Warning: Permanently added '10.128.1.50' (ECDSA) to the list of known hosts. 2020/04/13 22:03:41 fuzzer started 2020/04/13 22:03:43 dialing manager at 10.128.0.105:39077 2020/04/13 22:03:43 syscalls: 2957 2020/04/13 22:03:43 code coverage: enabled 2020/04/13 22:03:43 comparison tracing: enabled 2020/04/13 22:03:43 extra coverage: enabled 2020/04/13 22:03:43 setuid sandbox: enabled 2020/04/13 22:03:43 namespace sandbox: enabled 2020/04/13 22:03:43 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/13 22:03:43 fault injection: enabled 2020/04/13 22:03:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/13 22:03:43 net packet injection: enabled 2020/04/13 22:03:43 net device setup: enabled 2020/04/13 22:03:43 concurrency sanitizer: enabled 2020/04/13 22:03:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/13 22:03:43 USB emulation: /dev/raw-gadget does not exist 2020/04/13 22:03:44 adding functions to KCSAN blacklist: 'ext4_mb_good_group' 'run_timer_softirq' 'copy_process' 'ext4_nonda_switch' 'mod_timer' 'find_get_pages_range_tag' 'ep_poll' '__ext4_new_inode' 'lruvec_lru_size' 'wbt_done' 'xas_clear_mark' 22:04:02 executing program 0: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000380)=""/3, 0x3}}, 0x120) 22:04:02 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) syzkaller login: [ 81.312276][ T7990] IPVS: ftp: loaded support on port[0] = 21 [ 81.423876][ T7990] chnl_net:caif_netlink_parms(): no params data found [ 81.544727][ T7995] IPVS: ftp: loaded support on port[0] = 21 [ 81.550688][ T7990] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.565193][ T7990] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.572936][ T7990] device bridge_slave_0 entered promiscuous mode [ 81.592543][ T7990] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.600144][ T7990] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.609128][ T7990] device bridge_slave_1 entered promiscuous mode 22:04:02 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @empty, 'geneve0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local, 'geneve0\x00'}}, 0x1e) r3 = socket$inet6(0xa, 0x3, 0x2) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r0, r1, 0x0) [ 81.647360][ T7990] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.667718][ T7990] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.727645][ T7990] team0: Port device team_slave_0 added [ 81.740562][ T7995] chnl_net:caif_netlink_parms(): no params data found [ 81.758801][ T7990] team0: Port device team_slave_1 added [ 81.812163][ T7990] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.829342][ T7990] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.865680][ T7990] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.888109][ T7999] IPVS: ftp: loaded support on port[0] = 21 [ 81.897234][ T7990] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.905981][ T7990] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.937815][ T7990] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 22:04:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000003540)={0x420}, 0x420}}, 0x0) recvmmsg(r2, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/159, 0x9f}], 0x1}}, {{0x0, 0x0, 0x0}, 0x1}], 0x2, 0x0, 0x0) [ 82.047005][ T7990] device hsr_slave_0 entered promiscuous mode [ 82.085420][ T7990] device hsr_slave_1 entered promiscuous mode [ 82.209212][ T7995] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.225163][ T7995] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.233485][ T7995] device bridge_slave_0 entered promiscuous mode [ 82.260475][ T8004] IPVS: ftp: loaded support on port[0] = 21 [ 82.276209][ T7995] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.283718][ T7995] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.297516][ T7995] device bridge_slave_1 entered promiscuous mode 22:04:03 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) [ 82.374202][ T7995] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.426661][ T7995] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.473628][ T7999] chnl_net:caif_netlink_parms(): no params data found [ 82.521671][ T7995] team0: Port device team_slave_0 added [ 82.563791][ T7995] team0: Port device team_slave_1 added [ 82.585511][ T7990] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 82.639499][ T7990] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 82.643763][ T8007] IPVS: ftp: loaded support on port[0] = 21 [ 82.687645][ T7990] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 82.725740][ T7990] netdevsim netdevsim0 netdevsim3: renamed from eth3 22:04:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)='noac,\x90>\xb7\xf1\nk\x94\xcf\xe1\xbb\x96\xd0\xcf(\xa7y\xc1\xcah\x027N\xfb\xe9\xd6\xc0\x133\xc2\f\r\x13-k\xddZf\x04\xa1\x86!\x90\xf2\xf9\x19\xdb\xd9\xf3\xc7utT\x18\xc3\xbf\xb4\v\x1c9\x19\xe4m=\x11S\xd6\x04\x7f%\xa2\x9f\xaa\xbaU[\xf8\x87\xd3\x88R\xa6$*U\x9a\xf8\xca\x8a\x05f\x1e\xb8Ti\xa1*\xf5\x98t\x99~\x8e1\xc5') [ 82.769080][ T7995] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.780908][ T7995] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.811355][ T7995] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.828621][ T8004] chnl_net:caif_netlink_parms(): no params data found [ 82.859998][ T7995] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.875572][ T7995] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.903662][ T7995] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.968647][ T7999] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.984943][ T7999] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.994109][ T7999] device bridge_slave_0 entered promiscuous mode [ 83.066815][ T7995] device hsr_slave_0 entered promiscuous mode [ 83.125336][ T7995] device hsr_slave_1 entered promiscuous mode [ 83.164948][ T7995] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 83.172892][ T7995] Cannot create hsr debugfs directory [ 83.190759][ T7999] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.200227][ T7999] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.209014][ T7999] device bridge_slave_1 entered promiscuous mode [ 83.228354][ T8014] IPVS: ftp: loaded support on port[0] = 21 [ 83.251601][ T7999] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 83.273341][ T7999] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 83.308378][ T7999] team0: Port device team_slave_0 added [ 83.327180][ T7999] team0: Port device team_slave_1 added [ 83.379051][ T7999] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 83.386424][ T7999] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.414678][ T7999] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 83.426915][ T8007] chnl_net:caif_netlink_parms(): no params data found [ 83.452658][ T7999] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 