[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.91' (ECDSA) to the list of known hosts. 2020/04/14 10:01:06 fuzzer started 2020/04/14 10:01:08 dialing manager at 10.128.0.105:46745 2020/04/14 10:01:08 syscalls: 2918 2020/04/14 10:01:08 code coverage: enabled 2020/04/14 10:01:08 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/04/14 10:01:08 extra coverage: extra coverage is not supported by the kernel 2020/04/14 10:01:08 setuid sandbox: enabled 2020/04/14 10:01:08 namespace sandbox: enabled 2020/04/14 10:01:08 Android sandbox: enabled 2020/04/14 10:01:08 fault injection: enabled 2020/04/14 10:01:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/14 10:01:08 net packet injection: enabled 2020/04/14 10:01:08 net device setup: enabled 2020/04/14 10:01:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/14 10:01:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/14 10:01:08 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 36.901811] random: crng init done [ 36.905387] random: 7 urandom warning(s) missed due to ratelimiting 10:05:08 executing program 0: 10:05:08 executing program 1: 10:05:08 executing program 5: 10:05:08 executing program 2: 10:05:08 executing program 3: 10:05:08 executing program 4: [ 275.883907] audit: type=1400 audit(1586858708.431:8): avc: denied { execmem } for pid=6359 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 276.349108] IPVS: ftp: loaded support on port[0] = 21 [ 277.174154] IPVS: ftp: loaded support on port[0] = 21 [ 277.260871] chnl_net:caif_netlink_parms(): no params data found [ 277.341155] IPVS: ftp: loaded support on port[0] = 21 [ 277.362055] chnl_net:caif_netlink_parms(): no params data found [ 277.430628] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.438820] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.446325] device bridge_slave_0 entered promiscuous mode [ 277.472423] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.479053] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.486607] device bridge_slave_0 entered promiscuous mode [ 277.494900] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.502350] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.510698] device bridge_slave_1 entered promiscuous mode [ 277.532151] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.539722] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.546675] device bridge_slave_1 entered promiscuous mode [ 277.568857] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 277.588183] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 277.597012] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 277.612244] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 277.636296] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 277.643916] team0: Port device team_slave_0 added [ 277.653586] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 277.661919] team0: Port device team_slave_1 added [ 277.674011] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 277.685443] team0: Port device team_slave_0 added [ 277.705692] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 277.709681] IPVS: ftp: loaded support on port[0] = 21 [ 277.713067] team0: Port device team_slave_1 added [ 277.731804] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.738986] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.765575] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.791693] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.798821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.824557] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.840157] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.847032] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.876324] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.888409] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 277.899133] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.906330] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.933211] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.946414] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 277.955125] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 278.021367] device hsr_slave_0 entered promiscuous mode [ 278.059508] device hsr_slave_1 entered promiscuous mode [ 278.091086] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 278.098795] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 278.106272] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 278.181642] device hsr_slave_0 entered promiscuous mode [ 278.218099] device hsr_slave_1 entered promiscuous mode [ 278.260943] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 278.299250] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 278.367723] IPVS: ftp: loaded support on port[0] = 21 [ 278.374334] chnl_net:caif_netlink_parms(): no params data found [ 278.553430] chnl_net:caif_netlink_parms(): no params data found [ 278.628418] IPVS: ftp: loaded support on port[0] = 21 [ 278.666163] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.674235] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.682204] device bridge_slave_0 entered promiscuous mode [ 278.718113] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.725605] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.734436] device bridge_slave_1 entered promiscuous mode [ 278.743117] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 278.867498] chnl_net:caif_netlink_parms(): no params data found [ 278.897909] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 278.925227] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 278.946911] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 278.975249] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 278.983128] team0: Port device team_slave_0 added [ 279.015901] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 279.025587] team0: Port device team_slave_1 added [ 279.049422] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.055913] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.064298] device bridge_slave_0 entered promiscuous mode [ 279.092102] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.098880] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.127158] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.139388] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.145947] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.154905] device bridge_slave_1 entered promiscuous mode [ 279.183277] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 279.192317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.200734] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.227891] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.293610] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 279.304233] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 279.316190] chnl_net:caif_netlink_parms(): no params data found [ 279.331333] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.346055] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 279.366766] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 279.433150] device hsr_slave_0 entered promiscuous mode [ 279.488204] device hsr_slave_1 entered promiscuous mode [ 279.528242] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 279.535440] team0: Port device team_slave_0 added [ 279.542889] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 279.550420] team0: Port device team_slave_1 added [ 279.577468] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 279.584675] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 279.593678] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 279.630634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.639315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.646583] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.654852] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.664383] device bridge_slave_0 entered promiscuous mode [ 279.680500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.686622] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.699539] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.706870] device bridge_slave_1 entered promiscuous mode [ 279.715079] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.721801] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.748259] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.760758] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.767117] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.792854] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.804989] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 279.814776] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 279.821597] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.839671] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 279.861793] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 279.883797] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 279.891674] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 279.906856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 279.922300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.929606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.936641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.947722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.955631] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.962990] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.970792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.980210] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 280.071638] device hsr_slave_0 entered promiscuous mode [ 280.118169] device hsr_slave_1 entered promiscuous mode [ 280.170050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 280.179065] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 280.186424] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 280.214742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.223563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.232373] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.238901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.248040] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 280.255455] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.272960] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.280444] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.287527] device bridge_slave_0 entered promiscuous mode [ 280.295258] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 280.306256] team0: Port device team_slave_0 added [ 280.312430] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 280.320601] team0: Port device team_slave_1 added [ 280.327461] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 280.341045] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.347504] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.356445] device bridge_slave_1 entered promiscuous mode [ 280.370892] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 280.381172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.390173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.400063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.408305] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.415909] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.424121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.442191] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 280.477410] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 280.487115] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 280.514680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.527065] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 280.541008] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.547271] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.575416] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.588741] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 280.598059] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 280.605438] team0: Port device team_slave_0 added [ 