Warning: Permanently added '10.128.0.100' (ECDSA) to the list of known hosts. 2020/01/31 06:55:10 fuzzer started 2020/01/31 06:55:12 dialing manager at 10.128.0.26:41885 2020/01/31 06:55:12 syscalls: 2935 2020/01/31 06:55:12 code coverage: enabled 2020/01/31 06:55:12 comparison tracing: enabled 2020/01/31 06:55:12 extra coverage: enabled 2020/01/31 06:55:12 setuid sandbox: enabled 2020/01/31 06:55:12 namespace sandbox: enabled 2020/01/31 06:55:12 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/31 06:55:12 fault injection: enabled 2020/01/31 06:55:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/31 06:55:12 net packet injection: enabled 2020/01/31 06:55:12 net device setup: enabled 2020/01/31 06:55:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/31 06:55:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 06:58:02 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x20, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f0000000040)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x12, 0xe, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff55, 0x0, 0x0, 0x0, 0x80000000}, [@generic={0x0, 0x2, 0x6, 0x8000, 0x80000000}, @map={0x18, 0x8}, @generic={0xba, 0x7, 0x9, 0x4, 0x5}, @jmp={0x5, 0x1, 0x1, 0x4, 0x4, 0xfffffffffffffff8, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0x4, 0x8, 0x4, 0x100, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x84f5, 0x0, 0x0, 0x0, 0xcd}, @call={0x85, 0x0, 0x0, 0x54}, @call={0x85, 0x0, 0x0, 0x54}, @ldst={0x0, 0x3, 0x3, 0x9, 0xa, 0x6, 0x4}]}, &(0x7f0000000200)='GPL\x00', 0x3, 0xae, &(0x7f0000000240)=""/174, 0x41100, 0x5, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xe, 0x200, 0xdbe}, 0x10}, 0x78) fcntl$setsig(r1, 0xa, 0x35) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000500)=0xe8) r3 = fcntl$getown(0xffffffffffffffff, 0x9) getgroups(0x6, &(0x7f0000000640)=[0x0, 0xee00, 0xee01, 0xee00, 0x0, 0xee01]) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0xce) r6 = io_uring_setup(0xc99, &(0x7f0000000900)={0x0, 0x0, 0x6, 0x3, 0x365}) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ion\x00', 0x20800, 0x0) r8 = openat$watch_queue(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/watch_queue\x00', 0x80, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000a40)={0x8, 0x7, 0x4, 0x2, 0x643, {0x0, 0x7530}, {0x2, 0x1, 0x7f, 0x7f, 0x2, 0xed, "d971e78d"}, 0x8, 0x3, @planes=&(0x7f0000000a00)={0x8000, 0xffffffff, @mem_offset=0xffffffff, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000b00)=[{&(0x7f0000000540)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000600)=[{&(0x7f00000005c0)="7f4b8559d81bbef3d489e889ecbd84d6ad65c81caca3fd2e4957c260ec297bd270260d7eab88", 0x26}], 0x1, &(0x7f0000000680)=[@cred={{0x1c, 0x1, 0x2, {r3, r2, r4}}}], 0x20}, {&(0x7f00000006c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000008c0)=[{&(0x7f0000000740)="dd99b1e7f43dde2cc3669827cbea6b119d1c339869d9d9e4996c37518ade4942e98dbf4c26c99712f7f554766970e6ae7e889c527b7257dda96cd9708e390a8b0ed339de43a49335bcce71ac69c47c0acd50571e93b40fca6d3d2eea7617787125127dad8081d66da67c", 0x6a}, {&(0x7f00000007c0)="5e25069b174d91cc41cdf5a6213d4aa5287882a65a443518bd71683ca9879901acf7cb7f6d8be6f764b32f7638496ed8bd9c8c75a9a9f396dd411b7da70465505ef4f99f9216dc71b627f93e688d06aa3805a55573ee944a3d6c0b40b35414ace06bd7bb74eb238104b371b9613599fa80fd5f31a1e54783496fc566dbd5c29e9b295e359818dc81e43304590630fbe6ff966d92dc9a4dc024286de56e29a77beeb77f998627f6e838e4f1c4ceabeac6158ec7c928a959c591a61b28b7b76d05854318b159fdd3c995cafcda4375f117f23ac07116b969501fe00e3bf25c0804730a6f1b852f", 0xe6}], 0x2, &(0x7f0000000ac0)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r5, r6, r7, r8, r9, 0xffffffffffffffff]}}], 0x30, 0x20008001}], 0x2, 0x80) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b80)='/proc/self/net/pfkey\x00', 0xc0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r10, 0x6, 0x1d, &(0x7f0000000bc0), &(0x7f0000000c00)=0x14) r11 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/vcsu\x00', 0x32000, 0x0) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000cc0)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r11, &(0x7f0000000dc0)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x48, r12, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "8e6311bbb5bd53c5a3e6e8d2a0"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "3b6393ab8a"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000804}, 0x800) r13 = syz_open_procfs(0x0, &(0x7f0000000e00)='net/ip_tables_matches\x00') getsockopt$SO_J1939_SEND_PRIO(r13, 0x6b, 0x3, &(0x7f0000000e40), &(0x7f0000000e80)=0x4) r14 = openat(r13, &(0x7f0000000ec0)='./file0\x00', 0x140800, 0x12) ioctl$KVM_ASSIGN_DEV_IRQ(r14, 0x4040ae70, &(0x7f0000000f00)={0xf914, 0x1000, 0x3, 0x2}) clock_gettime(0x0, &(0x7f0000000f40)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000f80)={0x7, 0x9, 0x4, 0x2000, 0x4, {r15, r16/1000+30000}, {0x3, 0x8, 0x5, 0x6, 0xd2, 0x6, "976e2278"}, 0x4, 0x2, @fd=r0, 0x101, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000001000)={0x0, 0x3, 0x9e4, 0x800, 0x87, 0x7ff}, &(0x7f0000001040)=0x14) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r17, 0x84, 0x79, &(0x7f0000001080)={r18, 0x5, 0xffff}, 0x8) syz_open_dev$media(&(0x7f00000010c0)='/dev/media#\x00', 0x7f, 0x80000) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000001140)={0x100, 0x8, 0x4, 0x0, 0x401, {0x77359400}, {0x4, 0x2, 0x84, 0x0, 0xec, 0x8, "8e29fd00"}, 0x100, 0x3, @planes=&(0x7f0000001100)={0x8001, 0x1, @fd, 0x8000}, 0x90, 0x0, 0xffffffffffffffff}) getsockname$unix(r19, &(0x7f00000011c0)=@abs, &(0x7f0000001240)=0x6e) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f0000001280)) 06:58:02 executing program 1: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xfd3c, 0x42040) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x90) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000080)={0x0, 0x4, 0x2, 0x0, 0x878, 0xff, 0x1, 0x7f, 0x3, 0x7, 0x7, 0x0, 0x0, 0x7b, 0x40, 0xff, 0x9, 0x4, 0x59, [], 0x31, 0x2f}) r2 = dup2(r0, 0xffffffffffffffff) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x389000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) fremovexattr(r3, &(0x7f0000000140)=@random={'trusted.', 'vboxnet1^\x00'}) r4 = socket$caif_stream(0x25, 0x1, 0x3) sendmmsg(r4, &(0x7f0000002280)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)="89b2959f4e1fd6db4b62a19722b3f6dfa3f95c9b1e2a78abb12aa4c19cc71f6c82cc5b03e0be28f5c069d3c7432eecc43f112d41afe0ae4d6ee1e2915d35667d57c4db5f9e51c51bd6b3107e76d1046b9029270e295ea76f42227dc35abaa440743e186d96a05b0eeb6c06da68e71312eb71ccac1e1ddc8c191642fdd01ef91fc202e9d13cbe1043b7c7a279ccec4a19ed3d106789530dafd822507a7433c23a3bf0eedc6ea6268b7a2ff7aa75ed3f62dcbecd04c1f8db16e75f544aaac0db", 0xbf}, {&(0x7f0000000240)="6585a8b0df6f8396764ba0ca89c0198d008f3925bc69f69dd0cf9c9c1e20b7db57c354cb38dfe44863e93bc5dcdeeadb8d6f85d424e041f09b30d262ec1305c0576f56c916728a1a1715a37f0559354ec13a3c16b4a287bb3e9dda0dc3625e9767ac832fd4acf59b65ab0c30e252e42afe1c824372f895b04262f8346334e892c4fdf5a700cc0d9bf74b78e9", 0x8c}], 0x2, &(0x7f0000000340)=[{0x108, 0x10d, 0x2, "b1cf648ff734171a4aa0bd2ce7d4a54e65092aa386efe3b6f1b971a35240bfc4b856c24443b1f111312264d46e26ce974d857e48881e48cc420129ffd0083d99fc7825a9bc2e09f9ddfd344de6b1a1ee385f5f481147b21ea49373f466611eaf10872e57e06d398fe04662a724c847cc773ba79301a30918aba76cb97356c916ef87a706ad03cb6fcb4127f87841e37f9773395467c3cabbd8212cf2850ee77c1d540013d5ea6fb19747066c9845e065d50d6a7411fc6e6254b49d5ca87d7c3db2ce9a788e1dcd8c58d5369f5757ae689f7db98913c60100d59152fd3bf0a3edd817b05ed31d92727029daf2af82bb8827b95f0637"}, {0x18, 0x11, 0x20, "03"}, {0xc0, 0x107, 0x3f, "c20b1865c64433f090b239751869dd117967eb2d299725524ae797b0e26664bc138708e742878355df33c012d1b243500860f582ebfba04cfaa76b94c745d68318bc10cd7c9039e55517233ba4a390092e6449f203a0bc505f1fb444ee81e0d267f917f89a41435239e5aefd22eec03a0a449d9635c755048dda5469b8af703af943e3dcd2c0f3eb1432f81f4fd6d19a925df3cb35749058b2a72a7e48b86cb50691f10a9362ef94b873"}, {0xf0, 0x4, 0x7f, "3ff3c7dd7d575a921c1e5cc67d929f96f4277d053b9bda41ee1ec554a1c931e284548c289ef38e49afab01f8444dba34a01dec5b89a5720cf8f6d34751ee0331eb9619f5800801df2586aa9194105cb80ce960e5252928a3ca583d36684ac45e797624731b0f7b7b4f506769da23dafc14ff75803d4a776f161add2867129dbfde4854d8dfd0fdd5567c368ac2990f654b79ca8c755d73c45100a0b7e0688b783658946e74958a8f9f0751d925e841c1a097204fda3cdef335636b0712d290158ed258c91cdfbde59ed1cfdc7e6988b8aed4f5bb08868eeefde5f1302c6d35"}, {0x68, 0x108, 0x800, "3a9d73af198b6517191f6274cf292498b9d53747e59bc41167b629eb764ab50d9b76be0663a955e34f8583055e5d8bea9eee760ae17974bef13e8f039e0baaf6e681934f40c90071e128b2c979b8614349ffb1e6ff15"}, {0x60, 0x1, 0x6, "87e4ad9781ad2849e790f8971eacb2de7fc83468b3667488dd9faf3cefa4ca2ece886686b502664f3b2379e3990dc2c19043cdd35cb89d262fdf438216d207a2b4ba0ee21dc330495780"}, {0x100, 0x102, 0x2, "ba2856922f52ba916455043916d04a469cf19d43c1970bbbddda869e02bb8c4cfdd5279f079261c034d268237dd8c515e11eeec7dab5177f0adf453c64a3c33f0cd06be5c33899c0734415082dd4d0fe3fb7d7d2bdc0f4cf971c612b9a281f538281857c10b360a6c7090ed296dcc4f782f0df61a89c7d7eef03250a7753262e415cec39bf214576f172908309edc547a473d7688927b31f5b50b2d4742f390005465bf27c748ba15e322cd4d36b1c05de99411488e3983f54d16e654f1bf18dd6747506c63fea8ab33d09795c1267ca5cdbe479c37979f12b0d6a1fcf98b9490a098e8eed2fb2c29245"}, {0x20, 0x13c, 0x6, "a54ef3a2bd40cdb4dc26ca5f"}, {0xb8, 0x100, 0x80, "883cb8597b5d5bbd923aa26095a8bf1315115ed113860a2e42f07825958961fc4ba7dd5209d0d64fb0918b8f7685f32972c7a7abb2edd68716d0fffdb3298a869bf75b21ac5e1173e5cce995604834974b4646534b846f9f6d3a518269e1f319a1d4564d9253db2a7416e5686dda865448a97e875a631cc0d30188e0dbdedd1552a84146af3474d664c0af77234dba2d3d94bb9c6f6f61d2a6ec71e7de538b6a5e7412"}], 0x570}}, {{&(0x7f00000008c0)=@rc={0x1f, @any, 0x7}, 0x80, &(0x7f0000001940)=[{&(0x7f0000000940)="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", 0x1000}], 0x1, &(0x7f0000001980)=[{0xa0, 0x116, 