400 audit(1580062871.746:43): avc: denied { map } for pid=8190 comm="syz-executor.5" path="/proc/8190/net/tcp6" dev="proc" ino=4026533726 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 18:21:12 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000001000)=ANY=[@ANYBLOB="73657775720000000002be3556a5331200000000000023"], 0x1) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x204, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, &(0x7f0000000240), {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'bond0\x00', 'veth1\x00'}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@ah]}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xb0}, @unspec=@CT0={0x40, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x260) socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, &(0x7f0000000240), {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'bond0\x00', 'veth1\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x23c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) syz_mount_image$iso9660(&(0x7f00000004c0)='iso9660\x00', 0x0, 0x8, 0x1, &(0x7f0000000800)=[{&(0x7f0000000640)}], 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='block=0x0000000000000000,dmode=0x000000.000000400,hide,dmode=0x0000000000000002,session=0x0000000000000029,utf8,dmode=0x000000000000001f,check=r', @ANYRESDEC, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC]) r3 = creat(0x0, 0x0) io_setup(0x8000, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x10000}]) syz_open_procfs(0x0, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') r5 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r5, 0x0) 18:21:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) 18:21:12 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000001000)=ANY=[@ANYBLOB="73657775720000000002be3556a5331200000000000023"], 0x1) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x204, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, &(0x7f0000000240), {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'bond0\x00', 'veth1\x00'}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@ah]}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xb0}, @unspec=@CT0={0x40, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x260) socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, &(0x7f0000000240), {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'bond0\x00', 'veth1\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x23c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) syz_mount_image$iso9660(&(0x7f00000004c0)='iso9660\x00', 0x0, 0x8, 0x1, &(0x7f0000000800)=[{&(0x7f0000000640)}], 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='block=0x0000000000000000,dmode=0x000000.000000400,hide,dmode=0x0000000000000002,session=0x0000000000000029,utf8,dmode=0x000000000000001f,check=r', @ANYRESDEC, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC]) r3 = creat(0x0, 0x0) io_setup(0x8000, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x10000}]) syz_open_procfs(0x0, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') r5 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r5, 0x0) 18:21:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) 18:21:12 executing program 1: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=ANY=[], 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000540)=ANY=[], 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x6, @remote}}}, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@empty, @in=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) r4 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x80000, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r4, 0x65, 0x6, &(0x7f0000000380), &(0x7f00000003c0)=0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ubi_ctrl\x00', 0x0, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={r5, 0x0, 0x0}, 0x10) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 18:21:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) 18:21:12 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) r5 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r4, 0xab00, r5) r6 = syz_open_dev$ndb(0x0, 0x0, 0x0) r7 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r6, 0xab00, r7) r8 = syz_open_dev$ndb(0x0, 0x0, 0x0) r9 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r8, 0xab00, r9) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) 18:21:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) 18:21:12 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:21:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) 18:21:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000000c0), 0x0, 0x0) 18:21:12 executing program 2: getpid() socket(0x0, 0x1, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) pipe2(&(0x7f0000001180)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r4, &(0x7f0000000040)=""/11, 0xff9b) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:21:13 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/userio\x00', 0x0, 0x0) ppoll(&(0x7f0000000300)=[{r0}], 0x1, &(0x7f0000000380), 0x0, 0x0) 18:21:13 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:21:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) 18:21:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000000c0), 0x0, 0x0) 18:21:13 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x3600000000000000, 