280.615589] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 280.625154] team0: Port device team_slave_1 added [ 280.632202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.641244] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.649107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.658151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.665799] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.672269] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.681533] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.696278] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 280.704991] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.712455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.739444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.765515] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 280.780377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.789084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.796872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.808385] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 280.849594] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 280.859086] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 280.867340] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.873718] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.899682] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.911134] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.917389] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.942689] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.953791] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 280.964660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.986352] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 280.996254] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 281.006658] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 281.026840] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 281.036719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.045979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.054682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.062544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.070589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.078780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.086711] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.142244] device hsr_slave_0 entered promiscuous mode [ 281.178086] device hsr_slave_1 entered promiscuous mode [ 281.221610] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 281.228162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.244024] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 281.257384] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 281.266044] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 281.300550] device hsr_slave_0 entered promiscuous mode [ 281.347982] device hsr_slave_1 entered promiscuous mode [ 281.388215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.395885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.403723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.411478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.425992] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 281.440412] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 281.452168] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 281.460291] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 281.466812] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 281.475840] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 281.484764] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 281.503696] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 281.510267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.518726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.526192] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.533180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.549229] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 281.555260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.622274] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 281.631662] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 281.640990] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.662074] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.676530] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.684386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.695757] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.742016] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 281.769065] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.810978] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 281.825700] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 281.846143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.853570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.878628] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 281.890981] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 281.891023] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.902464] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 281.921353] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 281.934099] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 281.942226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.950607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.957562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.965478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.973312] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.979813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.987049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.996652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.004616] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.011066] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.018699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.029460] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 282.035534] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.045496] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 282.064992] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 282.072772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.080830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.092823] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 282.106202] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 282.120688] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 282.132186] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 282.138759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.146589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.154913] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.161598] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.169080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.176816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.184622] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.191038] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.199753] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 282.208863] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 282.221637] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 282.232080] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 282.248271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.255480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.266542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.274795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.283309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.291227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.299302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.306986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.314697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.322356] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.331706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 282.344705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 282.356827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.365433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.376503] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 282.385960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 282.395413] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 282.404843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 282.412643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.421779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.429767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.438174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.446226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.454168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.462564] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.482476] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 282.488674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.516717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 282.529193] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 282.538381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.546239] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.554675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.562844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.572644] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 282.581139] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 282.588113] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 282.604419] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 282.612057] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 282.621056] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 282.630955] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 282.640153] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 282.652327] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 282.660239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.668550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.676234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.684121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.692166] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.699723] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.708650] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 282.718242] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.725020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.735993] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 282.744478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.764334] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 282.771258] device veth0_vlan entered promiscuous mode [ 282.782913] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.791866] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.807238] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 282.814888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.823530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.833322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.842079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.857330] device veth1_vlan entered promiscuous mode [ 282.864139] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 282.873073] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 282.883279] device veth0_vlan entered promiscuous mode [ 282.890411] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.901386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.909040] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.919954] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 282.931953] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 282.941673] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.954532] device veth1_vlan entered promiscuous mode [ 282.962085] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 282.976257] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.992908] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 