0x7, "4b716dac96d1ee850249d1475cdc603799ef188dae760c07ff7c4825370d1bd01068789a7c1533f6cecc3a4c8c6599566ddf8c702c644df9bc6999925cce288d3632cc06e919eeaf5ae1ea231986b405688ff868d5e8ce34762f0d3de92f702b44f107b50ed4b46c8c1d601c911f80f8a5963bcdb86f422d4f329f3273054fc021cdd3602026aa19dd3b0c249eef91"}], 0xa0}}, {{&(0x7f0000001a40)=@rc={0x1f, @fixed={[], 0x12}, 0x5}, 0x80, &(0x7f0000002100)=[{&(0x7f0000001ac0)="0081caf0b9b1f0eb07f0c75edb682eb9d291def704be642ad450543af5b639a19cdc30e61491477b785649920fe25aebd5482bb0eeff6576ecf601e652192bd75905a9525ee92dbb0fefe302741e6cd98688c5a788a186bec3f5874b423dcf78eb7a170bd2061c46b58e397fb846", 0x6e}, {&(0x7f0000001b40)="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", 0xfa}, {&(0x7f0000001c40)="992169e01248f3b8e8beb73272805f2ae49ec46ce9b1236ca54366de8b2b51eacdd9c6b54ac4531ec41defe01e132f052c862e848c86d18669d3c61eda7eb516929dfdccf168b7411a9b517d5447e5225077b1865b4049380aae96be46e7ff6517b493100c67064c773e569b9ca39a03bfe28e5919db0819d47ce83ca2c7866ed6df69e44a29534415a43abaf65e0fe73ccf37168592c425bddef786827cb3e14e0fc94fb938be53b93c09890372092b5bc0657ebe052a3aa8ed60ed5e2fc67021b7f00a9b5301", 0xc7}, {&(0x7f0000001d40)="2706331e0ee8937a5e7e9085ed77a2afc87b01b227af348d1db349e4b15c11469847e2f555a68016f8b7136c65417fca94029a9c05075fc66dcfa0b31d698d45978d9ea1ca426936fd99c626d93a33611401c48263ba16b9e6ef1dd8b089e3923968c5de457cc226de7008a8ad81", 0x6e}, {&(0x7f0000001dc0)="d2e393319bdfb30ff42b1427", 0xc}, {&(0x7f0000001e00)="c84d691dbb858e7e1815d8c46ed388d02a8bfd0c8d77e64af27328c219aead399c3d798f45bb6dbd120b2ede", 0x2c}, {&(0x7f0000001e40)="28f17ca7417058527b34d4f5ca0a1997924b1fd3bde2e1eae1fbb5610185031903ad0f326c17b5aa3c282e8e7540965b448cef6c59e5f169571cb40de177ef8e83c744ab6cb5d685bf0b744c8a4d41898e2148e75cd9428c0c46b0c44d0cd6d2d12e53491470c331faa50e57912945b922c9b5377b2a4da94fd125635fb4bdf56f051849594341569247e0813083332174832d8d3e054eb53b128e302ee48641d357e8c826141ef6cde8477a192a9a718a61bd5a5d0d", 0xb6}, {&(0x7f0000001f00)="54ef235ed193bc8516c7d6c9ef5bf3af499123593b70261610ce70bc382577cf5bbe533076989e7e91756272e555a6f75e2a5ecb7c56923f029d0b5d377216aab7db244c2ebef213182769cb7a129433735dcf82fd2f7ca6090f90d6479dde8100c05ac65174ed5db026", 0x6a}, {&(0x7f0000001f80)="747ee8aeec1e18439f9f6b810157188f682c5bc3846ed7ae4a44f203d3d76bbefca6fc67281b132eee2de51f64e7456f75b91318245055a322be72cac4106dcab022f6f091da1892217a0c8b24b258fcac9368112aa11bb6e624b0a84b32ea5d795d729f8b5d22b26df9fff8098b53849f02bb1105e6ab6a2b208161e15c54ae2705a546aee232ed89f569d98b06d60ea899544b78cd6790cd4a3a06626f820c4187821e9dd4d4bbe2d955cdf9bd2b6f6f71ec675cfd889aba3aba19ab6b76c397ebe49ffc71709904dd360c30172db54e8ca4", 0xd3}, {&(0x7f0000002080)="3805b0b7a741c71f6e184e2cfd9ad4b3d5d511512b7bdd06ae473d3972a37b057d04d8038978eca2c2722650ee752cd5821e97a1b6ab1a43590e62f297fe86b18ceccb6fcaf67f0ee48f75b31ecfeb4688", 0x51}], 0xa, &(0x7f00000021c0)=[{0x98, 0x102, 0x482, "73e5171e62c6a5579dc2f1eee80eef5b6f3bb409919d81f24fb5921dac5292601bac25281bbd91c90ea6e9bc979fa0e2b1122bb0a014a417dcc6d17927ac6cd51141f1c144a475402a0a5e0e305e9034edf4ba42ca483e35963a334c560afcef08c05b24bd22a0779a40a33e63a30af6ac4aef13f03dde9ad0b69158a882fc8892b152df6e17"}], 0x98}}], 0x3, 0x4080) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f0000002340)={0x0, 0x2, 0x100a, 0x1}) r5 = accept$inet6(0xffffffffffffffff, &(0x7f0000002380)={0xa, 0x0, 0x0, @empty}, &(0x7f00000023c0)=0x1c) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000002400)={0x0, 0x5}, &(0x7f0000002440)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000002480)={r6, 0x8}, &(0x7f00000024c0)=0x8) accept4$netrom(r3, &(0x7f0000002500)={{0x3, @bcast}, [@bcast, @default, @remote, @remote, @netrom, @default, @null, @rose]}, &(0x7f0000002580)=0x48, 0x81800) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000026c0)={&(0x7f00000025c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x3, [@enum={0x7, 0x5, 0x0, 0x6, 0x4, [{0xb, 0x1ff}, {0x9, 0xfffffff7}, {0xd, 0xffff}, {0xf, 0xf}, {0x10, 0x8d}]}, @volatile={0x6}, @ptr={0xc, 0x0, 0x0, 0x2, 0x5}]}, {0x0, [0x33]}}, &(0x7f0000002640)=""/111, 0x67, 0x6f}, 0x20) syz_genetlink_get_family_id$ipvs(&(0x7f0000002700)='IPVS\x00') r7 = accept4$inet(r1, &(0x7f0000002740)={0x2, 0x0, @local}, &(0x7f0000002780)=0x10, 0x80800) sendmmsg(r7, &(0x7f0000002dc0)=[{{&(0x7f00000027c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002840)="ad550218e0ed45b0c024ab65d4e5ff67edb872ce491db2417b", 0x19}, {&(0x7f0000002880)="6eef00d71dc192ed6743e86561b07e16657c2754df024f6ffb28e508bfc35e6c73d3ce95a81e39f650f8f42262423a4276", 0x31}], 0x2, &(0x7f0000002900)=[{0x108, 0x3a, 0x7ff, "9483a3ba3eadc90e8798a4ea790e46901a682e02a71c551cdcb879030dd0b50e13456bb81e84c4f3d77013447e738836b75a659cc6bb5757a16f850d2738586596e459d198878efda9b1d633abe693a78fcd3dcbcfa9c93380dc5c89d6cc8387a7a7d2068421dc236f0bb5f72288cc05be78d5de7670913e3a36abe8a4d93988430de9405309e770d208819bac043a0501e4a750dc50dbb5f0e64ef5ee5e3a95e2fd7eb27150e882eb671d07d8de7a91d2cc167524a9450bd83b1102d2609b45a57724630af7af1f183931a27e5a6deee7ff48a9591a49249fb922567cb4b1ebdc6735f53d6c830b2b2ae6cdafa83422e547d24165"}, {0x80, 0x104, 0x7, "87ed92b045f6b49067cf18b48ae85db4d9734d038f78703133a01e00973d200351cb07ea32c97c5d4347cbccd1ecb6ac9cf80af117807bd1dfb1eda23e510b9c38eb11ab27f818e93ad6ace2ed0f047eaf0bb64f53c5d1fcd575194ddecbf3c4c263eefa54a3e8ae7f230bfd8b7c"}, {0x10, 0x119, 0x100}, {0xf0, 0x10d, 0x83d, "4691fa52ded55b7afa6bc345ba2a46ca571467d73605122d674e88c41d49939ceca0f417f77420d843f0790074b03325843f2d52eb24e28fe6604904f0f3a64738568fa42159724cfdbf724e2b8d68c9b88cf113d090c5a795801c102f2caffec93fb150040b4fe78b505c5e7af5a8d26430e769ba8611aa40ccec04607f9767eb541e16d7ee37a21e426cedf99dfd6982da84815a305d068e22c9742521510a5e997688846148bb3769cdf35cca3419eb596b2cd38c944b221f70c79f9935b97121d7a50f05818c4e137345fd213b8d70c7d6fcf81b7480fa1332ae718d008f"}], 0x288}}, {{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000002bc0)="ed1284df2a91f1a270f9058a389d0f0a5c3182cdbd6fa2b8060d4d391c924cee59af7f958e39f87f9aff38e701805f050db3df90501c1753b2d4c701c53d0ae2eca5d4f61cc590edf35dd06c7c50a0ce41a45feb974c06f8d20f48f44ae24a0dacae94a5d91ee266633886738c3b8cc633abd540cd5c8e7f964f398b9472ae7d94ffac9665c3610c7d8bb3b926ff45f36a8a7d6e4dda11ec4591545097057193648b3b139803798529dd73c3903019a94ed3e7c3ba91510395ad899b13b524d88acbf57622111d", 0xc7}, {&(0x7f0000002cc0)="2ffd5298df0116f9a714d003e89936b724178351f98235c96d08664209056caaea434905b807beef133ca5238af3d6cbf43fdf8a86e079285a6d60363ee9fd32c280a26db141e8f0644fe715c3bb1fcd3c4c56056ffcc108ce7bd7ae862333d7ecff27bfd19efaf5e76aa73961f198843a0e94e36d6f0a8c62eb479f70dd24aea93d1a131cd6d6b16837e5161a34d5a1dcf47879dc1c41fb1d63", 0x9a}], 0x2}}], 0x2, 0x8000014) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000002f40)={&(0x7f0000002e40)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002f00)={&(0x7f0000002e80)={0x54, 0x2, 0x7, 0x301, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x7}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x4}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x54}}, 0x4000) uname(&(0x7f0000002f80)=""/232) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003080)='/dev/bsg\x00', 0x410181, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r8, 0x0, 0x48c, &(0x7f00000030c0)={0x0, 'lo\x00', 0x4}, 0x18) link(&(0x7f0000003100)='./file0\x00', &(0x7f0000003140)='./file0\x00') r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003180)='/dev/sequencer2\x00', 0x240002, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r9, 0xc06864a2, &(0x7f0000003200)={&(0x7f00000031c0)=[0x83], 0x1, 0x8bf9, 0x8, 0x8, 0x9311, 0x3, 0x5, {0xfffffffe, 0x4, 0xe6fb, 0x20, 0xca4, 0x0, 0x2, 0x7, 0x1ff, 0x0, 0x1, 0x200, 0xffff, 0x4, "00527ad6a8f870ebb60b2b99124475ba5d5559bd1a64ec90d602b7f0c5a3f9ee"}}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000003280)={0x1, 0x2, 0x4, 0x0, 0x7fff, {}, {0x5, 0x0, 0x7, 0x0, 0x5, 0x2, "7f11f2d2"}, 0x101, 0x3, @offset=0x3120, 0x6, 0x0, 0xffffffffffffffff}) setsockopt$ARPT_SO_SET_REPLACE(r10, 0x0, 0x60, &(0x7f0000003340)={'filter\x00', 0x7, 0x4, 0x3c8, 0x110, 0x110, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000003300), {[{{@arp={@local, @multicast2, 0xff, 0x0, 0xb, 0x7, {@empty, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0x0, 0x0, 0xff, 0xff]}}, 0x7, 0x5, 0x3f, 0xff, 0xa05, 0x7, 'ipvlan0\x00', 'veth0_virt_wifi\x00', {0xff}, {}, 0x0, 0x208}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="b7d881152046", @mac=@remote, @rand_addr=0x8, @empty, 0x8, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x2}}}, {{@arp={@rand_addr=0x5, @dev={0xac, 0x14, 0x14, 0x3e}, 0xffffff00, 0xff000000, 0xe, 0x1, {@mac=@local, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}}, {@mac=@dev={[], 0xd}, {[0xff, 0xff, 0xff, 0x0, 0x0, 0xff]}}, 0x5, 0x3c04, 0x6, 0x56, 0x8, 0x5, 'ipvlan1\x00', 'vlan0\x00', {0xff}, {}, 0x0, 0x80}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x2, 0x100, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) r11 = accept4$bt_l2cap(r9, &(0x7f0000003780)={0x1f, 0x0, @none}, &(0x7f00000037c0)=0xe, 0x80800) getsockopt$bt_l2cap_L2CAP_LM(r11, 0x6, 0x3, &(0x7f0000003800), &(0x7f0000003840)=0x4) syzkaller login: [ 270.255988][ T9625] IPVS: ftp: loaded support on port[0] = 21 [ 270.450684][ T9625] chnl_net:caif_netlink_parms(): no params data found [ 270.489595][ T9627] IPVS: ftp: loaded support on port[0] = 21 06:58:03 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000040)=[{0x8, 0x1, {0x1, 0xf0, 0x4}, {0x2, 0x1, 0x2}, 0x1, 0x1}], 0x20) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x897}, &(0x7f00000000c0)=0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0x0, @mcast1, 0x8}, {0xa, 0x4e21, 0xdf, @dev={0xfe, 0x80, [], 0x1b}, 0x6}, 0x9, [0x85b, 0x9, 0x1, 0x7ff, 0x8001, 0x8, 0x3, 0x401]}, 0x5c) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f00000001c0)='0', 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r3}}, 0x18) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x9c, r5, 0x300, 