83.466981][ T7999] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.494724][ T7999] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 83.574125][ T8004] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.583588][ T8004] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.591934][ T8004] device bridge_slave_0 entered promiscuous mode [ 83.617449][ T7990] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.687282][ T7999] device hsr_slave_0 entered promiscuous mode [ 83.725229][ T7999] device hsr_slave_1 entered promiscuous mode [ 83.765014][ T7999] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 83.772684][ T7999] Cannot create hsr debugfs directory [ 83.781114][ T8004] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.790169][ T8004] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.798414][ T8004] device bridge_slave_1 entered promiscuous mode [ 83.806101][ T7995] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 83.877811][ T8014] chnl_net:caif_netlink_parms(): no params data found [ 83.898518][ T7995] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 83.957130][ T7995] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 84.035368][ T7995] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 84.080650][ T8004] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.114360][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 84.122340][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.130675][ T8007] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.138573][ T8007] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.146505][ T8007] device bridge_slave_0 entered promiscuous mode [ 84.157282][ T7990] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.171700][ T8004] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.181220][ T8007] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.188941][ T8007] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.196941][ T8007] device bridge_slave_1 entered promiscuous mode [ 84.239797][ T8007] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.257889][ T8014] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.267403][ T8014] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.277796][ T8014] device bridge_slave_0 entered promiscuous mode [ 84.287507][ T8007] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.303096][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 84.312647][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 84.321322][ T8019] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.328674][ T8019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.337576][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 84.346876][ T8004] team0: Port device team_slave_0 added [ 84.355553][ T8004] team0: Port device team_slave_1 added [ 84.361662][ T8014] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.369280][ T8014] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.377737][ T8014] device bridge_slave_1 entered promiscuous mode [ 84.405394][ T8007] team0: Port device team_slave_0 added [ 84.420907][ T8014] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.433900][ T8004] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.441469][ T8004] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.469376][ T8004] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 84.482201][ T8004] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.491652][ T8004] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.518877][ T8004] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 84.531718][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 84.541409][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.550338][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.557426][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.574982][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 84.584433][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 84.595675][ T8014] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.606323][ T8007] team0: Port device team_slave_1 added [ 84.654555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 84.665045][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 84.676311][ T8007] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.683330][ T8007] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.712450][ T8007] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 84.729524][ T8007] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.736592][ T8007] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.773493][ T8007] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 84.798378][ T7999] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 84.857433][ T8014] team0: Port device team_slave_0 added [ 84.864060][ T7999] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 84.917640][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 84.925882][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 84.935124][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 84.943845][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 84.952647][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.007251][ T8004] device hsr_slave_0 entered promiscuous mode [ 85.075422][ T8004] device hsr_slave_1 entered promiscuous mode [ 85.114961][ T8004] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 85.123523][ T8004] Cannot create hsr debugfs directory [ 85.138352][ T8014] team0: Port device team_slave_1 added [ 85.144529][ T7999] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 85.187785][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 85.197797][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.228289][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 85.243063][ T7999] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 85.346761][ T8007] device hsr_slave_0 entered promiscuous mode [ 85.405347][ T8007] device hsr_slave_1 entered promiscuous mode [ 85.454987][ T8007] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 85.462877][ T8007] Cannot create hsr debugfs directory [ 85.516525][ T8014] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.523621][ T8014] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.551961][ T8014] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 85.569217][ T7995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.589494][ T8014] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 85.596908][ T8014] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.629257][ T8014] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 85.653863][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 85.664347][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 85.737061][ T8014] device hsr_slave_0 entered promiscuous mode [ 85.785263][ T8014] device hsr_slave_1 entered