283.003334] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 283.011407] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.019645] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.027171] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.040581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.047862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.062344] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 283.068516] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.077168] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 283.089892] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 283.098337] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 283.105651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.116345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.124804] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.131232] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.139291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.151164] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 283.161414] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 283.171297] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 283.181839] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 283.193513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.202452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.211022] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.217662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.225017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.232258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.239531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.247108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.257210] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 283.268779] device veth0_macvtap entered promiscuous mode [ 283.275220] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 283.285133] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 283.294824] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.304790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.322382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.330346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.341104] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 283.347190] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.354685] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 283.364821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 283.375073] device veth1_macvtap entered promiscuous mode [ 283.383205] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 283.392533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 283.400526] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 283.409283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.417272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.426457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.434988] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.441972] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.451675] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 283.463753] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 283.475848] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 283.484096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.492182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.501828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.510969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.520139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.528622] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.534991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.544721] device veth0_macvtap entered promiscuous mode [ 283.552066] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 283.559886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 283.574023] device veth1_macvtap entered promiscuous mode [ 283.583610] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 283.594375] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.604394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.612793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.622938] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 283.632314] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 283.642728] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 283.652700] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 283.660463] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 283.667272] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 283.678064] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.685074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.694307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.702795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.714233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 283.723985] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 283.736077] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 283.745810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.754167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.761829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.770013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.777874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.784738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.793468] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 283.803287] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 283.814941] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 283.825030] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.835579] device veth0_vlan entered promiscuous mode [ 283.842341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.850398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.858875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.866374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.874668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.882501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.891925] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 283.901963] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 283.908829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.918770] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 283.925641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.936569] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 283.945140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.953701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.963908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.974916] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 283.986983] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 284.001909] device veth1_vlan entered promiscuous mode [ 284.008676] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 284.016257] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.063475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.071843] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.082203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 284.092344] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.100252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.108067] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.120437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.134935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.145301] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 284.152657] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.161512] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 284.173871] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 284.181229] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 284.189703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.197729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.205653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.212824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.220936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.231589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.242110] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 284.249173] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.261705] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 284.269748] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 284.277086] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 284.288155] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 284.301392] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.309386] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.318636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.326635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.335320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.353068] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 284.374366] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 284.384006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.393175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.408729] device veth0_vlan entered promiscuous mode [ 284.418154] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 284.428188] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 284.441083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.452003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.460204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.469517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.477053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.485316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.496476] device veth0_macvtap entered promiscuous mode [ 284.506826] device veth1_vlan entered promiscuous mode [ 284.526941] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 284.536366] device veth1_macvtap entered promiscuous mode [ 284.563092] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 284.573263] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.588207] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.600194] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 284.619718] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 284.631667] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.650873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 284.665520] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 284.682146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.696573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.708781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.725659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.736531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.747376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.758849] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 284.766635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.776623] device veth0_macvtap entered promiscuous mode [ 284.786285] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 284.809286] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.826075] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.834698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.849747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.860326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.870825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.881688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.896441] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 284.905566] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.915390] device veth1_macvtap entered promiscuous mode [ 284.924183] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 284.932939] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.944230] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.954488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.968905] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 284.979364] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 10:05:17 