0x70bd26, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x84}, 0x4) r6 = syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0xfffffffffffffff9, 0x1) ioctl$KVM_ASSIGN_DEV_IRQ(r6, 0x4040ae70, &(0x7f0000000500)={0x7, 0x99, 0x401, 0x500}) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsa\x00', 0x800, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)=0x0) write$cgroup_pid(r7, &(0x7f00000005c0)=r8, 0x12) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000600)={@null=' \x00', 0x0, 'veth0_macvtap\x00'}) clone3(&(0x7f0000001840)={0x20000000, &(0x7f0000000700), &(0x7f0000000740)=0x0, &(0x7f0000000780), {0x35}, &(0x7f00000007c0)=""/49, 0x31, &(0x7f0000000800)=""/4096, &(0x7f0000001800)=[r8, 0xffffffffffffffff, 0x0, r8, 0x0, 0x0], 0x6}, 0x50) capget(&(0x7f00000018c0)={0x19980330, r9}, &(0x7f0000001900)={0x43f7, 0xcd20, 0x2, 0x0, 0x40, 0x3}) lstat(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r7, &(0x7f0000001940)='security.capability\x00', &(0x7f0000001a40)=@v3={0x3000000, [{0x7, 0x4}, {0x1, 0x9}], r10}, 0x18, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003380)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000003480)=0xe8) connect$can_bcm(r7, &(0x7f00000034c0)={0x1d, r11}, 0x10) r12 = syz_open_pts(r7, 0x41400) ioctl$FS_IOC_FSGETXATTR(r12, 0x801c581f, &(0x7f0000003500)={0x2, 0x7f, 0x1146a8, 0xc93, 0xffffffff}) socket$pppoe(0x18, 0x1, 0x0) r13 = openat$vsock(0xffffffffffffff9c, &(0x7f0000003540)='/dev/vsock\x00', 0x1a1000, 0x0) r14 = syz_genetlink_get_family_id$team(&(0x7f00000035c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003740)={'team0\x00', r11}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003780)={'syzkaller0\x00', 0x0}) accept4$packet(r2, &(0x7f00000037c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003800)=0x14, 0x80000) accept4$packet(0xffffffffffffffff, &(0x7f0000003840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003880)=0x14, 0x80000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000003900)={@remote, @remote, 0x0}, &(0x7f0000003940)=0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000003980)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000039c0)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) getsockname$packet(r1, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003ac0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000003b00)={0x11, 0x0, 0x0}, &(0x7f0000003b40)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003f00)={{{@in=@multicast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000004000)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r13, &(0x7f0000004480)={&(0x7f0000003580)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000004440)={&(0x7f0000004040)={0x3c4, r14, 0x300, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r15}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r16}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x40}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r18}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r19}, {0x260, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x101}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xc29}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x101}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r24}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r25}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4000841}, 0x4004080) [ 270.508513][ T9625] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.517515][ T9625] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.526731][ T9625] device bridge_slave_0 entered promiscuous mode [ 270.538011][ T9625] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.546201][ T9625] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.555246][ T9625] device bridge_slave_1 entered promiscuous mode [ 270.595646][ T9625] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.626162][ T9625] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.695618][ T9625] team0: Port device team_slave_0 added [ 270.716177][ T9625] team0: Port device team_slave_1 added [ 270.737099][ T9625] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.744213][ T9625] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.772355][ T9625] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.794706][ T9625] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.801698][ T9625] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 06:58:03 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x28000, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@loopback, @multicast2, 0x0}, &(0x7f0000000100)=0xc) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000740)=@can={0x1d, 0x0}, 0x80, &(0x7f00000017c0)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001800)=""/72, 0x48}, 0x40000103) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001a40)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000001a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001ac0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001b00)={'batadv0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001b40)={@local, @multicast2, 0x0}, &(0x7f0000001b80)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001c00)={0x0, @rand_addr, @multicast2}, &(0x7f0000001c40)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001c80)={0x0, @local, @remote}, &(0x7f0000001cc0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001d40)={0x0, @empty, @remote}, &(0x7f0000001d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001f80)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000002080)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000022c0)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f00000023c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003b80)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000003c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003cc0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000004400)={@mcast1, 0x0}, &(0x7f0000004440)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000005980)={'batadv_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000059c0)={'batadv0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005ac0)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000005bc0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000005c00)={'xfrm0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000006440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000006400)={&(0x7f0000005c40)={0x78c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8}, {0x1c0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xff}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r2}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r3}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x63a}}}]}}, {{0x8, 0x1, r4}, {0xfc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r8}, {0x170, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x100}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffffffe}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r13}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xee20}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r16}, {0x230, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x200, 0x6, 0x3, 0xa6}, {0xaf1, 0x5, 0x8, 0x2815}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r19}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7c9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x4b3b}}}]}}]}, 0x78c}, 0x1, 0x0, 0x0, 0x20000014}, 0x20044890) r21 = socket$kcm(0x29, 0x0, 0x0) r22 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000006480)='/dev/sequencer2\x00', 0x4000, 0x0) ppoll(&(0x7f00000064c0)=[{r21, 0x8008}, {r0, 0x2611}, {r0, 0x20}, {r22, 0x4007}], 0x4, &(0x7f0000006500), &(0x7f0000006540)={[0x2]}, 0x8) getsockopt(r21, 0x401, 0x80, &(0x7f0000006580)=""/214, &(0x7f0000006680)=0xd6) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000006700)={&(0x7f00000066c0)=[0x0, 0x0], 0x2}) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f0000006740)={r23, 0x5, 0x511, 0x9, 0xfff, 0xa069, 0x9, 0x800, 0xa2, 0x4, 0x80000000, 0x10001}) lstat(&(0x7f00000078c0)='./file0\x00', &(0x7f0000007900)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000007980)={0x0, 0x0}, &(0x7f00000079c0)=0xc) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000007a00)={0x9, 0x6, {0xffffffffffffffff}, {r12}, 0x5, 0x800}) syz_mount_image$vfat(&(0x7f0000006780)='vfat\x00', &(0x7f00000067c0)='./file0\x00', 0x9, 0x2, &(0x7f0000007880)=[{&(0x7f0000006800)="dd13f734733a13e96e94ae7b7845c34ebfafbc62bfa9381b5d77b421687a097f1b2c5f91616f5cbeefb76e0bfd785974e9a4c63181128147802f31b83db274c5b62a5e75775d9fd87b5009024ef7fee01a5b422256ead0e7e69c9fa0c0c09333232e58c35368a6255df962883a2e", 0x6e, 