promiscuous mode [ 85.834939][ T8014] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 85.843692][ T8014] Cannot create hsr debugfs directory [ 85.862197][ T8004] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 85.927472][ T8004] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 85.978720][ T8004] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 86.054489][ T7995] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.062730][ T8004] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 86.128363][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.137790][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.147459][ T7990] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.165175][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.174060][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.182802][ T3651] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.190051][ T3651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.198644][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.208815][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.218473][ T3651] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.225674][ T3651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.233665][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 86.272524][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.280824][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 86.290583][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 86.299356][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 86.310544][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 86.340461][ T8007] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 86.397572][ T8007] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 86.447274][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 86.455969][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 86.466108][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 86.474758][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 86.499646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 86.510106][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 86.518629][ T8007] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 86.557469][ T8007] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 86.631063][ T7995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 86.650985][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 86.660348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 86.707368][ T8014] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 86.738459][ T8014] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 86.796897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 86.807016][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.816435][ T7990] device veth0_vlan entered promiscuous mode [ 86.840066][ T8014] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 86.886632][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 86.894679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 86.903316][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 86.911019][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 86.932449][ T7999] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.942528][ T8014] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 86.987833][ T7990] device veth1_vlan entered promiscuous mode [ 87.007260][ T7995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.019426][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 87.028873][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.036778][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.048060][ T7999] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.061165][ T8004] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.091585][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 87.102305][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.111825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.121046][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.132488][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.173192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.182235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.191541][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.200255][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.208554][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.217422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.225374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.233136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 87.243962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 87.252817][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 87.263562][ T8004] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.275068][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 87.284099][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 87.305453][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 87.314626][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 87.324670][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.333816][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.342947][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.372296][ T7990] device veth0_macvtap entered promiscuous mode [ 87.381657][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 87.392435][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 87.406943][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.416805][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.427380][ T2918] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.434464][ T2918] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.448538][ T7995] device veth0_vlan entered promiscuous mode [ 87.465268][ T7995] device veth1_vlan entered promiscuous mode [ 87.476658][ T7990] device veth1_macvtap entered promiscuous mode [ 87.493839][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 87.505468][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.513572][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 87.523440][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 87.532949][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 87.541414][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 87.550177][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 87.558953][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 87.567805][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 87.589441][ T7999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 87.601806][ T8007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.619422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 87.627502][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 87.635960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 