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0xa, 0x3, 0x87) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="200100"}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 285.019223] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 285.029495] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 285.048755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.057105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.098048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.112276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.124586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.135813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.146792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.157487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.168862] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 285.176071] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.190021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.205314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.222680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.232789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.242716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.253612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.263874] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 285.270905] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.278258] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.286087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.294319] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 285.302571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 285.325279] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 285.346957] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 285.360733] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 285.368789] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 285.376903] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 285.390359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.401528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.418622] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 285.443248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.451582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.462498] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.470884] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.480661] device veth0_vlan entered promiscuous mode [ 285.507591] device veth1_vlan entered promiscuous mode 10:05:18 executing program 1: [ 285.547125] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 285.564850] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 285.572278] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready 10:05:18 executing program 1: [ 285.602803] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 285.628149] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 285.647270] device veth0_vlan entered promiscuous mode [ 285.653959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.669977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 10:05:18 executing program 1: [ 285.693521] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 285.695935] device veth0_macvtap entered promiscuous mode 10:05:18 executing program 1: [ 285.696721] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 285.702548] device veth1_vlan entered promiscuous mode [ 285.703105] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 10:05:18 executing program 1: [ 285.706132] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 285.722483] device veth1_macvtap entered promiscuous mode [ 285.723342] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 10:05:18 executing program 0: 10:05:18 executing program 1: [ 285.727695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 285.734559] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 285.737982] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 285.739824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.739859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.739865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.739868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.739875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.739878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.739884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.739886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.740936] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 285.741032] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.743119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.743124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.743129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.743132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.743138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.743141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.743146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.743149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.744230] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 285.744254] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.772060] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 285.774175] device veth0_macvtap entered promiscuous mode [ 285.774945] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 285.785436] device veth1_macvtap entered promiscuous mode [ 285.786795] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 285.810616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 285.837074] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 285.840534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.840539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.840545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.840548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.840554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.840557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.840562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.840565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.840572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.840576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.841948] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 285.842060] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.861972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.861977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.861983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.861986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.861993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.861996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.862002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.862005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.862013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.862017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.863157] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 285.863183] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.470947] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.498590] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.505613] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 286.517734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 286.525094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.548269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.561938] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 286.577647] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 10:05:19 executing program 5: 10:05:19 executing program 0: 10:05:19 executing program 3: 10:05:19 executing program 1: 10:05:19 executing program 2: 10:05:19 executing program 4: 10:05:19 executing program 0: 10:05:19 executing program 5: [ 286.595965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.617396] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.625523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:05:19 executing program 2: 10:05:19 executing program 4: 10:05:19 executing program 5: [ 286.657840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.665613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 10:05:19 executing program 0: 10:05:19 executing program 3: 10:05:19 executing program 4: 10:05:19 executing program 5: 10:05:19 executing program 1: 10:05:19 executing program 2: 10:05:19 executing program 0: 10:05:19 executing program 3: [ 286.736841] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 286.765535] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 10:05:19 executing program 4: 10:05:19 executing program 2: 10:05:19 executing program 0: 10:05:19 executing program 5: 10:05:19 executing program 3: 10:05:19 executing program 1: 10:05:19 executing program 4: [ 286.832546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 10:05:19 executing program 0: 10:05:19 executing program 2: [ 286.891480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 10:05:19 executing program 1: 10:05:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:19 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0xa, 0x3, 0x87) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="200100"}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x1f001, 0x0) 10:05:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x108, 0x108, 0x108, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ipv6={@remote, @local, [], [], 'bond_slave_0\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@rand_addr="200100", [], 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x8}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) 10:05:19 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[]}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="200100", 0x77}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000600)=[{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="2a0686e9155fc2f1f54122d165", 0xd}], 0x1}], 0x1, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) [ 286.945896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:05:19 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) memfd_create(&(0x7f00000001c0)='ppp\x12+\x00\x00net1proc\']\x00', 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 10:05:19 executing program 1: sendmsg$sock(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000000c0)="f0651851beb51bad02776ca3eba5b70a32dd39d188a663ba894b860af9166618", 0x20}], 0x1}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 10:05:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) [ 286.995918] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.010785] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 10:05:19 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) 10:05:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:19 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000000000080000000"], 0x10}}, 0x0) 10:05:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newsa={0x17c, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@local}, {@in6=@rand_addr="200100", 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x60, "e5ded35713882b9ed9bc5c5a1c66b92f789b133cc773ecd14dfa9409c75a3dcd1a150600"}}, @replay_esn_val={0x1c}]}, 0x17c}}, 0x0) 10:05:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:20 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:05:20 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 10:05:20 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'wg1\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x40000000000006d, 0x0) [ 287.813654] hrtimer: interrupt took 36794 ns 10:05:20 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) memfd_create(&(0x7f00000001c0)='ppp\x12+\x00\x00net1proc\']\x00', 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 10:05:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x4b, &(0x7f0000000140)=ANY=[@ANYBLOB="a90e04000000000055125a25fc3731ecbe45e75c9443ab449501000080000000003c1cf15d3b7294ff010000000000000000000000000001ff020000000000000000000000000001fe8000000000000000000000000000bb00000000000000000000ffffac1414aa00000000000000000000000000000001"], 