0x40}, {&(0x7f0000006880)="ff843a972197b2646312335be17c17bb8fdb5b0553eccacfeab93391927cebf19412a23c108d7d51e9eb2af23fcae4dd1ca1d11c6cc2fda3efc6b95b672807de8daa04c72f5fc955c8ca9b8eb5a73859372115e248ce13568c7b4aa68c590d664b3a954228d9b664b8993e79652524f0cfa4075362599d7c510d23381c8d0b43ad772f7f439f4eecaf829521535cbed26897dc53be535a9c595c957a17d462b17f278e463b3e31887e78916ee65274953641aa98eb25e3fef13211bbd646bdd45a54e81a84e5d74dc46db9dbed398f69ab3facbe6bf6722258b19e2434c0fb09d8f5276d418235e5cbe6cedb2705f6331b7ccdd17fe16dca959d0b081dd5a942ca5ced9bd8c17bd0f8e3cf82400b9e9a0d2991e8d78ad49a881646882c21dea91267a65bd77b488584901a8c713f338dd47f2ad087626ed00b9cabaf88229d48a697c94215625503b8ce7bba6a956be3f017b38ea30494cbc326e556c94d096cd4fded55ac920ff4e622f8ce0e876420394bd039251569dfb2d69ea22af2f5a85dfe819f0c0b6060530adf3c6a83fafa6768d636eef9ec180a751ad15e8e18b19fb60606aa8de88d05a9aecc456d9cfda7f906fa7a6c33fc213e6979670a62d7679a951cb272398da4a58f06ba41312e00b9dcdd9858a74e1bad218224e360c47bc8c4074642a1e1006ca9d3976fd3e4786ca4a2e5864584a57aa2319bd13e11909330ee3afaebece6c2fc9c6a8d31683282cbf998511bf0ba9caa0003538ce51a3c5a4a268aff9951b374bcff8ac0b6246371a9a9cf79289fdfd33ce25c101b73711fcb9048f5a2f339f46e03f1c9c3a69ff9527d44c26b719b7ce99f259d6b672aafd5255568f7ddf781c6d2e1089947300241417661faad1ab38b4af979f932db88e0c6a26652caddc9de6d0fcf12492f1aed610aae50260d654665716287a46c2f0596b84eb4e3a503d07896e750d2b5984fd4bee4750850503b2652d3e7383c3c2ed331d0eb9560b8cf9f8cfa317c6eeef87550ef8b9bc8deab94c585dea53039207de64557d0b1cf74dee3b5c85b581c825ba0defb3d95e6c0a7f920520c06b3e0e1160fc3fc36e988830f6674533a2c1c141df8dc1ef77dd3e328618bbc1b9c4fde709edf5e7377973993bc3825c6fac54098ac574bf0d7a87cfa9398ac4bd0b32bdfb5440f6dbbfa42d98f2c9740439fadfd128b40ff421244ad339320943bd213f815ba4e401ebdf53ec0ab94f913865ff9f0f10d247faee7b08a1b00ed8bdabc89fce68bc7a624cb7e874d795dab1042357271ef768d51000b5875a913723050b60e671ea1c7d0dcd154529f57fad20a2a8312dac8fbcd1d8102bc4ec00a45e1e4b2cb97011e5ec28a720d33087561443d1083c23402e3c195355830fe0efb03d6b042957a04492e8ec0ed477c67271969ff4fcceb822d02f794557e625fc710442de4a4ec622b2e43f7c74b12002d4c1412300266b05193e6e7ce0fe957df8e4dab9d82adfe38141557624599f835a886beba8d80f59b7a99583800e9ce4108e17aadc4f4c36f174fdf0b0550eeb53a70635abfb29e56cb80eb20c0c72f7d9998eaf84d3d9cad9f75156515eb8dd3232fe9cf56f84021108123dae8ee4339115f9341a481e07f38a766ae7e729735aa35b29bc55e048981db99fbbf98283c5837d866abe4e49042caceff15a366ef75122180039b8b67f5793cbc7c4e2c1f27722261095c8eceae261b4aed50014bbc43de60e54a8c68583b84a5e8bbe93c04aa90db618b1270f390a77f874bec6f06b226d74ffbc06aba901564597682fddf671ee3f5d0bbfac3ea47670b17b13386f4b93634f427887e012a2f048741d45e1d00a891ba3650de8d18633dfee2cc2f7dd94665615992fe9af4fc937eb9761ceedd8f6c5cf4d37f3062b3901d6c29e1e6dcb742aab56a6838a1eb11b830d0cc49346090a93a226532f53e5aede4439a927508f0cb117fd50101d281b23b6b43c20e4842ce907ab5cdb949a1e2b483d2bdb7de317c2a5d7acb4013fa4f25c214607ac109815946621008313c0237d53a6ac21866eef6293d765dee9350757ae88acc70c0215880a5b625d0b590d48c1918633086890a767e39421b37792bbdd5b82969278c6f58e7df88fd0293cc2b71771c7f51eedd137b4b065192fa7b3c261419457917cc9d3b0fe3b5bc54488c286279f8acf19ed87cc5a79528155c921839bf50375253e913f00f5d387ae985116fa1c3dc949df7e513e648614bfae5a2dfc06ec16aaa8820be873b79faa6d3e01b3eaa7aee89f7ca1386e116efe47d6d0fca81a3a5d6e3ae6000ecfe12e67de5df7a37c641face084d000428b2cc7291452ff7b6ee0326942c64476c7ae8e4f1027d9cc8386a0b130d05ba336f24bc654c6b7bd3f5eb42ac5ad74563e8045f3378ba3973a8d724c74e30c9f96b7fd16e24631056029b969f52dc73da202499a9d25a236901436902c9910dbff9c9e5ecac5908b16609431de5e8c18ecfaed6f38754efc82b15f03480da47952bd0246349dec864367e20dd494a1cf4f9e9f14f47951ce0047ec21677cc5f03e87370fe4ac483553bbf4cff970f94e6296118d5f799a59bc4bbab249796f71921b7ee30a24a024fef0491888d926d934eba0097c9b60f6a82d465193622e0b1fbf8853afefe337b35e94de1127b91f8c7236a712745ff76cb2d54e5d98f05743fe7459ae5870bf1fc91d85c21b03d030a7efbf06a8c95590f8001c08829f7c625f004d2cf91e9f8bd0ce93b76c196d79f9905a34203ad26885f547b4d45e9fe94b9d1a967d94be3aecb3d56bc8c8bb6ddaf1a63e32d53db67827197a1255d26158b685cb81a9df1f97cf836bc1232f0747d9ca3a38a8b84dcc3830e5ef8e210b491c3366d485d70217278013cb2164acd010a8f266244b65a5fbb963b38de6d6a73d27c1cb8553d388524783c4881efd8758c88627a4a0c60b13d8641b3470e12e737d0ff61c0310b1da28aad95988be54d28654c219cf02c0380dc8fde25680f8ae015b10e2f27361f0f75fcebde34fa8720e8b4f7ab25190e661288a7a3a7545a3ca331777d51c9b44045f436c7805ec4f9b43ba964a08ff477eb42691288fdef21dbb1d94d000398a1c047c4a2f26cf9d01f10790cd882b4d7fdc257d786bc1c07146ec3a752fd6b0eb47b3a43fbe4119eb0239ea08cdd7cd48a57c0b53d8250415f93dbe341df8d169dfbe891d70efa7d6ada54e2d55b0490063c7645a21430e2e80f1f5d816f1f70dde6a35ccb1513c43cf1a7bc06484639c63105ab82c99e6f2ff236b84652f0ff0e72af12fe91041ca4d63f215780a187ee0949077bb9be6138e26b2cb116a3cf236e024216bce8dabe25ee29ec47fc512365f52bc35b0ab072431486d36e4ce0c927abd31e5101d928abcdee34a5f83687415beec7a86a866bac384ce6e4660efe221d8dcd096d30333dd612420c74d9d8dbeb50e9374cf49bff3df854a4207d047eaffd6043fe87eb91c044cfd469b1d7e327759eebf233cf1e44f542c2cf95e978544f9ea9268e2e5a6d3a72805151e74480af83e329ac83382f909d1eb6d8f53b94c4bfbc7e41abec2834f3c1e14d9fc7f3afb7c712cc4dfcc34d9fe2454006c7d24ee53c19d424ecbc45e5e1c49abd23cfa1f184e6bd2c153d8a6ad1869df653bdbb8831e301535c45121fc8c388a033cfd5288af960d4be74301ad479d843003b397bf8556205c36eef097499b12d1b5013f6a8801f4807835f4b5fc0fd8dd57b3ff8c46699d7d488cbe0332ae31c0205183e92247df5e0010b27b9ca7072cfc34bc73c35f3e9e6f645ac9721ec4fb16a2c9fb4403e2f94fe071e5fafff876d7477363660b241bd9b2e255724fd0ce3a3180ceb231438f9c1e87aeee4dfadc3c15c6f260cdae8c6c9690e5028e21e911cfca4f9e5cabfa6d7bf0327c197451e0b000d47dcdde72d9ccf209195a21a5e4e1dc1afde59f2853928388b62a194636ae61bb09832ddc7089ccf54b942025d9e580a02442e43e8940f4251ef7815f867cb86022296e1cbb5ca68e7a511f4b709fa3ed97243942e3f86f1addf618388c5a7e32208643b29a14a8c1f647f14ba46de4dacda3e712420ef5f28e57797d1781c280a6cbd11efc389a79198872f9381fd099734958b0d8dce1dd1323855cb1504aa42afc8543502588cc941b87abbd63e05859e6dd55413a75b4f66455a52f481e9888fff631ebeea4f1ab0d2647c9837d340e7d2f555436f9d7238ee25b7b6c1690dc54cbf06e8f58d73256b2009b18904daac78872012b04d745e26053c1ee9051229180895b919cb78019972316ef4385a3c77dd2525f174410e9a20ca5baf60c037c9eab3c909fda23c3a84bcd908d10ee4675121bc4a5e9fe9a2ba57ad3d0231917388b022079094a2d6bc96a7eaaeafafa6ce105b53e81fc09a4c897bc8b7bc1a1e30bd633348d2fa7f2876377c6ff6ef5560fe76412cd15f6a46e7082c1b6781ff2b2e6906d024c2a29b677269a10ec799d34e7a2e5b2d2e8edaec4f092fed9887f1d01fad97e059d26c25a13d8ea4a38487c8661d2d05a185b9b6f552365ae7a33143441c1cf4019360ab65ea2969a8d706e67d09490f183ea8e0bc91fc39d9bea77d2124a2c75554f12acff4538e8bba2dc01110af58e4973ae45579c639cd965e7e66bf476f61aed86f68be9e465059ad069dd7787b788807e6a8a52b980c7d3578544b48983e1a7dc3e2689a84d470c2ac9b44f8e181eafd4619492edde9cd2d1a8bca9b86820833d6535237e8fc50195f6f262e512be7f4c897b5328a8d97d36be07ce47ec2daf99ba63c7895150ca469e59cbfaa738fe3925c532d0728cc1c699a4695e51362c8e540122e5f95c4e8bf3dac58bf9cd89b0232f96cc3a5a8648918e316003e2345e3e78de2a2312db63156105a7742dd5b32cd85609608dead2812f23c9184b63f009442ff119958c75232a445016c9964d9c88ef49627b9c7ca70259be29647d129dec62831cf65cc354c3ef6d500ab20062e7a370256dff02f199dd9f1105e5211225afe64a7a2eb7126c10eadb4bc01ccf052472d45b4776bf0ecf1294ddc05a01e7be5126a02d278e8f1bd808763d234854c765fd09476aba229b71d4ca2f4afcf1e23db5670ee40cad93ffaad874552c05964600104e6d2793b9e2fea9e1963bdcf0f6e026abcf95c54bdf318e2a5554a06fcaf5e00bf6d73e23efce5f74cbd9b2e61126f79eed8b3f9e67f88ceb975234344bfd21e750bc6cd40fa96596e42ede0a81c6a74b9c0dc0102d69b8bacc0ac9e4afdc161eb1a659ee354f76a5493ae3c7b50eb69dd236a3ec49cfbcb9e482cafa98011c486315803c807a40700d743699cbc2ffa0841f9cb52ca70713420320db3c1b8c135ebe2e41f4fa76dd1c144bd1eda86dda7564d46a27b76ca14486359b5e608d8e62f8e43b61041156766b719bbef044c9bf5753afb0967f5bdc1311bb5bfd11280f49d8ab813d5788ea229d9da011afe5488bb51819bb4878649289658f071b4ef54001249a0a986f6ad115e9fb5baae0a83aaf2b617b8f184c108e8671ceb37e31144a5edfc0e96a688bee58bd11f21ad5bb16bc4c0e6e23e6506c90c4adf9d9479a34f7f6888bca50dc85a2b4010ec7de532f51e6ce28b2105f81f6b36b33ddf993cc080c4b1942752fd2434600965cbd1b6244956e4dafdb1e6dc43a31c08d2776aff24d8fec4b1de5b5b0f3f45f984c4deb0c365e0400a32d0b02d4165938321240fcb91edb6541bae15", 0x1000, 0x4}], 0x210000, &(0x7f0000007a40)={[{@shortname_mixed='shortname=mixed'}, {@shortname_mixed='shortname=mixed'}, {@shortname_mixed='shortname=mixed'}], [{@euid_eq={'euid', 0x3d, r24}}, {@appraise='appraise'}, {@hash='hash'}, {@euid_gt={'euid>', r25}}, {@dont_appraise='dont_appraise'}, {@dont_measure='dont_measure'}, {@euid_gt={'euid>', r26}}, {@measure='measure'}]}) [ 270.841847][ T9625] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.870509][ T9630] IPVS: ftp: loaded support on port[0] = 21 [ 270.956822][ T9625] device hsr_slave_0 entered promiscuous mode [ 270.993892][ T9625] device hsr_slave_1 entered promiscuous mode [ 271.112586][ T9633] IPVS: ftp: loaded support on port[0] = 21 [ 271.146365][ T9627] chnl_net:caif_netlink_parms(): no params data found 06:58:03 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x8000, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4001, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x7, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000011) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0x1000, "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"}, &(0x7f00000011c0)=0x1008) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001200)='/dev/snapshot\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000001240)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000001280)='net/igmp\x00') getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000012c0)={0x0, 0xf48, 0x10, 0x2, 0x10001}, &(0x7f0000001300)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000001340)={r4, 0x6}, &(0x7f0000001380)=0xc) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_opts(r5, 0x0, 0xd, &(0x7f00000013c0)=""/91, &(0x7f0000001440)=0x5b) r6 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001480)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f00000014c0)={0x1, 0xc, 0x4, 0x100, 0x8, {0x77359400}, {0x1, 0x1, 0x8, 0x80, 0x8, 0x1, "40109b56"}, 0x5, 0x3, @userptr=0x80000001, 0x100}) r7 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001540)='/dev/video35\x00', 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000009, 0x810, r7, 0x92e000) r8 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCADDRT(r8, 0x890b, &(0x7f00000015c0)={0x0, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, @generic={0x18, "6ca9b0e362d9f83bbcab0e5ffa9f"}, @nfc={0x27, 0x0, 0x2, 0x5}, 0x3, 0x0, 0x0, 0x0, 0x914f, &(0x7f0000001580)='veth0_to_bond\x00', 0x3000000000, 0x7, 0x9}) r9 = syz_open_dev$ttys(0xc, 0x2, 0x0) fcntl$dupfd(r2, 0x406, r9) r10 = accept$unix(r3, 0x0, &(0x7f0000001640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001680)={0x0}, &(0x7f00000016c0)=0xc) fcntl$lock(r10, 0x7, &(0x7f0000001700)={0x2, 0x0, 0x5, 0x2, r11}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000017c0)={0x9b0000, 0x3, 0xffffff2a, 0xffffffffffffffff, 0x0, &(0x7f0000001780)={0x9b0940, 0xe0a0, [], @p_u16=&(0x7f0000001740)=0x6}}) ioctl$VIDIOC_S_STD(r12, 