87.644264][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.655682][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.664308][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.671480][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.679893][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 87.708410][ T7990] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.724342][ T7990] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.737751][ T8007] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.748433][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 87.757863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.766465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.774361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 87.783274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 87.792846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 87.802039][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 87.813075][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 87.822226][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.833008][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 87.865431][ T7999] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.888306][ T7995] device veth0_macvtap entered promiscuous mode [ 87.896268][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 87.906648][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 87.915765][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.924324][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.933771][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 87.941872][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 87.949644][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.958509][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.967111][ T8031] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.974292][ T8031] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.982432][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.991742][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.000464][ T8031] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.007592][ T8031] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.016462][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 88.025481][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.059520][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.070602][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.079861][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.089196][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 88.107317][ T8014] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.115161][ T7995] device veth1_macvtap entered promiscuous mode [ 88.127272][ T8004] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 88.139256][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.166729][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 88.175509][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.184307][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.194049][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 88.204099][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 88.213542][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 88.223210][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 88.233544][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 88.243796][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.253779][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 88.277253][ T8014] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.306780][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.314712][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.327479][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.338189][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.351785][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.362962][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.380886][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.389433][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.402556][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.420945][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 88.442400][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 88.456380][ T8004] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.464376][ T7995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 88.477575][ T7995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.490038][ T7995] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 88.499568][ T7999] device veth0_vlan entered promiscuous mode [ 88.515190][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 88.524345][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 88.534632][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.545196][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.557116][ T8019] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.568202][ T8019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.579645][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 88.592085][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 88.608777][ T7995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 88.623230][ T7995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.637168][ T7995] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 88.656547][ T7999] device veth1_vlan entered promiscuous mode [ 88.676352][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 88.687033][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.697052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 88.710294][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 88.719589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.731213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.745778][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.755388][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.769079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.783484][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.829360][ T8007] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.838534][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.856988][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 88.866376][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 88.875539][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 88.886583][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 88.895936][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 88.937902][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 88.960888][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 88.976550][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.987617][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.996933][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 89.023701][ T8004] device