0x78) sendmmsg$inet6(r0, &(0x7f0000002540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr="200100"}}}], 0x28}}], 0x1, 0x0) 10:05:20 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="200100"}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000100)) 10:05:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:05:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x41) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f0000000000)={0x200, 0x0, &(0x7f00000000c0)="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"}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/protocols\x00') sendfile(r4, r5, 0x0, 0x6fa) sendfile(r2, 0xffffffffffffffff, 0x0, 0x6fa) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 10:05:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000180)="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", 0x313, 0x34f9}], 0x0, 0x0) [ 288.008163] IPVS: ftp: loaded support on port[0] = 21 10:05:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) [ 288.081383] MINIX-fs: mounting unchecked file system, running fsck is recommended 10:05:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) [ 288.131406] minix_free_inode: bit 1 already cleared 10:05:21 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000040)}, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000028000001201", 0x2e}], 0x1}, 0x8864000000000000) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)}, 0x0) 10:05:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "898cbebf65b675de", "fa2f103e4409729c64854cdb2e6bafe2", "e94f0576", "237fdfd2a33a46e3"}, 0x28) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:05:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:21 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r0, 0x100000003, 0x0, 0x28120001) 10:05:21 executing program 2: syz_mount_image$iso9660(&(0x7f0000000300)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@norock='norock'}]}) 10:05:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) [ 288.725484] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 288.727128] ISOFS: Unable to identify CD-ROM format. [ 288.776636] team0: Device geneve0 is up. Set it down before adding it as a team port 10:05:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)={0x48, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x48}}, 0x0) 10:05:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:21 executing program 4: r0 = semget$private(0x0, 0x7, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) semctl$GETPID(r0, 0x0, 0xb, 0x0) 10:05:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 10:05:21 executing program 4: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 10:05:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) [ 288.909446] team0: Device geneve0 is up. Set it down before adding it as a team port [ 288.940841] ISOFS: Unable to identify CD-ROM format. 10:05:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r1, &(0x7f0000000100)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000040)=0x80) 10:05:21 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) mbind(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 10:05:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x14, r1, 0x717}, 0x14}}, 0x0) [ 288.986115] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:05:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:21 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 10:05:21 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000100)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 10:05:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@migrate={0xa0, 0x21, 0xd39, 0x0, 0x0, {{@in6=@mcast2, @in6=@empty}}, [@migrate={0x50, 0x11, [{@in6=@mcast1, @in=@broadcast, @in6=@rand_addr="200100", @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}]}, 0xa0}}, 0x0) [ 289.156988] team0: Device geneve0 is up. Set it down before adding it as a team port 10:05:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@rand_addr="200100"}, 0x20) [ 289.222053] team0: Device geneve0 is up. Set it down before adding it as a team port 10:05:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102, 0x8000003}, 0x20) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x7) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c760000", @ANYRES16=r1, @ANYBLOB="000126bd7000fedbdf25080000000800010002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4000) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 10:05:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x16, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:21 executing program 2: close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r4, 0xc080aebe, 0x0) 10:05:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0xffffff7b, &(0x7f0000000040)={&(0x7f0000000140)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x8001}}]}, 0x40}}, 0x0) 10:05:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f00000002c0)=0x80) r4 = perf_event_open(0x0, r0, 0xb, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x9}, 0x4c080, 0x9e, 0x0, 0x0, 0x0, 0x9, 0x7}, 0x0, 0x80000000000000, r4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRES32=r0, @ANYBLOB=', ']) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000200)={{}, 0xff, 0x8, 0x4}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000100) 10:05:22 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000000c0)=""/7, 0x7}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x4, 0x33524742, 0x1, @stepwise={0x8001, 0x3, 0x0, 0x101, 0x7, 0x9}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x7, 0xffffffff, 0x2, 0x3, 0x7fff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x859, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) 10:05:22 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = epoll_create1(0x0) fcntl$addseals(r0, 0x409, 0x0) 10:05:22 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="1800009500"/23], &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r2, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) socket$kcm(0x29, 0x2, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 10:05:22 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:22 executing program 1: r0 = socket(0x2, 0x80805, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x4, 0x0, &(0x7f0000001100)=0x300) 10:05:22 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:22 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000003640), &(0x7f0000003680)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a0011000200000037153e", 0x23}], 0x1}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) r2 = gettid() ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000000)=r2) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x2, 0x0, &(0x7f0000000040)) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) 10:05:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4, 0x4}}, 0x10) r2 = socket(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind$tipc(r2, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) bind(r1, 0x0, 0x0) 10:05:22 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:22 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "060d00", 0x14, 0x3c, 0x0, @rand_addr="200100", @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x8b35, &(0x7f0000000040)) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0xe000000, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_MULTICAST_SPEC={0x5, 0x6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', r4}) 10:05:22 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0xb, 0x6c, [@dev, @rand_addr]}, @ssrr={0x89, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 10:05:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000700000000000000000031c548a90000060000005805000040020000f800000040020000a801000040020000c0040000c0040000c0040000c0040000c004000506000000", @ANYPTR, @ANYBLOB="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"], 0x3) socket(0x0, 0x0, 0x0) 10:05:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) 10:05:22 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:22 executing program 0: r0 = socket(0x2, 0x80805, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x70, 0x0, &(0x7f0000001100)=0x300) [ 289.936449] device batadv0 entered promiscuous mode [ 289.986351] xt_TPROXY: Can be used only in combination with either -p tcp or -p udp [ 289.997832] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 290.023468] device batadv0 left promiscuous mode 10:05:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000640)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}], 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r3 = socket(0xa, 0x1, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000002940)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="8d", 0x1}], 0x1, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 10:05:22 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) [ 290.082794] xt_TPROXY: Can be used only in combination with either -p tcp or -p udp 10:05:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'\x00', 0x4009}) ppoll(&(0x7f00000000c0)=[{r0, 0x80}, {r1}], 0x2, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 290.133343] device batadv0 entered promiscuous mode [ 290.191460] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 290.257684] device batadv0 left promiscuous mode 10:05:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r0, 0x0, 0x2, 0x20000009, &(0x7f0000b63fe4), 0x1c) 10:05:22 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000240)='wireguard\x00') r3 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000280)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000f00)={0x58, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r4}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}]}, 0x58}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 10:05:22 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) 10:05:23 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:23 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 10:05:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 10:05:23 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000017c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0x7fffffff}, 0x1c, 0x0}, 0x0) 10:05:23 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "060d00", 0x14, 0x2c, 0x0, @rand_addr="200100", @local, {[], {{0x6c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:05:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x4b0, 0x45000000, 0x0, 0x68, 0x2f0, 0x4d, 0x418, 0x418, 0x418, 0x418, 0x418, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x2d0, 0x2f0, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@unspec=@bpf0={{0x230, 'bpf\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x510) 10:05:23 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x4, 0x0, &(0x7f0000000040)=0x3a) 10:05:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) fcntl$addseals(r1, 0x409, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r2 = dup(0xffffffffffffffff) setxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="02000000010007000000000002000400", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040005000000000008000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="10000200000000002000000000000000"], 0xf, 0x1) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000200)=@netrom={'nr', 0x0}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='timers\x00') preadv(r3, &(0x7f0000000100)=[{&(0x7f0000002a80)=""/112, 0x70}], 0x1, 0xfffffffc) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f00000000c0)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f0000000300)={0x0, 0x2}) 10:05:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x200, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x8a000000, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 