0x40085618, &(0x7f0000001800)=0xf900) r13 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001840)='/dev/sequencer2\x00', 0x8800, 0x0) ioctl$FBIOGET_CON2FBMAP(r13, 0x460f, &(0x7f0000001880)={0x30, 0x1}) r14 = socket(0x18, 0x80000, 0x3f) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r14, 0x8983, &(0x7f00000018c0)={0x3, 'ip_vti0\x00', {}, 0x400}) r15 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001900)='/proc/vmstat\x00', 0x0, 0x0) write$P9_RFLUSH(r15, &(0x7f0000001940)={0x7, 0x6d, 0x2}, 0x7) [ 271.392392][ T9627] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.399751][ T9627] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.427830][ T9627] device bridge_slave_0 entered promiscuous mode [ 271.470385][ T9636] IPVS: ftp: loaded support on port[0] = 21 [ 271.495122][ T9627] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.502296][ T9627] bridge0: port 2(bridge_slave_1) entered disabled state 06:58:04 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400480, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0xa4, 0x7, 0xc2, 0x70d, 0x3, 0x6, 0x9, 0x2d6, 0x40, 0x13a, 0x3, 0x4, 0x38, 0x1, 0x20, 0x3f, 0x5}, [{0x6474e551, 0x10001, 0x100000001, 0xfffffffffffffe01, 0x9, 0x7, 0x1ff, 0x892}], "b73857a4502b1a4ed48fae308ab7baf79d0a3b8fe49cca0dabe452abd2817665105fb40f68ca2ef2a443985e48e99ed7ed67d3ff783a523aaa6e99154b57a06a1489d8b5f95e2f623406d27a5854998f8805bab03772b8f3fe02175d5a33ff40a8d2cf883246c266157bc271250f5e72072980aee83a37f1c0b35a70bf6048e1aa8ef5a89ec4537e8a9b47aac84abbc28b4b6fec46678536170db865db222d27856617125d282a14bcde6bff4467610567c270dd", [[], [], [], [], [], [], [], []]}, 0x92c) r1 = semget(0x3, 0x0, 0xa2) semop(r1, &(0x7f00000009c0)=[{0x4, 0x80, 0x800}, {0x4, 0x4, 0x800}, {0x1, 0x6}, {0x0, 0x3, 0x1000}, {0x1, 0x7}, {0x2, 0x1, 0x1000}], 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000a00)=[@in={0x2, 0x4e23, @local}], 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000a40)={r0}) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000a80)={'syzkaller0\x00', {0x2, 0x4e21, @rand_addr=0xfffffff7}}) memfd_create(&(0x7f0000000ac0)='team\x00', 0x3) rt_sigtimedwait(&(0x7f0000000b00)={[0x7]}, &(0x7f0000000b40), &(0x7f0000000bc0), 0x8) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/vga_arbiter\x00', 0x317041, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000c40)={0x0, 0x8, 0x2, 0x20}, 0x10) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000c80)={0x3, 'vlan0\x00', {0xfffffffe}, 0x8}) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x23, &(0x7f0000000cc0), &(0x7f0000000d00)=0x4) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r0, 0x82000000) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$SO_J1939_SEND_PRIO(r6, 0x6b, 0x3, &(0x7f0000000d80), &(0x7f0000000dc0)=0x4) r7 = dup(0xffffffffffffffff) ioctl$IOC_PR_RELEASE(r7, 0x401070ca, &(0x7f0000000e00)={0x8000, 0x40000000}) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000e80)={0x0, 0x400, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000e40)={0x990a92, 0x2, [], @value64=0x2}}) ioctl$KVM_ASSIGN_PCI_DEVICE(r8, 0x8040ae69, &(0x7f0000000ec0)={0x2, 0x4d19, 0x3, 0x720fbc6c8348a7e6, 0x3}) socket$l2tp(0x2, 0x2, 0x73) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f40)='nl80211\x00') accept$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003240)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000003280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000032c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000003300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003340)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000003380)={'batadv0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000033c0)={0x0, @multicast2, @multicast2}, &(0x7f0000003400)=0xc) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000003500)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000034c0)={&(0x7f0000003440)={0x5c, r9, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7192, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xff, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r13}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8010}, 0x44040) [ 271.521953][ T9627] device bridge_slave_1 entered promiscuous mode [ 271.561113][ T9630] chnl_net:caif_netlink_parms(): no params data found [ 271.599646][ T9627] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.659055][ T9627] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.705859][ T9625] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 271.751840][ T9625] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 271.829926][ T9627] team0: Port device team_slave_0 added [ 271.836627][ T9625] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 271.892404][ T9625] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 271.951469][ T9633] chnl_net:caif_netlink_parms(): no params data found [ 271.968676][ T9627] team0: Port device team_slave_1 added [ 271.969748][ T9639] IPVS: ftp: loaded support on port[0] = 21 [ 271.999098][ T9627] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.007883][ T9627] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.036370][ T9627] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.051363][ T9627] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.058446][ T9627] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.085025][ T9627] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.118011][ T9630] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.127385][ T9630] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.135289][ T9630] device bridge_slave_0 entered promiscuous mode [ 272.145396][ T9630] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.152466][ T9630] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.160722][ T9630] device bridge_slave_1 entered promiscuous mode [ 272.182316][ T9630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.194035][ T9630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.243220][ T9630] team0: Port device team_slave_0 added [ 272.252413][ T9630] team0: Port device team_slave_1 added [ 272.316731][ T9627] device hsr_slave_0 entered promiscuous mode [ 272.354013][ T9627] device hsr_slave_1 entered promiscuous mode [ 272.393651][ T9627] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.401601][ T9627] Cannot create hsr debugfs directory [ 272.428939][ T9633] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.436193][ T9633] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.444210][ T9633] device bridge_slave_0 entered promiscuous mode [ 272.453561][ T9633] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.460635][ T9633] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.469244][ T9633] device bridge_slave_1 entered promiscuous mode [ 272.524953][ T9633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.540770][ T9630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.548097][ T9630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.575065][ T9630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.592110][ T9636] chnl_net:caif_netlink_parms(): no params data found [ 272.615182][ T9633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.637105][ T9630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.644240][ T9630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.670425][ T9630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.711927][ T9633] team0: Port device team_slave_0 added [ 272.720569][ T9633] team0: Port device team_slave_1 added [ 272.802216][ T9636] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.809491][ T9636] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.817689][ T9636] device bridge_slave_0 entered promiscuous mode [ 272.834255][ T9633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.841242][ T9633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.868139][ T9633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.926776][ T9630] device hsr_slave_0 entered promiscuous mode [ 272.974015][ T9630] device hsr_slave_1 entered promiscuous mode [ 273.013648][ T9630] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 273.021241][ T9630] Cannot create hsr debugfs directory [ 273.043107][ T9636] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.050432][ T9636] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.059260][ T9636] device bridge_slave_1 entered promiscuous mode [ 273.066845][ T9633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.074043][ T9633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.100283][ T9633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.141713][ T9639] chnl_net:caif_netlink_parms(): no params data found [ 273.225949][ T9633] device hsr_slave_0 entered promiscuous mode [ 273.263961][ T9633] device hsr_slave_1 entered promiscuous mode [ 273.313871][ T9633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 273.321446][ T9633] Cannot create hsr debugfs directory [ 273.335771][ T9636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.377718][ T9636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.418600][ T9627] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 273.472135][ T9627] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 273.559798][ T9627] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 273.618757][ T9625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.636485][ T9639] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.645054][ T9639] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.652844][ T9639] device bridge_slave_0 entered promiscuous mode [ 273.663960][ T9636] team0: Port device team_slave_0 added [ 273.669869][ T9627] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 273.754876][ T9639] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.761987][ T9639] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.770312][ T9639] device bridge_slave_1 entered promiscuous mode [ 273.779247][ T9636] team0: Port device team_slave_1 added [ 