veth0_vlan entered promiscuous mode [ 89.043142][ T8014] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 89.055072][ T8014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 89.071084][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 89.093760][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.132180][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 22:04:10 executing program 0: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000380)=""/3, 0x3}}, 0x120) [ 89.153200][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 89.163683][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 89.173920][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 89.211467][ T8004] device veth1_vlan entered promiscuous mode [ 89.244400][ T7999] device veth0_macvtap entered promiscuous mode [ 89.274445][ T8014] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.289992][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 89.299763][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 89.309854][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 22:04:10 executing program 0: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000380)=""/3, 0x3}}, 0x120) [ 89.319324][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 89.327893][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 89.359091][ T7999] device veth1_macvtap entered promiscuous mode [ 89.370434][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 89.380358][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 89.390741][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 89.401373][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 89.412274][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 89.454919][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 89.456917][ T26] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.475010][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 89.502755][ T8004] device veth0_macvtap entered promiscuous mode [ 89.529936][ T8004] device veth1_macvtap entered promiscuous mode [ 89.537353][ T26] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.545559][ T26] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.547590][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 89.563932][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 89.573112][ T26] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 89.575920][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 89.595657][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 22:04:10 executing program 0: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000380)=""/3, 0x3}}, 0x120) [ 89.607369][ T7999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.619825][ T7999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.630204][ T7999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.641115][ T7999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.652921][ T7999] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 89.691452][ T8007] device veth0_vlan entered promiscuous mode [ 89.720172][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 89.731118][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 22:04:10 executing program 0: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000380)=""/3, 0x3}}, 0x120) [ 89.739339][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 89.750521][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 89.759442][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 89.768498][ T8019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 89.781428][ T7999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 89.793864][ T7999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.807198][ T7999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 89.831934][ T7999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.836994][ T8027] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.855088][ T7999] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 89.870565][ T8027] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.892618][ T8007] device veth1_vlan entered promiscuous mode [ 89.902383][ T8027] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.913826][ T8027] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 22:04:10 executing program 0: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000380)=""/3, 0x3}}, 0x120) [ 89.949192][ T8004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.965366][ T8004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.979376][ T8004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.991557][ T8004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.005387][ T8004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.017235][ T8004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.029604][ T8004] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.044098][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 90.057011][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 90.072258][ T8019] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 90.075672][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 90.090420][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 90.096636][ T8019] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 90.102535][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 90.134914][ T8019] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 90.137569][ T8004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.159387][ T8004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.166624][ T8019] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 [ 90.170625][ T8004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 22:04:11 executing program 0: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000380)=""/3, 0x3}}, 0x120) [ 90.193640][ T8004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.214870][ T8004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.228823][ T8004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.240743][ T8004] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.267701][ T8014] device veth0_vlan entered promiscuous mode [ 90.294511][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 90.307817][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 22:04:11 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x2, 0x3, 0x310, 0x150, 0x0, 0x0, 0x0, 0x0, 0x278, 0x278, 0x278, 0x278, 0x278, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xe8, 0x150, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x370) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') [ 90.327992][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 90.341105][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 90.351455][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 90.362430][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 