10:05:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x4, 0x0, &(0x7f0000000040)=0x3a) [ 291.140753] xt_hashlimit: max too large, truncated to 1048576 10:05:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x20, 0x0, &(0x7f0000000040)) [ 291.186146] cannot load conntrack support for proto=2 [ 291.190581] xt_hashlimit: overflow, try lower: 0/0 10:05:23 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "060d00", 0x14, 0x3c, 0x0, @rand_addr="200100", @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b35, &(0x7f0000000040)) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_MULTICAST_SPEC={0x5, 0x6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', r4}) 10:05:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x4, 0x0, &(0x7f0000000040)=0x3a) 10:05:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@map_normal='map=normal'}]}) 10:05:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000780)=@allocspi={0xf8, 0x16, 0x337, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @remote}}, {@in6=@rand_addr="200100", 0x0, 0x33}, @in=@multicast2}}}, 0xf8}}, 0x0) 10:05:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x4, 0x0, &(0x7f0000000040)=0x3a) [ 291.446404] device batadv0 entered promiscuous mode 10:05:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r4, 0x3, 0x8004, 0x2cbd) write$binfmt_elf64(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001400"/870], 0x366) sendfile(r2, r3, 0x0, 0x12ffe) 10:05:24 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) [ 291.469146] ISOFS: Unable to identify CD-ROM format. [ 291.511430] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 291.566993] device batadv0 left promiscuous mode [ 291.576664] ISOFS: Unable to identify CD-ROM format. [ 291.579372] audit: type=1800 audit(1586858724.122:9): pid=8262 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15826 res=0 10:05:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x400fc, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:05:24 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000140)) 10:05:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:24 executing program 1: [ 291.695037] device batadv0 entered promiscuous mode [ 291.704014] audit: type=1804 audit(1586858724.162:10): pid=8262 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir019857294/syzkaller.ciHe85/19/file0" dev="sda1" ino=15826 res=1 10:05:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) 10:05:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) 10:05:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:24 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x538, 0x0, 0x0, 0x370, 0x370, 0x370, 0x468, 0x468, 0x468, 0x468, 0x468, 0x4, 0x0, {[{{@ipv6={@local, @mcast2, [], [], 'rose0\x00', 'bridge_slave_1\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'hsr0\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="200100", [], [], 'rose0\x00'}, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@remote, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, @dev, @loopback, @mcast1, @dev, @mcast2]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'veth1_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"e2f6"}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 10:05:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:24 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) unlink(&(0x7f00000001c0)='./file0\x00') 10:05:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@empty, @in6=@rand_addr="200100", 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0xe4) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@empty, @in6=@rand_addr="200100"}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0xe4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@empty, @in6=@rand_addr="200100", 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0xe4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@empty, @in6=@rand_addr="200100", 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0xe4) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000000000080000000"], 0x10}}, 0x0) 10:05:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) [ 291.787453] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 291.799743] audit: type=1804 audit(1586858724.162:11): pid=8262 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir019857294/syzkaller.ciHe85/19/file0" dev="sda1" ino=15826 res=1 [ 291.800840] audit: type=1804 audit(1586858724.292:12): pid=8253 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir019857294/syzkaller.ciHe85/19/file0" dev="sda1" ino=15826 res=1 [ 291.817009] device batadv0 left promiscuous mode [ 291.967234] new mount options do not match the existing superblock, will be ignored [ 292.008765] new mount options do not match the existing superblock, will be ignored 10:05:25 executing program 5: 10:05:25 executing program 2: 10:05:25 executing program 4: 10:05:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:25 executing program 1: 10:05:25 executing program 0: 10:05:25 executing program 4: 10:05:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @broadcast, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "00102a", 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @rand_addr="200100", {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:05:25 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) read(r1, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 10:05:25 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000180)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x10, 0x3a, 0x0, @rand_addr="200100", @mcast2, {[], @ni}}}}}, 0x0) 10:05:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)="2e0000001a008108000f80ecdb4cb90202000004a1dc5f09850569556a6c3255200e000200810040fb1200010004", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 10:05:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:25 executing program 4: 10:05:25 executing program 1: [ 292.941996] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.2'. 10:05:25 executing program 2: 10:05:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:25 executing program 0: 10:05:25 executing program 2: 10:05:25 executing program 4: 10:05:25 executing program 1: 10:05:25 executing program 5: 10:05:25 executing program 0: 10:05:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:25 executing program 4: 10:05:25 executing program 1: 10:05:25 executing program 2: 10:05:25 executing program 5: 10:05:25 executing program 1: 10:05:25 executing program 4: 10:05:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:25 executing program 2: 10:05:25 executing program 0: 10:05:25 executing program 5: 10:05:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:25 executing program 1: 10:05:25 executing program 4: 10:05:25 executing program 0: 10:05:25 executing program 2: 10:05:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, 0x0, 0x0) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:25 executing program 5: 10:05:25 executing program 1: 10:05:26 executing program 0: 10:05:26 executing program 2: 10:05:26 executing program 5: 10:05:26 executing program 4: 10:05:26 executing program 2: 10:05:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, 0x0, 0x0) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:26 executing program 0: 10:05:26 executing program 5: 10:05:26 executing program 1: 10:05:26 executing program 4: 10:05:26 executing program 5: 10:05:26 executing program 2: 10:05:26 executing program 0: 10:05:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, 0x0, 0x0) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:26 executing program 1: 10:05:26 executing program 4: 10:05:26 executing program 5: 10:05:26 executing program 0: 10:05:26 executing program 1: 10:05:26 executing program 2: 10:05:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:26 executing program 4: 10:05:26 executing program 0: 10:05:26 executing program 2: 10:05:26 executing program 1: 10:05:26 executing program 5: 10:05:26 executing program 4: 10:05:26 executing program 2: 10:05:26 executing program 0: 10:05:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:26 executing program 4: 10:05:26 executing program 1: 10:05:26 executing program 0: 10:05:26 executing program 5: 10:05:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:26 executing program 4: 10:05:26 executing program 5: 10:05:26 executing program 1: 10:05:26 executing program 0: 10:05:26 executing program 2: 10:05:26 executing program 4: msgrcv(0x0, &(0x7f0000000100)={0x0, ""/133}, 0x8d, 0x3, 0x3000) 10:05:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r2, 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:26 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0x0, 0xd0, 0xd0, 0x0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x1e0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@rand_addr="200100", @ipv4, [], [], 'lo\x00', 'sit0\x00'}, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 10:05:26 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 10:05:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000e000a0003000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x2000c8d0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 10:05:26 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) close(0xffffffffffffffff) mount$9p_fd(0x0, 0x0, &(0x7f0000000180)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x2c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000100)=0x1fe, 0x4) ftruncate(r0, 0x80003) syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x8, 0x4400) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:05:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r2, 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:26 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="200100"}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000002900000032000000000000000000fd48"], 0x18}, 0x0) dup(0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x0) 10:05:26 executing program 1: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000b80)={0x14, r1, 0x55, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 10:05:26 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x60000011}) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r5 = dup3(r4, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r5, &(0x7f00000001c0)={0x2001}) [ 293.996971] NFQUEUE: number of total queues is 0 10:05:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r2, 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:26 executing program 4: socket$kcm(0x10, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda7ffe332b0d27517495db22c369fc01b191533df23e4a10cbd4dfb403d82acd600312817f2b17e678d15e020912aa8ef860dd81e221f886dc0154419e857178e246297048629c6326bfe8f81c360dd7c9efafb9ff34fedbb2ca4d35f6b5f65e8894425d22dce799b0a5d65dee16bffed85ac530e49bbe2cc6e0745503aa6c636e4b0d78e3d530d91e8213cc3f3aa07295e86df0557be41f4f982eb553b1b9e36d77174f29c57c0db60076f5ab323325dbfa90e0edab3ddb5ed8fa984bb0fcb52ad14988f58de2ec276e5d9d9464ede6deb474604da29f1b7d924c96d8c04e5ff44ca849a436284bc99d4b03487b4c221a26c27228aea193cb831124187765d3c1b162bd4e64b2ca92c22afa1ecff1edecd4de1e8d2c88b2b03ad75e3774a70363ad121331b0988b9fa3fd3bdd1f48369863e3c2bc37067a1fe90d7cc733eb753fc3fbe8fa03ed9c061732486e68b39e02a63cbff4af35dd8a17dd33dfa196911b654e60fa881a77b295a8ed9374cb784e9afcfd308951b6f00b359d41bfe0240f5aaa9e037891216b4c02291f122c51c1e3291195615f13acdbe142541ba3ba10abca64f1cb9d9c819422bf2cf04699902d8e19a9ba1afc6edc2e615a527698f2f84fec03800c18f1731575893bafb7acbe7c3eb1ae1576f0e7e88e57dc1c3f7639768e84dda015f8fa1ecfba22ade43e667d8cc897bec4921aa032f4285a7b6ccf4b17ce6e26b345f1cbc0b16312ec7fc71724fcde39982c720fbad55be728acdc4acb8ce24c6fc3bf21e7f2f9c1916f77d6db064ab7ba34debf9fd2d0dd40b341afc6a1be00d1910c024351e926f30153cadfbeb9110ff0696fde63973c0a1d85e37c34d1842d50af6e53ec269554a76541422120010000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f088641fffffe100004000638477fbac14143fe0004301c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) [ 294.076360] audit: type=1400 audit(1586858726.622:13): avc: denied { block_suspend } for pid=8452 comm="syz-executor.2" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 10:05:26 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f0000000a40)='P\x95P\xc7\xa4\xd6H\x95\x83\xb2\xb1\x10u\x15\x90p\xf3*\x15\x88\xfcLu4\x80\xbd\x86\xc1L&\xe0\xc6\xb6\xdb\x86*X\xc9N\xff\x8e\x9e\xdc\xe8\xad)7\x85\xae\x89\x14U5b\xca\xd2\xf8\"\x80\x03\xfc\x14Q\x1b\xb8\xfc\xd3\xeb\xa6V&\x91\x84\xef\x82\x1f\x88\x03\x8c\xb1*l~\xd3\x06{\xffw<&lK\x89\xe6F\xd4\xeb\x05V\xaa\xa2h\x9b)\x92+\'\x1dz\xf5\xc8#\xac=W\xc0\xee\"F\xc5\xa7=\x88\x86\xc4Xp\xc5v\xa4\xf0%\xeb\xf0\x1c\xf2\x16\x8b\xaac=\xadT\xa8\r\xe9X\t\xa6|\x9cY\xa2;\xfcD\bQ\xc8\xdaG\xde\x1a,\v\x9e\x15\x11\xec\xeaT\x1d\xcf\x82\xcc.