273.836782][ T9636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.844230][ T9636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.870367][ T9636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.881587][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.890798][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.902527][ T9625] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.932098][ T9636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.940245][ T9636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.966594][ T9636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 274.003738][ T9639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.016113][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.028119][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.038128][ T2823] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.045392][ T2823] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.096853][ T9636] device hsr_slave_0 entered promiscuous mode [ 274.153967][ T9636] device hsr_slave_1 entered promiscuous mode [ 274.204619][ T9636] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.212294][ T9636] Cannot create hsr debugfs directory [ 274.219768][ T9639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.251132][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.289771][ T9639] team0: Port device team_slave_0 added [ 274.299232][ T9639] team0: Port device team_slave_1 added [ 274.311128][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.319919][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.328982][ T3046] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.336194][ T3046] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.390235][ T9630] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 274.425283][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.437237][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.445853][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.454889][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.464067][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.508092][ T9639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.515491][ T9639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.542237][ T9639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.553655][ T9630] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 274.599068][ T9630] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 274.664012][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.672878][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.681443][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.690655][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.702499][ T9639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.710107][ T9639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.738877][ T9639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 274.750412][ T9633] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 274.802487][ T9633] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 274.856487][ T9630] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 274.925702][ T9625] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.937862][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.958014][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.966802][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.983908][ T9633] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 275.058318][ T9627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.072672][ T9633] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 275.195544][ T9639] device hsr_slave_0 entered promiscuous mode [ 275.265957][ T9639] device hsr_slave_1 entered promiscuous mode [ 275.303650][ T9639] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 275.311314][ T9639] Cannot create hsr debugfs directory [ 275.348389][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.356594][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.369575][ T9627] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.407424][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.416385][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.424377][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.433263][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.441959][ T3054] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.449047][ T3054] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.483291][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.495292][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.505218][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.514008][ T3000] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.521179][ T3000] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.529349][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.554028][ T9625] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.573041][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.583127][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.592247][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.648927][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.657336][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.666568][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.676120][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.686285][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.709823][ T9636] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 275.757985][ T9636] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 275.807705][ T9636] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 275.866755][ T9636] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 275.946809][ T9627] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 275.962879][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.971579][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.980690][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.994605][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.004139][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.079739][ T9633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.099877][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.111022][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.119714][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.128896][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.138115][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.146391][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.182972][ T9633] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.196833][ T9630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.205472][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.214150][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.222089][ T9625] device veth0_vlan entered promiscuous mode [ 276.232703][ T9627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.246905][ T9639] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 276.306972][ T9639] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 276.366936][ T9639] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 276.437287][ T9639] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 276.522234][ T9625] device veth1_vlan entered promiscuous mode [ 276.546511][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 276.557436][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.567161][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.576042][ T3046] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.583108][ T3046] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.622802][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.630868][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.642209][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.650397][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.659896][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.668396][ T3000] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.675626][ T3000] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.712523][ T9630] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.746092][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 276.756403][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.766645][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.775520][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.784961][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.794123][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.802749][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.811695][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.821167][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.831999][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.846909][ T9625] device veth0_macvtap entered promiscuous mode [ 276.869405][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.879572][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.888731][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.897169][ T2864] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.904264][ T2864] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.935620][ T9625] device veth1_macvtap entered promiscuous mode [ 276.944177][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.952189][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.963286][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.972298][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.980790][ T2823] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.987887][ T2823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.995922][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.005235][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.013951][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.022433][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.063395][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.073349][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.081916][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.090340][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.098845][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.107035][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.117654][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.126599][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.135485][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.143255][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.152304][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.175107][ T9633] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 277.190252][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.202329][ T9627] device veth0_vlan entered promiscuous mode [ 277.215818][ T9639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.222849][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.235873][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.253342][ T9625] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.262896][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.271937][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.290324][ T9627] device veth1_vlan entered promiscuous mode [ 277.316218][ T9639] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.328750][ T9636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.347489][ T9625] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.359187][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.368084][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.377987][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.386907][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.395383][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.404223][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.412123][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.420123][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.428915][ T2824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.440382][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.463640][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.471187][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.483207][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.491848][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.509899][ T9636] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.527629][ T9633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.546230][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 277.559661][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.571247][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.586973][ T2694] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.594151][ T2694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.648756][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.684795][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.694998][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.704326][ T2694] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.711419][ T2694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.720021][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.729777][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.738665][ T2694] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.745821][ T2694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.756254][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.765108][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.774267][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.784648][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 06:58:10 executing program 0: ioperm(0x0, 0x0, 0x3) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000027000000b70000000000000095000000000000000ef2d30ed9e9ae396fcc43020ed7dbc3b7c3fd06c3aed8a89b7085bd01433b0359c71aad05c6d0fe8111ce33e7e87078ba2050964142a196431429b00c81a7a2ced6159b8161ca1cd4cb7a234438f542f01b231a42696624d689912cece11a0176c602c59e5ca55c9f71ff4e82648fd777593bfc37ce7525a4a422b008ffcb2b392ddfeb5d33eaf9c74fcce865e7c80f9dfa77fe66e64e08f0795cdf4def67c7b487680b68797bd7433cc0a8e565cd7f85bd181d01a86be0dda27509e9f8c8d44ca9438ae078ecf76b2be9b0a6523f47208ffee9f089d47265b6f10c9348b16ca4125803b0f95f0abcf39ee8ff1ec498000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f086dd1fffffe100008700632177fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) [ 277.806385][ T9627] device veth0_macvtap entered promiscuous mode [ 277.836224][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.851300][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.861054][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.870144][ T2694] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.877322][ T2694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.886694][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.894863][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.902524][ T2694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.942123][ T9627] device veth1_macvtap entered promiscuous mode [ 277.974365][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.982606][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.004523][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.013573][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 278.022434][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.042730][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 06:58:10 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) [ 278.052208][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.061318][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.070474][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.082586][ T9630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.144906][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.154116][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.163016][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.172181][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.181599][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.192007][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.200657][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.209693][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.225256][ T9627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.236436][ T9627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.248065][ T9627] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.271790][ T9636] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 278.285212][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 06:58:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c05, 0xffffffffffffffff) [ 278.304576][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.314592][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.330739][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.346799][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.355996][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.364969][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.380542][ T9639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 278.395217][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 06:58:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='cdg\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYRESDEC, @ANYRES16, @ANYPTR64, @ANYBLOB="9d29682ecf00a830d77847cbb51e7bfdac956d2d8ff9b012f8db9febfb1f7149e1e48ec6d5c5e0533d7714196b2006d56956449649c281e0f2a5ddedf05c7285bf"], 0x75) shutdown(r0, 0x1) [ 278.412423][ T9627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.448583][ T9627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:58:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{}, {0x94}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) [ 278.470178][ T9627] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.509668][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.520970][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.542504][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 278.552118][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.560896][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.570592][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 278.581133][ T9633] device veth0_vlan entered promiscuous mode [ 278.607283][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.618058][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.626132][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.635771][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 278.699650][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.707518][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.721737][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 278.731862][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.740705][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:58:11 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, 0x0) [ 278.749199][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.758225][ T9633] device veth1_vlan entered promiscuous mode [ 278.777305][ T9636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.789996][ T9630] device veth0_vlan entered promiscuous mode [ 278.813223][ T9639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.837714][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 278.864882][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.872973][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.980347][ T9630] device veth1_vlan entered promiscuous mode [ 279.004625][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 279.004639][ T27] audit: type=1804 audit(1580453891.526:31): pid=9671 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir898454117/syzkaller.uswn4V/6/file0/file0" dev="loop0" ino=22 res=1 06:58:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x2000000b}}}]}, {0x4}}}]}]}, 0x48}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 279.154909][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 