90.412150][ T8014] device veth1_vlan entered promiscuous mode [ 90.465524][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 90.480067][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 90.488676][ T8118] xt_nfacct: accounting object `syz0' does not exists [ 90.489354][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 90.514980][ T8007] device veth0_macvtap entered promiscuous mode [ 90.549779][ T8007] device veth1_macvtap entered promiscuous mode [ 90.603622][ T8014] device veth0_macvtap entered promiscuous mode [ 90.619219][ T8126] ebt_limit: overflow, try lower: 570423552/0 [ 90.639621][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 90.650059][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 90.660402][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 90.672604][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 90.683464][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 90.701828][ T8007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.715882][ T8007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.728166][ T8007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.743769][ T8007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.756136][ T8007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.767260][ T8007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.778576][ T8007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.790518][ T8007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.801927][ T8007] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.812457][ T8014] device veth1_macvtap entered promiscuous mode [ 90.829153][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 90.839353][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 90.849434][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 90.860195][ T2918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 90.872092][ T8007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.885687][ T8007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.900741][ T8007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.913360][ T8007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.925420][ T8007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.936649][ T8007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.947341][ T8007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.958921][ T8007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.970923][ T8007] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.995854][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.009003][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 91.041863][ T8014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.054028][ T8014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.065750][ T8014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.077228][ T8014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.088732][ T8014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.100729][ T8014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.112668][ T8014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.123436][ T8014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.133959][ T8014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.144615][ T8014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.158017][ T8014] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.168156][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 91.179663][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 91.197427][ T8014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.208323][ T8014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.220118][ T8014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.232681][ T8014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.242752][ T8014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.253400][ T8014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.264356][ T8014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.275699][ T8014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.285604][ T8014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.296283][ T8014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.307890][ T8014] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.324467][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.333758][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 91.419587][ T8168] ebt_limit: overflow, try lower: 570423552/0 [ 91.486435][ T8126] syz-executor.1 (8126) used greatest stack depth: 10176 bytes left 22:04:12 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x2, 0x3, 0x310, 0x150, 0x0, 0x0, 0x0, 0x0, 0x278, 0x278, 0x278, 0x278, 0x278, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xe8, 0x150, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x370) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 22:04:12 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) [ 91.645981][ T8191] xt_nfacct: accounting object `syz0' does not exists [ 91.668145][ T8196] ebt_limit: overflow, try lower: 570423552/0 [ 91.674809][ C0] hrtimer: interrupt took 34897 ns 22:04:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000003540)={0x420}, 0x420}}, 0x0) recvmmsg(r2, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/159, 0x9f}], 0x1}}, {{0x0, 0x0, 0x0}, 0x1}], 0x2, 0x0, 0x0) 22:04:13 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) [ 92.114366][ T8236] nfs: Unknown parameter '> [ 92.114366][ T8236] kỖ(yh7N3 -kZf!utTÿ 9m' 22:04:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)='noac,\x90>\xb7\xf1\nk\x94\xcf\xe1\xbb\x96\xd0\xcf(\xa7y\xc1\xcah\x027N\xfb\xe9\xd6\xc0\x133\xc2\f\r\x13-k\xddZf\x04\xa1\x86!\x90\xf2\xf9\x19\xdb\xd9\xf3\xc7utT\x18\xc3\xbf\xb4\v\x1c9\x19\xe4m=\x11S\xd6\x04\x7f%\xa2\x9f\xaa\xbaU[\xf8\x87\xd3\x88R\xa6$*U\x9a\xf8\xca\x8a\x05f\x1e\xb8Ti\xa1*\xf5\x98t\x99~\x8e1\xc5') 22:04:13 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @empty, 'geneve0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local, 'geneve0\x00'}}, 0x1e) r3 = socket$inet6(0xa, 0x3, 0x2) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r0, r1, 0x0) 22:04:13 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x2, 0x3, 0x310, 0x150, 0x0, 0x0, 0x0, 0x0, 0x278, 0x278, 0x278, 0x278, 0x278, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xe8, 0x150, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x370) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 22:04:13 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) 22:04:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000003540)={0x420}, 0x420}}, 0x0) recvmmsg(r2, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/159, 0x9f}], 0x1}}, {{0x0, 0x0, 0x0}, 0x1}], 0x2, 0x0, 0x0) 22:04:13 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) [ 