\x05\xd2\xf9\xa3\xe9\xd7\xc1b\t\x1d\xef>QD\xdd\xf2\x83\xdb\x9f\xdbv\xa7\xc0f\xc2\xc7\xba\xcb\x17*\x9c1\xfc\n\xa3\x93/\x7f\xa2zR9\b\x1c\x16\xb9\xe4\xc4\xc9\xce\xb6T\xf7') syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 10:05:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x3ffe, 0x4) sendto$inet6(r0, 0x0, 0xffffffffffffffad, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @rand_addr="200100"}, 0x1c) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12001, 0x0) 10:05:26 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r0) 10:05:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}]}, 0x44}}, 0x0) 10:05:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr="200100", 0x800, 0x0, 0x103, 0x1}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000b2530000000000000000000000000000f6ffffff000000351f1569d494690bde964e060000fda70000000000000000000000000000000000000071a563f4f1000000000000000000000000000000000000000000f90e238772dde5c09ef763a63b8e73f97cd182f74dbb95401bc8fc6403b178d0a63ab68b1e4b3478137cf9219e0d581b6b8fb70cf795508c68d5afdd08bac58e8731dbfc81cb0384f0135df09a7c8fd3547e65e665b105c02a5e87049695b88155be1928cbff8f3069db3ea898b0004459d82b708864e2e5639e94db78afbe3207b58ee1740456d17f3cc9c5537ec033f68496f064183bc0cf6cc0254516a3b0e6cf91ba70aefee06f6d9e29aa285142df2b5c00e62f628a168b3fdf24dea78c9fa9ebef5442a12a948e7e4e59127582977928fb51a016103c0f958073b62ace8fb4122ef69cd5fd4c5b0ecff18da4537e2ff3"], 0x3}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff}, 0x20) 10:05:26 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r1, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) accept(r1, &(0x7f0000002040)=@ax25={{0x3, @default}, [@remote, @netrom, @null, @netrom, @default, @netrom, @null, @default]}, &(0x7f00000020c0)=0x80) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r2, &(0x7f00000018c0), 0x4000000000002ed, 0x0, 0x0) close(r2) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000001fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=[@tclass={{0x14}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x0, 0xc, 0x0, 0x0, 0x0, [@loopback, @empty, @mcast2, @ipv4={[], [], @multicast1}, @empty, @ipv4={[], [], @dev}]}}}, @dontfrag={{0x14}}, @hopopts_2292={{0xe8, 0x29, 0x36, {0xc, 0x19, [], [@generic={0x0, 0x1f, "58fb1253149507730ead50f5d71f5635feaaec5fa406be2dd854c854a925ba"}, @ra, @generic={0x81, 0xa2, "07e471ec80ba131bd5b6895f22e697776ccfb2e1c244da5e321bf1f1aed13356af5b8b3880c65a07d1638dc8155fba73c4fc026f579e068b75a5986f56bdbdc62fd2fcd4e67839a5aa241dd007c7f2636ed89c4f14c2a79bf1f7ae74f9f0f814587e68b50d51c9223444de3459ee670294c47421b9b053460c240d4542980982f1e40088cc5587ad277004a347117c5bb29bcf0eaedd1ce6fc32fc7ee318459aeedd"}]}}}, @tclass={{0x14, 0x29, 0x43, 0xfffffff7}}, @flowinfo={{0x14}}, @hopopts={{0x38, 0x29, 0x36, {0xa2, 0x3, [], [@hao={0xc9, 0x10, @ipv4={[], [], @local}}, @ra={0x5, 0x2, 0x9}, @jumbo={0xc2, 0x4, 0x217}, @pad1]}}}, @rthdrdstopts={{0x98, 0x29, 0x37, {0x0, 0xf, [], [@calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x7cb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0x38, "f5f2605375590417772367f8415edb1c7bca10fb9c937ca6e09ae35d4c72951521ac5449586854149ef8b636b79e2f26fec914de8b204db6"}]}}}], 0x290}}, {{&(0x7f0000000400)={0xa, 0x4e22, 0x10000, @rand_addr="200100", 0x2e}, 0x1c, &(0x7f0000001cc0)=[{0x0}, {&(0x7f0000001b80)="f879b58f89a239753ab3ac89c53cfdcb0f8f76a40a7d47", 0x17}, {&(0x7f0000001c40)="7d5b52130ca6a0b1759242356bd963cbecc5149c68a0b37c2bd5fb509ec5b98662fdf80714dfeada6bdf97", 0x2b}, {&(0x7f0000001c80)="93e73d50984703a07c7c3bce6d32f22eb0850dd1c362fa7d6eb8", 0x1a}], 0x4}}], 0x2, 0x0) 10:05:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 10:05:26 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x0, 0x0}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x9c, r1, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x3}}]}, 0x9c}}, 0x4000000) 10:05:26 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) 10:05:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) [ 294.354663] audit: type=1400 audit(1586858726.903:14): avc: denied { create } for pid=8484 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 294.442170] audit: type=1400 audit(1586858726.933:15): avc: denied { name_bind } for pid=8484 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 10:05:27 executing program 4: pipe(0x0) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @dev, @val={@val={0x8100}}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @rand_addr, @rand_addr="200100"}}}}, 0x0) 10:05:27 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, 0x0) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000200)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x0, 0xa5f4, 0x0, 0xffffffffffffffff, 0x0, 0x0}) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, 0x0, 0x20004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1000500, 0x0, 0x0, 0x0, 0x0, 0x2000000}}], 0xc6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000001c0)) sendmmsg(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x800) 10:05:27 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x400c894) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 10:05:27 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x60) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440), 0x400000000000107, 0x0) recvmmsg(r0, &(0x7f0000001900)=[{{&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:05:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x0) [ 294.521291] audit: type=1400 audit(1586858726.933:16): avc: denied { node_bind } for pid=8484 comm="syz-executor.0" saddr=::1 src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 10:05:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x0) 10:05:27 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r1, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) accept(r1, &(0x7f0000002040)=@ax25={{0x3, @default}, [@remote, @netrom, @null, @netrom, @default, @netrom, @null, @default]}, &(0x7f00000020c0)=0x80) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r2, &(0x7f00000018c0), 0x4000000000002ed, 0x0, 0x0) close(r2) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000001fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=[@tclass={{0x14}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x0, 0xc, 0x0, 0x0, 0x0, [@loopback, @empty, @mcast2, @ipv4={[], [], @multicast1}, @empty, @ipv4={[], [], @dev}]}}}, @dontfrag={{0x14}}, @hopopts_2292={{0xe8, 0x29, 0x36, {0xc, 0x19, [], [@generic={0x0, 0x1f, "58fb1253149507730ead50f5d71f5635feaaec5fa406be2dd854c854a925ba"}, @ra, @generic={0x81, 0xa2, "07e471ec80ba131bd5b6895f22e697776ccfb2e1c244da5e321bf1f1aed13356af5b8b3880c65a07d1638dc8155fba73c4fc026f579e068b75a5986f56bdbdc62fd2fcd4e67839a5aa241dd007c7f2636ed89c4f14c2a79bf1f7ae74f9f0f814587e68b50d51c9223444de3459ee670294c47421b9b053460c240d4542980982f1e40088cc5587ad277004a347117c5bb29bcf0eaedd1ce6fc32fc7ee318459aeedd"}]}}}, @tclass={{0x14, 0x29, 0x43, 0xfffffff7}}, @flowinfo={{0x14}}, @hopopts={{0x38, 0x29, 0x36, {0xa2, 0x3, [], [@hao={0xc9, 0x10, @ipv4={[], [], @local}}, @ra={0x5, 0x2, 0x9}, @jumbo={0xc2, 0x4, 0x217}, @pad1]}}}, @rthdrdstopts={{0x98, 0x29, 0x37, {0x0, 0xf, [], [@calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x7cb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0x38, "f5f2605375590417772367f8415edb1c7bca10fb9c937ca6e09ae35d4c72951521ac5449586854149ef8b636b79e2f26fec914de8b204db6"}]}}}], 0x290}}, {{&(0x7f0000000400)={0xa, 0x4e22, 0x10000, @rand_addr="200100", 0x2e}, 0x1c, &(0x7f0000001cc0)=[{0x0}, {&(0x7f0000001b80)="f879b58f89a239753ab3ac89c53cfdcb0f8f76a40a7d47", 0x17}, {&(0x7f0000001c40)="7d5b52130ca6a0b1759242356bd963cbecc5149c68a0b37c2bd5fb509ec5b98662fdf80714dfeada6bdf97", 0x2b}, {&(0x7f0000001c80)="93e73d50984703a07c7c3bce6d32f22eb0850dd1c362fa7d6eb8", 0x1a}], 0x4}}], 0x2, 0x0) 10:05:27 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000008400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) 10:05:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@rand_addr="200100", @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0xe5, 0xfffffffc, 0xffffffff}}, 0xe8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)="87dab04d4485d2fc0ace54888d4662c0", 0x10}], 0x1) [ 294.616344] audit: type=1400 audit(1586858726.933:17): avc: denied { name_connect } for pid=8484 comm="syz-executor.0" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 10:05:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x0) 10:05:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@local, @in6=@rand_addr="200100", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xcc}, 0x8}, 0x0) 10:05:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 10:05:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="200100"}, 0x1c) 10:05:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1b2808070000000000000000000000000000000000000000000000000000000042"], 0x21) 10:05:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)={0x2, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x15, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 10:05:28 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid']) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000200)) 10:05:28 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r1, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) accept(r1, &(0x7f0000002040)=@ax25={{0x3, @default}, [@remote, @netrom, @null, @netrom, @default, @netrom, @null, @default]}, &(0x7f00000020c0)=0x80) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r2, &(0x7f00000018c0), 0x4000000000002ed, 0x0, 0x0) close(r2) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000001fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=[@tclass={{0x14}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x0, 0xc, 0x0, 0x0, 0x0, [@loopback, @empty, @mcast2, @ipv4={[], [], @multicast1}, @empty, @ipv4={[], [], @dev}]}}}, @dontfrag={{0x14}}, @hopopts_2292={{0xe8, 0x29, 0x36, {0xc, 0x19, [], [@generic={0x0, 0x1f, "58fb1253149507730ead50f5d71f5635feaaec5fa406be2dd854c854a925ba"}, @ra, @generic={0x81, 0xa2, "07e471ec80ba131bd5b6895f22e697776ccfb2e1c244da5e321bf1f1aed13356af5b8b3880c65a07d1638dc8155fba73c4fc026f579e068b75a5986f56bdbdc62fd2fcd4e67839a5aa241dd007c7f2636ed89c4f14c2a79bf1f7ae74f9f0f814587e68b50d51c9223444de3459ee670294c47421b9b053460c240d4542980982f1e40088cc5587ad277004a347117c5bb29bcf0eaedd1ce6fc32fc7ee318459aeedd"}]}}}, @tclass={{0x14, 0x29, 0x43, 0xfffffff7}}, @flowinfo={{0x14}}, @hopopts={{0x38, 0x29, 0x36, {0xa2, 0x3, [], [@hao={0xc9, 0x10, @ipv4={[], [], @local}}, @ra={0x5, 0x2, 0x9}, @jumbo={0xc2, 0x4, 0x217}, @pad1]}}}, @rthdrdstopts={{0x98, 0x29, 0x37, {0x0, 0xf, [], [@calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x7cb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0x38, "f5f2605375590417772367f8415edb1c7bca10fb9c937ca6e09ae35d4c72951521ac5449586854149ef8b636b79e2f26fec914de8b204db6"}]}}}], 0x290}}, {{&(0x7f0000000400)={0xa, 0x4e22, 0x10000, @rand_addr="200100", 0x2e}, 0x1c, &(0x7f0000001cc0)=[{0x0}, {&(0x7f0000001b80)="f879b58f89a239753ab3ac89c53cfdcb0f8f76a40a7d47", 0x17}, {&(0x7f0000001c40)="7d5b52130ca6a0b1759242356bd963cbecc5149c68a0b37c2bd5fb509ec5b98662fdf80714dfeada6bdf97", 