279.172473][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 279.184564][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 279.192813][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 06:58:11 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)=0x3) [ 279.211337][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.237020][ T9633] device veth0_macvtap entered promiscuous mode [ 279.257221][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.269257][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.278430][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.361297][ T9633] device veth1_macvtap entered promiscuous mode [ 279.383380][ T9630] device veth0_macvtap entered promiscuous mode [ 279.457915][ T27] audit: type=1804 audit(1580453891.986:32): pid=9699 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir898454117/syzkaller.uswn4V/7/cgroup.controllers" dev="sda1" ino=16520 res=1 [ 279.480061][ T9630] device veth1_macvtap entered promiscuous mode [ 279.508390][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.526178][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.542378][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.550777][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.560283][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.586121][ T9699] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 279.598679][ T9699] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 279.607084][ T9699] CPU: 1 PID: 9699 Comm: syz-executor.0 Not tainted 5.5.0-rc6-next-20200116-syzkaller #0 [ 279.616870][ T9699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.627078][ T9699] RIP: 0010:tcf_ife_cleanup+0x6e/0x400 [ 279.632528][ T9699] Code: 48 c1 ea 03 80 3c 02 00 0f 85 94 03 00 00 49 8b bd f8 00 00 00 48 b8 00 00 00 00 00 fc ff df 4c 8d 67 e8 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 5c 03 00 00 48 bb 00 00 00 00 00 fc ff df 48 8b [ 279.652119][ T9699] RSP: 0018:ffffc900016f68b8 EFLAGS: 00010246 [ 279.658230][ T9699] RAX: dffffc0000000000 RBX: ffffffff865917d0 RCX: ffffffff815c2c79 [ 279.666296][ T9699] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000000 [ 279.674263][ T9699] RBP: ffffc900016f6908 R08: 0000000000000004 R09: fffff520002ded05 [ 279.682227][ T9699] R10: fffff520002ded04 R11: 0000000000000003 R12: ffffffffffffffe8 [ 279.690194][ T9699] R13: ffff88808fd65000 R14: ffff8880a8a25e00 R15: 0000000000000000 [ 279.698160][ T9699] FS: 00007f43e8da2700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 279.707151][ T9699] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 279.713724][ T9699] CR2: 00007f20c5026000 CR3: 000000008e23f000 CR4: 00000000001406e0 [ 279.721690][ T9699] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 279.729658][ T9699] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 279.737631][ T9699] Call Trace: [ 279.740921][ T9699] ? unregister_ife_op+0x270/0x270 [ 279.746025][ T9699] tcf_action_cleanup+0x62/0x1b0 [ 279.750957][ T9699] __tcf_action_put+0xfa/0x130 [ 279.755809][ T9699] __tcf_idr_release+0x59/0xf0 [ 279.760572][ T9699] tcf_ife_init+0x97c/0x1870 [ 279.765210][ T9699] ? fs_reclaim_release+0xf/0x30 [ 279.770139][ T9699] ? tcf_ife_dump+0xc00/0xc00 [ 279.774908][ T9699] ? tc_lookup_action_n+0xd2/0x100 [ 279.780097][ T9699] ? lock_downgrade+0x920/0x920 [ 279.784986][ T9699] ? __kasan_check_write+0x14/0x20 [ 279.790125][ T9699] ? do_raw_read_unlock+0x3f/0x70 [ 279.795149][ T9699] tcf_action_init_1+0x6b6/0xa40 [ 279.800073][ T9699] ? tcf_action_dump_old+0x80/0x80 [ 279.805258][ T9699] ? __nla_validate_parse+0x2d0/0x1ee0 [ 279.810740][ T9699] tcf_action_init+0x21a/0x330 [ 279.815587][ T9699] ? tcf_action_init_1+0xa40/0xa40 [ 279.820695][ T9699] ? __kasan_check_read+0x11/0x20 [ 279.825943][ T9699] ? _raw_spin_unlock_irq+0x23/0x80 [ 279.831186][ T9699] ? finish_task_switch+0x147/0x750 [ 279.836377][ T9699] ? __kasan_check_read+0x11/0x20 [ 279.841392][ T9699] ? __lock_acquire+0x16f2/0x4a00 [ 279.846523][ T9699] tcf_action_add+0xf5/0x3b0 [ 279.851100][ T9699] ? tca_action_gd+0x1760/0x1760 [ 279.856114][ T9699] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 279.862361][ T9699] ? __nla_parse+0x43/0x60 [ 279.866776][ T9699] tc_ctl_action+0x390/0x488 [ 279.871422][ T9699] ? tcf_action_add+0x3b0/0x3b0 [ 279.876267][ T9699] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 279.882489][ T9699] ? tcf_action_add+0x3b0/0x3b0 [ 279.887419][ T9699] rtnetlink_rcv_msg+0x45e/0xaf0 [ 279.892344][ T9699] ? rtnl_bridge_getlink+0x910/0x910 [ 279.897680][ T9699] ? netlink_deliver_tap+0x226/0xbf0 [ 279.902947][ T9699] ? find_held_lock+0x35/0x130 [ 279.907697][ T9699] netlink_rcv_skb+0x177/0x450 [ 279.912443][ T9699] ? rtnl_bridge_getlink+0x910/0x910 [ 279.917706][ T9699] ? netlink_ack+0xb50/0xb50 [ 279.922276][ T9699] ? __kasan_check_read+0x11/0x20 [ 279.927304][ T9699] ? netlink_deliver_tap+0x248/0xbf0 [ 279.932595][ T9699] rtnetlink_rcv+0x1d/0x30 [ 279.937001][ T9699] netlink_unicast+0x59e/0x7e0 [ 279.941805][ T9699] ? netlink_attachskb+0x870/0x870 [ 279.946914][ T9699] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 279.952694][ T9699] ? __check_object_size+0x3d/0x437 [ 279.957882][ T9699] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 279.963583][ T9699] netlink_sendmsg+0x91c/0xea0 [ 279.968342][ T9699] ? netlink_unicast+0x7e0/0x7e0 [ 279.973344][ T9699] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 279.978937][ T9699] ? apparmor_socket_sendmsg+0x2a/0x30 [ 279.984520][ T9699] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 279.990823][ T9699] ? security_socket_sendmsg+0x8d/0xc0 [ 279.996272][ T9699] ? netlink_unicast+0x7e0/0x7e0 [ 280.001284][ T9699] sock_sendmsg+0xd7/0x130 [ 280.005714][ T9699] kernel_sendmsg+0x44/0x50 [ 280.010199][ T9699] sock_no_sendpage+0x116/0x150 [ 280.015030][ T9699] ? sock_kzfree_s+0x70/0x70 [ 280.019649][ T9699] ? ext4_file_read_iter+0x465/0x620 [ 280.024916][ T9699] ? find_held_lock+0x35/0x130 [ 280.029675][ T9699] kernel_sendpage+0x92/0xf0 [ 280.034253][ T9699] ? sock_kzfree_s+0x70/0x70 [ 280.038883][ T9699] sock_sendpage+0x8b/0xc0 [ 280.043375][ T9699] pipe_to_sendpage+0x2da/0x3c0 [ 280.048224][ T9699] ? kernel_sendpage+0xf0/0xf0 [ 280.052975][ T9699] ? direct_splice_actor+0x190/0x190 [ 280.058244][ T9699] ? splice_from_pipe_next.part.0+0x2a2/0x350 [ 280.064295][ T9699] __splice_from_pipe+0x3ee/0x7c0 [ 280.069300][ T9699] ? direct_splice_actor+0x190/0x190 [ 280.074582][ T9699] ? direct_splice_actor+0x190/0x190 [ 280.079848][ T9699] splice_from_pipe+0x108/0x170 [ 280.084679][ T9699] ? splice_shrink_spd+0xd0/0xd0 [ 280.089599][ T9699] generic_splice_sendpage+0x3c/0x50 [ 280.094887][ T9699] ? splice_from_pipe+0x170/0x170 [ 280.099922][ T9699] direct_splice_actor+0x123/0x190 [ 280.105016][ T9699] splice_direct_to_actor+0x3b4/0xa30 [ 280.110380][ T9699] ? generic_pipe_buf_nosteal+0x10/0x10 [ 280.115908][ T9699] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 280.122124][ T9699] ? do_splice_to+0x180/0x180 [ 280.126782][ T9699] ? rw_verify_area+0x126/0x360 [ 280.131614][ T9699] do_splice_direct+0x1da/0x2a0 [ 280.136456][ T9699] ? splice_direct_to_actor+0xa30/0xa30 [ 280.141997][ T9699] ? rw_verify_area+0x126/0x360 [ 280.146827][ T9699] do_sendfile+0x597/0xd00 [ 280.151239][ T9699] ? do_compat_pwritev64+0x1c0/0x1c0 [ 280.156507][ T9699] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 280.162785][ T9699] ? put_timespec64+0xda/0x140 [ 280.167576][ T9699] ? __x64_sys_futex+0x404/0x590 [ 280.172495][ T9699] __x64_sys_sendfile64+0x1dd/0x220 [ 280.177673][ T9699] ? __ia32_sys_sendfile+0x230/0x230 [ 280.183021][ T9699] ? do_syscall_64+0x26/0x790 [ 280.187701][ T9699] ? lockdep_hardirqs_on+0x421/0x5e0 [ 280.193025][ T9699] ? trace_hardirqs_on+0x67/0x240 [ 280.198031][ T9699] do_syscall_64+0xfa/0x790 [ 280.202518][ T9699] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 280.208387][ T9699] RIP: 0033:0x45b349 [ 280.212278][ T9699] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 280.231873][ T9699] RSP: 002b:00007f43e8da1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 280.240370][ T9699] RAX: ffffffffffffffda RBX: 00007f43e8da26d4 RCX: 000000000045b349 [ 280.248334][ T9699] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 280.256292][ T9699] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 280.264239][ T9699] R10: 0000000100000002 R11: 0000000000000246 R12: 00000000ffffffff [ 280.272189][ T9699] R13: 00000000000008c9 R14: 00000000004ca1ed R15: 000000000075bf2c [ 280.280155][ T9699] Modules linked in: [ 280.284111][ T9699] ---[ end trace 4968684952a2757f ]--- [ 280.289582][ T9699] RIP: 0010:tcf_ife_cleanup+0x6e/0x400 [ 280.295077][ T9699] Code: 48 c1 ea 03 80 3c 02 00 0f 85 94 03 00 00 49 8b bd f8 00 00 00 48 b8 00 00 00 00 00 fc ff df 4c 8d 67 e8 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 5c 03 00 00 48 bb 00 00 00 00 00 fc ff df 48 8b [ 280.314712][ T9699] RSP: 0018:ffffc900016f68b8 EFLAGS: 00010246 [ 280.320772][ T9699] RAX: dffffc0000000000 RBX: ffffffff865917d0 RCX: ffffffff815c2c79 [ 280.328775][ T9699] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000000 [ 280.336763][ T9699] RBP: ffffc900016f6908 R08: 0000000000000004 R09: fffff520002ded05 [ 280.344766][ T9699] R10: fffff520002ded04 R11: 0000000000000003 R12: ffffffffffffffe8 [ 280.352908][ T9699] R13: ffff88808fd65000 R14: ffff8880a8a25e00 R15: 0000000000000000 [ 280.360904][ T9699] FS: 00007f43e8da2700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 280.369872][ T9699] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 280.376752][ T9699] CR2: 00007f20c5026000 CR3: 000000008e23f000 CR4: 00000000001406e0 [ 280.384819][ T9699] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 280.392823][ T9699] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 280.400828][ T9699] Kernel panic - not syncing: Fatal exception in interrupt [ 280.409650][ T9699] Kernel Offset: disabled [ 280.413987][ T9699] Rebooting in 86400 seconds..