92.296847][ T8249] xt_nfacct: accounting object `syz0' does not exists [ 92.319148][ T8247] ebt_limit: overflow, try lower: 570423552/0 22:04:13 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) 22:04:13 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @empty, 'geneve0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local, 'geneve0\x00'}}, 0x1e) r3 = socket$inet6(0xa, 0x3, 0x2) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r0, r1, 0x0) 22:04:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000003540)={0x420}, 0x420}}, 0x0) recvmmsg(r2, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/159, 0x9f}], 0x1}}, {{0x0, 0x0, 0x0}, 0x1}], 0x2, 0x0, 0x0) [ 92.438017][ T8257] nfs: Unknown parameter '> [ 92.438017][ T8257] kỖ(yh7N3 -kZf!utTÿ 9m' 22:04:13 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x2, 0x3, 0x310, 0x150, 0x0, 0x0, 0x0, 0x0, 0x278, 0x278, 0x278, 0x278, 0x278, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xe8, 0x150, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x370) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') [ 92.639291][ T8272] ebt_limit: overflow, try lower: 570423552/0 22:04:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)='noac,\x90>\xb7\xf1\nk\x94\xcf\xe1\xbb\x96\xd0\xcf(\xa7y\xc1\xcah\x027N\xfb\xe9\xd6\xc0\x133\xc2\f\r\x13-k\xddZf\x04\xa1\x86!\x90\xf2\xf9\x19\xdb\xd9\xf3\xc7utT\x18\xc3\xbf\xb4\v\x1c9\x19\xe4m=\x11S\xd6\x04\x7f%\xa2\x9f\xaa\xbaU[\xf8\x87\xd3\x88R\xa6$*U\x9a\xf8\xca\x8a\x05f\x1e\xb8Ti\xa1*\xf5\x98t\x99~\x8e1\xc5') [ 92.696795][ T8277] xt_nfacct: accounting object `syz0' does not exists 22:04:13 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) 22:04:13 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) 22:04:13 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) 22:04:13 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) 22:04:13 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @empty, 'geneve0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local, 'geneve0\x00'}}, 0x1e) r3 = socket$inet6(0xa, 0x3, 0x2) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r0, r1, 0x0) [ 92.870323][ T8282] nfs: Unknown parameter '> [ 92.870323][ T8282] kỖ(yh7N3 -kZf!utTÿ 9m' 22:04:14 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) 22:04:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)='noac,\x90>\xb7\xf1\nk\x94\xcf\xe1\xbb\x96\xd0\xcf(\xa7y\xc1\xcah\x027N\xfb\xe9\xd6\xc0\x133\xc2\f\r\x13-k\xddZf\x04\xa1\x86!\x90\xf2\xf9\x19\xdb\xd9\xf3\xc7utT\x18\xc3\xbf\xb4\v\x1c9\x19\xe4m=\x11S\xd6\x04\x7f%\xa2\x9f\xaa\xbaU[\xf8\x87\xd3\x88R\xa6$*U\x9a\xf8\xca\x8a\x05f\x1e\xb8Ti\xa1*\xf5\x98t\x99~\x8e1\xc5') 22:04:14 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) 22:04:14 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) 22:04:14 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) 22:04:14 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) [ 93.266561][ T8307] nfs: Unknown parameter '> [ 93.266561][ T8307] kỖ(yh7N3 -kZf!utTÿ 9m' 22:04:14 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) 22:04:14 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) 22:04:14 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) 22:04:14 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) 22:04:14 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) 22:04:14 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) 22:04:15 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) 22:04:15 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) 22:04:15 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) 22:04:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000003540)={0x420}, 0x420}}, 0x0) recvmmsg(r2, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/159, 0x9f}], 0x1}}, {{0x0, 0x0, 0x0}, 0x1}], 0x2, 0x0, 0x0) 22:04:15 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) 22:04:15 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) 22:04:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000003540)={0x420}, 0x420}}, 0x0) recvmmsg(r2, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/159, 0x9f}], 0x1}}, {{0x0, 0x0, 0x0}, 0x1}], 0x2, 0x0, 0x0) 22:04:15 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) [ 94.388170][ T8363] ebt_limit: overflow, try lower: 570423552/0 22:04:15 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @empty, 'geneve0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local, 'geneve0\x00'}}, 0x1e) r3 = socket$inet6(0xa, 0x3, 0x2) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r0, r1, 0x0) 22:04:15 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x2, 0x3, 0x310, 0x150, 0x0, 0x0, 0x0, 0x0, 0x278, 0x278, 0x278, 0x278, 0x278, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xe8, 0x150, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x370) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 22:04:15 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) 22:04:15 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) 22:04:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000003540)={0x420}, 0x420}}, 0x0) recvmmsg(r2, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/159, 0x9f}], 0x1}}, {{0x0, 0x0, 0x0}, 0x1}], 0x2, 0x0, 0x0) [ 94.659501][ T8371] ebt_limit: overflow, try lower: 570423552/0 22:04:15 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) [ 94.717663][ T8383] xt_nfacct: accounting object `syz0' does not exists [ 94.739926][ T8375] syz-executor.0 (8375) used greatest stack depth: 10056 bytes left 22:04:15 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @empty, 'geneve0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local, 'geneve0\x00'}}, 0x1e) r3 = socket$inet6(0xa, 0x3, 0x2) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r0, r1, 0x0) 22:04:15 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x2, 0x3, 0x310, 0x150, 0x0, 0x0, 0x0, 0x0, 0x278, 0x278, 0x278, 0x278, 0x278, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xe8, 0x150, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x370) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 22:04:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a54000000090ac9df00000000000000000000000008000540000000280900010073797a300000000008000a40000000000900020073797a3100000000080003400000000f0800064000000000080007400000000214000000110001000000bc5b9816f2db1eba000add86dcb094f94d04d66613f208fd1b6776f63fb97998b14c8d8da6df6edf565c81adedb67263f94d250e8eb92a5be77ddb7f113e73c880910c3d1bdc640355d353d7fa468b2481b6fba4eb421436fdae56f844c690d6f7a9af3c56404d4b"], 0x7c}}, 0x0) 22:04:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17}) 22:04:16 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) [ 95.023064][ T8399] ebt_limit: overflow, try lower: 570423552/0 [ 95.057862][ T8403] xt_nfacct: accounting object `syz0' does