0x2b}, {&(0x7f0000001c80)="93e73d50984703a07c7c3bce6d32f22eb0850dd1c362fa7d6eb8", 0x1a}], 0x4}}], 0x2, 0x0) 10:05:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) 10:05:28 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x8002, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 10:05:28 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x60) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="200100", 0x9}, 0x20) [ 295.456690] hugetlbfs: Bad mount option: "uid" [ 295.475795] hugetlbfs: Bad mount option: "uid" [ 295.493699] bridge0: port 2(bridge_slave_1) entered disabled state 10:05:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000000c0)={0x2, 0x400000000000003, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="200100"}}]}, 0xb0}}, 0x0) [ 295.501541] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.529807] device bridge0 entered promiscuous mode [ 295.549467] audit: type=1804 audit(1586858728.103:18): pid=8556 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir834788907/syzkaller.Cf3xf6/35/file0/bus" dev="loop5" ino=3 res=1 10:05:28 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) dup(0xffffffffffffffff) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:05:28 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$int_out(r0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x5421, &(0x7f0000000300)) 10:05:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000440)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x0) 10:05:28 executing program 5: sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0xc00, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000740)={0x2, 0x0, 0xf, 0x15, 0x1b3, &(0x7f0000000340)="f7ffbda6437b3d40bdcb24bd05727d67efb33606397419c89144d6cfe65a7595f071d18aa5e8fbe5c430ab90bc8241bd154c00bc9d634b03fc6a61a7757979bb417d67205d6a562fafb809c77c8744dce248d997d658087f43748da7ce45abf3781f2fa13e29c9e78971fb5d09d18504922b9cecace8eb6966d488b8373f221919c28c2070864f29df488b10affa5e58b031e79cbbf1c8d48c1cf4e80bd932051cea537b5e9e595de78450e9b988cc108f17507b84363f028ac5edb83ba0735e0e8aba6d6b1b9b61afe68c4a59f5a9a4bbce686ab1aba00b6b5f6cf531b9fe3bc5cdb92a6d9fb026f7f7d1ea225f9be2c00f039cdd1eeb36d9fd4e6c7804d44df6eeafbef51fabcd98e6e8e7154ebae14639b5cb59817f1fada6fd75a11c82de22bbf87aec1cf9e7350f3d4a14b6143efc47d9b7454dc7c7a253236967d3f5cf5a28a90f75c74b284e897a3b303a131cf8bf9f6f353eaeaef9bb5858620b3b90c32c3a7f362e8973f1fca92aa4c489166888f2372a1b873c0c7bb67bd41b79590e96c9001ad2f19cd5096636b783b7c2d3d992d1615ba58bd1ad91f7f98778d5837d52a8c5cf791664430aa0b61f547db92977dbca5cebed963a67897c8076113cd876f491e769c808fc2b9e5529aceac49b042fb348d0b2673ef7e1f1cb74e1c6a881b7896d0be0ec9e740e88034476a6c5d3dab100903bb9a42fc985eae3fd165769f8fc9b2f9ae36900df5f749ef70dbbd3b8e90d38505383721eea55d91b75cfa23d33aa144ec0ed484c4d44ed5a367e9a8079367ec8ccb881d196b54d3e4a29b76f01d820fb50fa81d5365d518d39b0a5d68cf7359ca4a5d1f757dcae0a1cb665e2ea727f6b7a1d795ecae0732b43f93373f450f61ab7c7cb9084195a7a873a12971f26004b6cb80b72fe16d98ea50f53666466d5ed0737b0dbb0303ff93f3afaf03bb88b5543db740e7e3d645a1e5c142900cd4ebd8af1ead8e56212cc9ce8cab5049343745e9198705a0285093dd8c423dd7c51d09d91b562de7843c6ac50bb74b50371b0fbf24ea7dc4f232413ae443ca9524297fde0867fe7ba096161fa4132790a5d77bf0a8de95151fa731566d3ee2e3b9db960d0213b7fd3d2ad82c7283fd3846fe736e0cecb1393fa95eadd3a53e9d3b67fad2de279064b7fb328efa90720295c75c09ea2a33032980e4e4dc6948dec0ef9f99f66f9da0bab477ce86f9bf637c4ce828d8ce74512bef544d182be646a922d1278921a7b4dbe96e63c741f90ed372c2af512e046995756c161f258e5e7eea29f8f227346f3e533b64e1ec82eb08f24778172e115c44d38b8dfaa2f2fea6784119c33d719bacd278658dc4b578a413fb9341b8f9d6f797b558f1ff4d08bcf50ef150d6d8cd35b939f06d9dff5ce1926d903c86ce6953a169f3f221dcf5b8e435d8dea482e5525a7"}) 10:05:28 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 295.698625] attempt to access beyond end of device [ 295.740421] loop5: rw=1, want=485, limit=64 10:05:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xef02, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d004ca3020200bf0500050012fe", 0x2e}], 0x2}, 0x0) 10:05:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/36, 0x24}], 0x1) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 10:05:28 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x7, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002d000503d25a80648c63940d1224fc60", 0x14}], 0x1}, 0x0) 10:05:28 executing program 5: r0 = socket$kcm(0xa, 0x7, 0x11) sendmsg$inet(r0, 0x0, 0x24008090) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020662a, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r3, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1600000016008105e00f80e045e4b37c4cb33fab463c", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd, r6}, 0x14) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRES16, @ANYPTR, @ANYRES32, @ANYRESOCT=0x0, @ANYPTR64, @ANYPTR=&(0x7f0000000140)=ANY=[], @ANYRESOCT], 0x4c) recvmsg$kcm(r2, &(0x7f0000001ac0)={&(0x7f0000000640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000001940)=[{0x0}, {&(0x7f00000027c0)=""/102400, 0x19000}, {&(0x7f00000017c0)=""/32, 0x20}, {&(0x7f0000001800)=""/152, 0x98}, {&(0x7f00000018c0)=""/22, 0x16}, {&(0x7f0000001900)=""/3, 0x3}], 0x6, &(0x7f00000019c0)=""/255, 0xff}, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000001b00)=r8) 10:05:28 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) 10:05:28 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}], 0x20}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000040)}, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000028000001201", 0x2e}], 0x1}, 0x8864000000000000) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)}, 0x0) 10:05:28 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x4000000, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480e003f000000e3bd6efb440009000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 10:05:28 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xe00, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002d000503d25a80648c63940d1224fc60", 0x14}], 0x1}, 0x0) [ 296.329821] device batadv0 entered promiscuous mode [ 296.357756] team0: Device geneve0 is up. Set it down before adding it as a team port [ 296.371551] kasan: CONFIG_KASAN_INLINE enabled 10:05:28 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0x4) [ 296.380799] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 296.402084] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 296.408947] Modules linked in: [ 296.412331] CPU: 0 PID: 8657 Comm: syz-executor.1 Not tainted 4.14.176-syzkaller #0 10:05:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xbfd7, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)=0x9) r3 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x401c5820, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x401c5820, 0x7ffcc25bb000) bpf$MAP_CREATE(0x0, &(0x7f0000015e00)={0x10, 0x0, 0xc0000000, 0x0, 0xa0, 0xffffffffffffffff, 0x4}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) [ 296.422583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.432734] task: ffff888048892380 task.stack: ffff8880488e0000 [ 296.440672] RIP: 0010:hsr_dev_change_mtu+0x95/0xc0 [ 296.446367] RSP: 0000:ffff8880488e7058 EFLAGS: 00010202 [ 296.454330] RAX: dffffc0000000000 RBX: ffff888051832c80 RCX: ffffc90005acc000 [ 296.462812] RDX: 0000000000000002 RSI: ffffffff86385fa0 RDI: 0000000000000010 [ 296.471157] RBP: 00000000000005dc R08: 0000000000000001 R09: 0000000000000002 [ 296.480291] R10: ffff888048892c50 R11: ffff888048892380 R12: ffff888051833740 [ 296.489057] R13: 0000000000000000 R14: 0000000000000000 R15: ffffffff86385f20 [ 296.497305] FS: 00007feb1a3af700(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 296.507500] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 296.514600] CR2: 00005648e7b7b630 CR3: 0000000094e2e000 CR4: 00000000001406f0 [ 296.522538] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 296.530130] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 296.539126] Call Trace: [ 296.543316] dev_set_mtu+0x1d4/0x3a0 [ 296.548287] ? dev_validate_mtu+0xf0/0xf0 [ 296.553385] ? team_add_slave+0x6e7/0x1780 [ 296.560221] team_add_slave+0x82b/0x1780 [ 296.564697] ? dev_change_name+0x990/0x990 [ 296.570488] ? team_nl_cmd_options_get+0x2e0/0x2e0 [ 296.576993] ? team_nl_cmd_options_get+0x2e0/0x2e0 [ 296.586373] do_set_master+0x19e/0x200 [ 296.590937] do_setlink+0x994/0x2c00 [ 296.594751] ? rtnl_register+0x50/0x50 [ 296.599083] ? trace_hardirqs_on+0x10/0x10 [ 296.603577] ? deref_stack_reg+0x8a/0xc0 [ 296.608077] ? save_trace+0x290/0x290 [ 296.612701] ? __lock_acquire+0x5f7/0x4620 [ 296.617644] ? __lock_is_held+0xad/0x140 [ 296.622329] ? save_trace+0x290/0x290 [ 296.627691] ? trace_hardirqs_on+0x10/0x10 [ 296.632027] ? __lock_is_held+0xad/0x140 [ 296.637362] ? validate_nla+0x1f0/0x5d0 [ 296.641537] ? nla_parse+0x183/0x240 [ 296.645441] ? validate_linkmsg+0x3a1/0x460 [ 296.649937] rtnl_newlink+0x11bb/0x1720 [ 296.654106] ? rtnl_link_unregister+0x1f0/0x1f0 [ 296.659613] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 296.665010] ? save_trace+0x290/0x290 [ 296.669269] ? finish_task_switch+0xb0/0x620 [ 296.674124] ? finish_task_switch+0x14d/0x620 [ 296.678856] ? switch_mm_irqs_off+0x5db/0xec0 [ 296.683939] ? find_held_lock+0x2d/0x110 [ 296.688250] ? __mutex_lock+0x951/0x1470 [ 296.692561] ? lock_acquire+0x170/0x3f0 [ 296.696650] ? lock_downgrade+0x6e0/0x6e0 [ 296.700950] ? __lock_is_held+0xad/0x140 [ 296.705389] ? lock_downgrade+0x6e0/0x6e0 [ 296.709966] ? rtnl_link_unregister+0x1f0/0x1f0 [ 296.716876] rtnetlink_rcv_msg+0x3be/0xb10 [ 296.721579] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 296.726412] ? netdev_pick_tx+0x2e0/0x2e0 [ 296.731850] ? skb_clone+0x11c/0x310 [ 296.735788] ? save_trace+0x290/0x290 [ 296.739766] netlink_rcv_skb+0x127/0x370 [ 296.745427] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 296.750861] ? netlink_ack+0x980/0x980 [ 296.755391] netlink_unicast+0x437/0x620 [ 296.760059] ? netlink_attachskb+0x600/0x600 [ 296.766632] netlink_sendmsg+0x733/0xbe0 [ 296.772348] ? netlink_unicast+0x620/0x620 [ 296.776832] ? SYSC_sendto+0x2b0/0x2b0 [ 296.781240] ? security_socket_sendmsg+0x83/0xb0 [ 296.786185] ? netlink_unicast+0x620/0x620 [ 296.790646] sock_sendmsg+0xc5/0x100 [ 296.794371] ___sys_sendmsg+0x70a/0x840 [ 296.798546] ? trace_hardirqs_on+0x10/0x10 [ 296.803051] ? copy_msghdr_from_user+0x380/0x380 [ 296.807936] ? find_held_lock+0x2d/0x110 [ 296.812149] ? lock_downgrade+0x6e0/0x6e0 [ 296.816872] ? __fget+0x228/0x360 [ 296.820417] ? __fget_light+0x199/0x1f0 [ 296.824739] ? sockfd_lookup_light+0xb2/0x160 [ 296.830191] __sys_sendmsg+0xa3/0x120 [ 296.834801] ? SyS_shutdown+0x160/0x160 [ 296.839669] ? SyS_clock_gettime+0xf5/0x180 [ 296.844374] ? SyS_clock_settime+0x1a0/0x1a0 [ 296.848887] SyS_sendmsg+0x27/0x40 [ 296.852456] ? __sys_sendmsg+0x120/0x120 [ 296.857711] do_syscall_64+0x1d5/0x640 [ 296.862160] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 296.868180] RIP: 0033:0x45c889 [ 296.872262] RSP: 002b:00007feb1a3aec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 296.881405] RAX: ffffffffffffffda RBX: 00007feb1a3af6d4 RCX: 000000000045c889 [ 296.889558] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000004 [ 296.897423] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 296.905377] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 296.913099] R13: 00000000000009f7 R14: 00000000004ccb31 R15: 000000000076bf0c [ 296.922196] Code: 44 89 e0 5b 5d 41 5c 41 5d c3 e8 d7 39 4b fb eb e1 e8 00 e7 21 fb 49 8d 7d 10 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 1d 49 8b 7d 10 ba 06 00 00 00 48 c7 c6 80 96 50 [ 296.943780] RIP: hsr_dev_change_mtu+0x95/0xc0 RSP: ffff8880488e7058 [ 296.953376] ---[ end trace 9ed9166205647819 ]--- [ 296.958214] Kernel panic - not syncing: Fatal exception [ 296.965503] Kernel Offset: disabled [ 296.970604] Rebooting in 86400 seconds..