0xfffffffffffffda0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x7a3bab4f, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 18:21:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) 18:21:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) 18:21:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000000c0), 0x0, 0x0) 18:21:13 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000006c0)='net/ip6_flowlabel\x00') 18:21:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) 18:21:13 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) 18:21:13 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000180)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000140)='security.capability\x00', &(0x7f00000001c0)=@v1={0x1000000, [{0x6, 0xfff}]}, 0xc, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) getdents(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000580)='8', 0x1}], 0x1) 18:21:13 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x3600000000000000, 0xfffffffffffffda0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x7a3bab4f, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 18:21:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000000c0), 0x0, 0x0) 18:21:13 executing program 5: keyctl$join(0x1, &(0x7f0000001240)={'syz', 0x3}) 18:21:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) 18:21:13 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) 18:21:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000000c0), 0x0, 0x0) 18:21:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, r1, 0x35256019c361ad31, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_ALGID={0x5}]}, 0x2c}}, 0x0) 18:21:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) 18:21:14 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) [ 169.335174] audit: type=1400 audit(1580062874.066:44): avc: denied { map } for pid=8394 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 18:21:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000000c0), 0x0, 0x0) [ 169.420940] audit: type=1400 audit(1580062874.106:45): avc: denied { create } for pid=8399 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 18:21:14 executing program 5: sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000402}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) writev(r0, &(0x7f0000000040)=[{&(0x7f0000001400)="9635ab0f9b5d7c65e7ec1b65bb849db5dc282458ce7fa2aec4b02fc5fcf887958e688e0e10c3935c07135a1e2d9e2d17f1c625aa20d61856b9ebad9123ad786da317e51dad2df806219180709ea57c4c2e29b600fece937e6ab81fdb5f81107808a30020e902f7bb232c63586a52c92ab6fa7f57c7cb1794d247c14038a88877988921fb8b8b", 0x86}, {&(0x7f0000000340)="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", 0x5be}], 0x2) [ 169.525263] audit: type=1400 audit(1580062874.106:46): avc: denied { write } for pid=8399 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 169.690647] audit: type=1400 audit(1580062874.136:47): avc: denied { read } for pid=8399 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 169.690675] audit: type=1400 audit(1580062874.166:48): avc: denied { map } for pid=8398 comm="syz-executor.1" path="/root/syzkaller-testdir583844592/syzkaller.x1wS0Q/14/cgroup.controllers" dev="sda1" ino=16547 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 18:21:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9"], 0x28}}], 0x1, 0x0) 18:21:14 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) 18:21:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) 18:21:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000000c0), 0x0, 0x0) 18:21:14 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x3600000000000000, 0xfffffffffffffda0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x7a3bab4f, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 18:21:14 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) 18:21:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000000c0), 0x0, 0x0) 18:21:14 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() tkill(r3, 0x33) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) 18:21:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) 18:21:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() tkill(r2, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/87, 0x192) 18:21:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000000c0), 0x0, 0x0) 18:21:14 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) 18:21:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000000c0), 0x0, 0x0) 18:21:15 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) listen(r0, 0x0) 18:21:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:21:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) 18:21:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080), 0x12d48122) 18:21:15 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000000c0), 0x0, 0x0) 18:21:15 executing program 4: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) 18:21:15 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) listen(r0, 0x0) 18:21:15 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000000c0), 0x0, 0x0) 18:21:15 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) 18:21:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)={0x0, 0x5b, "3bafb10f096f1cd4962cacb2386fce2bfc864e9c6db474bf7b82694096e941ec02d7939e7a4e50a4f5a679e7fc466a4df88b44fde239d72e9945d9b58d4c5a671c675033ad77b64aed78a2405c2842f6bd67d9c26857717e01118c"}, &(0x7f0000000080)=0x63) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:21:15 