not exists 22:04:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x2c) 22:04:16 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @empty, 'geneve0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local, 'geneve0\x00'}}, 0x1e) r3 = socket$inet6(0xa, 0x3, 0x2) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r0, r1, 0x0) 22:04:16 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x2, 0x3, 0x310, 0x150, 0x0, 0x0, 0x0, 0x0, 0x278, 0x278, 0x278, 0x278, 0x278, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xe8, 0x150, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x370) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 22:04:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a54000000090ac9df00000000000000000000000008000540000000280900010073797a300000000008000a40000000000900020073797a3100000000080003400000000f0800064000000000080007400000000214000000110001000000bc5b9816f2db1eba000add86dcb094f94d04d66613f208fd1b6776f63fb97998b14c8d8da6df6edf565c81adedb67263f94d250e8eb92a5be77ddb7f113e73c880910c3d1bdc640355d353d7fa468b2481b6fba4eb421436fdae56f844c690d6f7a9af3c56404d4b"], 0x7c}}, 0x0) 22:04:16 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/38, 0x26) getdents(r0, &(0x7f0000000100)=""/152, 0x98) 22:04:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x2c) [ 95.374474][ T8421] xt_nfacct: accounting object `syz0' does not exists 22:04:16 executing program 3: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000f00)=""/144, 0x90}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000900)={&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0xe0}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:04:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) msgget$private(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22:04:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a54000000090ac9df00000000000000000000000008000540000000280900010073797a300000000008000a40000000000900020073797a3100000000080003400000000f0800064000000000080007400000000214000000110001000000bc5b9816f2db1eba000add86dcb094f94d04d66613f208fd1b6776f63fb97998b14c8d8da6df6edf565c81adedb67263f94d250e8eb92a5be77ddb7f113e73c880910c3d1bdc640355d353d7fa468b2481b6fba4eb421436fdae56f844c690d6f7a9af3c56404d4b"], 0x7c}}, 0x0) 22:04:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'bridge_slave_1\x00', @random="01003a1e2410"}) 22:04:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x2c) 22:04:16 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/38, 0x26) getdents(r0, &(0x7f0000000100)=""/152, 0x98) 22:04:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x2c) 22:04:16 executing program 3: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000f00)=""/144, 0x90}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000900)={&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0xe0}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:04:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a54000000090ac9df00000000000000000000000008000540000000280900010073797a300000000008000a40000000000900020073797a3100000000080003400000000f0800064000000000080007400000000214000000110001000000bc5b9816f2db1eba000add86dcb094f94d04d66613f208fd1b6776f63fb97998b14c8d8da6df6edf565c81adedb67263f94d250e8eb92a5be77ddb7f113e73c880910c3d1bdc640355d353d7fa468b2481b6fba4eb421436fdae56f844c690d6f7a9af3c56404d4b"], 0x7c}}, 0x0) 22:04:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'bridge_slave_1\x00', @random="01003a1e2410"}) 22:04:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'bridge_slave_1\x00', @random="01003a1e2410"}) 22:04:17 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/38, 0x26) getdents(r0, &(0x7f0000000100)=""/152, 0x98) 22:04:17 executing program 3: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000f00)=""/144, 0x90}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000900)={&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0xe0}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 96.747250][ T8442] ================================================================== [ 96.756615][ T8442] BUG: KCSAN: data-race in do_msgrcv / do_signal_stop [ 96.764208][ T8442] [ 96.766548][ T8442] write to 0xffff8880b9c99050 of 8 bytes by task 8444 on cpu 0: [ 96.775471][ T8442] do_msgrcv+0x912/0xd20 [ 96.780160][ T8442] __x64_sys_msgrcv+0x73/0x90 [ 96.785528][ T8442] do_syscall_64+0xc7/0x390 [ 96.790047][ T8442] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 96.796415][ T8442] [ 96.799457][ T8442] read to 0xffff8880b9c99050 of 8 bytes by task 8442 on cpu 1: [ 96.810609][ T8442] do_signal_stop+0x3cc/0x4e0 [ 96.816805][ T8442] get_signal+0x601/0x1290 [ 96.821681][ T8442] do_signal+0x2b/0x670 [ 96.828088][ T8442] exit_to_usermode_loop+0x24a/0x2c0 [ 96.834641][ T8442] do_syscall_64+0x36e/0x390 [ 96.840321][ T8442] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 96.846835][ T8442] [ 96.849515][ T8442] Reported by Kernel Concurrency Sanitizer on: [ 96.856581][ T8442] CPU: 1 PID: 8442 Comm: syz-executor.4 Not tainted 5.6.0-rc1-syzkaller #0 [ 96.865471][ T8442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 96.875761][ T8442] ================================================================== [ 96.884241][ T8442] Kernel panic - not syncing: panic_on_warn set ... [ 96.891240][ T8442] CPU: 1 PID: 8442 Comm: syz-executor.4 Not tainted 5.6.0-rc1-syzkaller #0 [ 96.900498][ T8442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 96.911965][ T8442] Call Trace: [ 96.915274][ T8442] dump_stack+0x11d/0x187 [ 96.919626][ T8442] panic+0x210/0x640 [ 96.923640][ T8442] ? vprintk_func+0x89/0x13a [ 96.929023][ T8442] kcsan_report.cold+0xc/0xf [ 96.933690][ T8442] kcsan_setup_watchpoint+0x3fb/0x440 [ 96.940529][ T8442] do_signal_stop+0x3cc/0x4e0 [ 96.945963][ T8442] get_signal+0x601/0x1290 [ 96.951773][ T8442] do_signal+0x2b/0x670 [ 96.956357][ T8442] exit_to_usermode_loop+0x24a/0x2c0 [ 96.961893][ T8442] do_syscall_64+0x36e/0x390 [ 96.966742][ T8442] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 96.973488][ T8442] RIP: 0033:0x45c889 [ 96.977664][ T8442] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 97.000801][ T8442] RSP: 002b:00007ffec2298728 EFLAGS: 00000246 ORIG_RAX: 00000000000000db [ 97.009611][ T8442] RAX: fffffffffffffdfc RBX: 00000000000003e8 RCX: 000000000045c889 [ 97.018080][ T8442] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000076c04c [ 97.026302][ T8442] RBP: 000000000000002d R08: 01ffffffffffffff R09: 01ffffffffffffff [ 97.034890][ T8442] R10: 00007ffec2298800 R11: 0000000000000246 R12: 000000000076c040 [ 97.043859][ T8442] R13: 00000000000179d2 R14: 00000000000179ff R15: 000000000076c04c [ 98.122225][ T8442] Shutting down cpus with NMI [ 98.128057][ T8442] Kernel Offset: disabled [ 98.133036][ T8442] Rebooting in 86400 seconds..