executing program 4: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) 18:21:15 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000000c0), 0x0, 0x0) 18:21:15 executing program 3: syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x0, 0x24000) 18:21:18 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) 18:21:18 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) 18:21:18 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000000c0), 0x0, 0x0) 18:21:18 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01", 0x84}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:21:18 executing program 4: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) 18:21:18 executing program 5: semtimedop(0x0, &(0x7f0000000400)=[{}], 0x1, &(0x7f0000000440)={0x0, 0x989680}) 18:21:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semtimedop(0x0, &(0x7f0000000400)=[{}], 0x1, &(0x7f0000000440)={0x0, 0x989680}) 18:21:18 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) 18:21:18 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000000c0), 0x0, 0x0) 18:21:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) 18:21:18 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabdb25cc94628348a24593c6fbdf200796a8fd2173601000000010000003ac4fc4bc050833b77471be914707d2c3545b812f7f58f436706f17b26ae322c65d69e51528f2436610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdaf000000000000"], 0x18}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005900)=[{{0x0, 0x0, &(0x7f0000003780)=[{&(0x7f0000007f80)=""/4098, 0x1002}], 0x1}}, {{0x0, 0x0, &(0x7f0000004fc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000007e80)=""/246, 0xf6}], 0x6}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) 18:21:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) 18:21:18 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000009140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 18:21:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) 18:21:18 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000000c0), 0x0, 0x0) [ 173.700850] rxrpc: Assertion failed [ 173.708972] ------------[ cut here ]------------ [ 173.713875] kernel BUG at net/rxrpc/local_object.c:437! [ 173.725231] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 173.730720] CPU: 0 PID: 3392 Comm: kworker/0:2 Not tainted 4.19.98-syzkaller #0 [ 173.738174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 173.747552] Workqueue: krxrpcd rxrpc_local_processor [ 173.752678] RIP: 0010:rxrpc_local_processor.cold+0x24/0x29 [ 173.758434] Code: 7f 18 9f fa 0f 0b e8 e4 b4 b4 fa 48 c7 c7 c0 0e 5d 88 e8 6c 18 9f fa 0f 0b e8 d1 b4 b4 fa 48 c7 c7 c0 0e 5d 88 e8 59 18 9f fa <0f> 0b 90 90 90 55 48 89 e5 41 57 49 89 ff 41 56 41 55 41 54 53 48 [ 173.777345] RSP: 0018:ffff88809b127ce8 EFLAGS: 00010282 [ 173.782721] RAX: 0000000000000017 RBX: ffff88807f827278 RCX: 0000000000000000 [ 173.790001] RDX: 0000000000000000 RSI: ffffffff81558b76 RDI: ffffed1013624f8f [ 173.797280] RBP: ffff88809b127d30 R08: 0000000000000017 R09: ffffed1015d05079 [ 173.804648] R10: ffffed1015d05078 R11: ffff8880ae8283c7 R12: ffff88807f826b08 [ 173.811936] R13: ffff888096e90788 R14: ffff88807f827240 R15: ffff88807bdd1900 [ 173.819211] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 173.827440] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 173.833335] CR2: 000000000075c000 CR3: 000000009854d000 CR4: 00000000001406f0 [ 173.840617] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 173.847893] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 173.855208] Call Trace: [ 173.857798] process_one_work+0x989/0x1750 [ 173.862077] ? pwq_dec_nr_in_flight+0x320/0x320 [ 173.866856] ? lock_acquire+0x16f/0x3f0 [ 173.870822] ? kasan_check_write+0x14/0x20 [ 173.875050] ? do_raw_spin_lock+0xd7/0x250 [ 173.879359] worker_thread+0x98/0xe40 [ 173.883157] ? trace_hardirqs_on+0x67/0x220 [ 173.887473] kthread+0x354/0x420 [ 173.890830] ? process_one_work+0x1750/0x1750 [ 173.895373] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 173.900913] ret_from_fork+0x24/0x30 [ 173.904620] Modules linked in: [ 173.908474] ---[ end trace a422cd1a5f8e99c9 ]--- [ 173.913293] RIP: 0010:rxrpc_local_processor.cold+0x24/0x29 [ 173.918918] Code: 7f 18 9f fa 0f 0b e8 e4 b4 b4 fa 48 c7 c7 c0 0e 5d 88 e8 6c 18 9f fa 0f 0b e8 d1 b4 b4 fa 48 c7 c7 c0 0e 5d 88 e8 59 18 9f fa <0f> 0b 90 90 90 55 48 89 e5 41 57 49 89 ff 41 56 41 55 41 54 53 48 [ 173.938056] RSP: 0018:ffff88809b127ce8 EFLAGS: 00010282 [ 173.943480] RAX: 0000000000000017 RBX: ffff88807f827278 RCX: 0000000000000000 [ 173.950743] RDX: 0000000000000000 RSI: ffffffff81558b76 RDI: ffffed1013624f8f [ 173.958052] RBP: ffff88809b127d30 R08: 0000000000000017 R09: ffffed1015d05079 [ 173.965351] R10: ffffed1015d05078 R11: ffff8880ae8283c7 R12: ffff88807f826b08 [ 173.972754] R13: ffff888096e90788 R14: ffff88807f827240 R15: ffff88807bdd1900 [ 173.980110] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 173.988419] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 173.994367] CR2: 000000000075c000 CR3: 000000009854d000 CR4: 00000000001406f0 [ 174.002073] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 174.009394] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 174.016792] Kernel panic - not syncing: Fatal exception [ 174.023666] Kernel Offset: disabled [ 174.027302] Rebooting in 86400 seconds..