[ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.22' (ECDSA) to the list of known hosts. 2020/07/09 21:57:36 fuzzer started 2020/07/09 21:57:37 dialing manager at 10.128.0.26:39969 2020/07/09 21:57:37 syscalls: 2984 2020/07/09 21:57:37 code coverage: enabled 2020/07/09 21:57:37 comparison tracing: enabled 2020/07/09 21:57:37 extra coverage: enabled 2020/07/09 21:57:37 setuid sandbox: enabled 2020/07/09 21:57:37 namespace sandbox: enabled 2020/07/09 21:57:37 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/09 21:57:37 fault injection: enabled 2020/07/09 21:57:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/09 21:57:37 net packet injection: enabled 2020/07/09 21:57:37 net device setup: enabled 2020/07/09 21:57:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/09 21:57:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/09 21:57:37 USB emulation: enabled 21:59:32 executing program 0: syzkaller login: [ 178.370779][ T6803] IPVS: ftp: loaded support on port[0] = 21 [ 178.490313][ T6803] chnl_net:caif_netlink_parms(): no params data found 21:59:32 executing program 1: [ 178.561450][ T6803] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.570318][ T6803] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.579550][ T6803] device bridge_slave_0 entered promiscuous mode [ 178.590455][ T6803] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.598205][ T6803] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.609161][ T6803] device bridge_slave_1 entered promiscuous mode [ 178.634237][ T6803] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 178.646974][ T6803] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 178.674754][ T6803] team0: Port device team_slave_0 added [ 178.684604][ T6803] team0: Port device team_slave_1 added [ 178.706709][ T6803] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.715467][ T6803] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.742879][ T6803] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.769864][ T6803] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.776831][ T6803] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.803237][ T6803] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.848499][ T6961] IPVS: ftp: loaded support on port[0] = 21 [ 178.881138][ T6803] device hsr_slave_0 entered promiscuous mode 21:59:32 executing program 2: [ 178.958134][ T6803] device hsr_slave_1 entered promiscuous mode [ 179.173703][ T7013] IPVS: ftp: loaded support on port[0] = 21 21:59:33 executing program 3: [ 179.357710][ T6961] chnl_net:caif_netlink_parms(): no params data found [ 179.453160][ T6803] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 179.552666][ T6803] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 179.594185][ T7149] IPVS: ftp: loaded support on port[0] = 21 [ 179.650724][ T6803] netdevsim netdevsim0 netdevsim2: renamed from eth2 21:59:33 executing program 4: [ 179.740833][ T6803] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 179.870888][ T7013] chnl_net:caif_netlink_parms(): no params data found [ 179.942740][ T6961] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.958032][ T6961] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.966094][ T6961] device bridge_slave_0 entered promiscuous mode [ 179.966281][ T7262] IPVS: ftp: loaded support on port[0] = 21 [ 180.020861][ T6961] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.037884][ T6961] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.045638][ T6961] device bridge_slave_1 entered promiscuous mode 21:59:34 executing program 5: [ 180.173059][ T6961] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.192126][ T6961] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.343325][ T7013] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.355234][ T7013] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.364244][ T7013] device bridge_slave_0 entered promiscuous mode [ 180.381729][ T6961] team0: Port device team_slave_0 added [ 180.390701][ T6961] team0: Port device team_slave_1 added [ 180.404771][ T7149] chnl_net:caif_netlink_parms(): no params data found [ 180.427926][ T7013] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.435297][ T7013] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.447146][ T7013] device bridge_slave_1 entered promiscuous mode [ 180.532464][ T7426] IPVS: ftp: loaded support on port[0] = 21 [ 180.542283][ T6961] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.553143][ T6961] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.582433][ T6961] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.630857][ T7013] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.649494][ T6961] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.656478][ T6961] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.686677][ T6961] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.714037][ T7262] chnl_net:caif_netlink_parms(): no params data found [ 180.727343][ T7013] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.742485][ T6803] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.821492][ T6961] device hsr_slave_0 entered promiscuous mode [ 180.869320][ T6961] device hsr_slave_1 entered promiscuous mode [ 180.907979][ T6961] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 180.908125][ T6961] Cannot create hsr debugfs directory [ 180.932756][ T7013] team0: Port device team_slave_0 added [ 180.946028][ T7013] team0: Port device team_slave_1 added [ 180.963352][ T7149] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.970703][ T7149] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.979642][ T7149] device bridge_slave_0 entered promiscuous mode [ 180.993962][ T7149] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.001233][ T7149] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.009706][ T7149] device bridge_slave_1 entered promiscuous mode [ 181.078679][ T7013] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.085671][ T7013] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.119521][ T7013] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.165994][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.174902][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.190825][ T6803] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.198932][ T7013] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.206306][ T7013] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.236288][ T7013] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.251522][ T7149] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.283806][ T7262] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.292062][ T7262] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.301341][ T7262] device bridge_slave_0 entered promiscuous mode [ 181.322163][ T7149] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.340878][ T7262] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.349702][ T7262] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.359680][ T7262] device bridge_slave_1 entered promiscuous mode [ 181.390382][ T7149] team0: Port device team_slave_0 added [ 181.399479][ T7149] team0: Port device team_slave_1 added [ 181.500516][ T7013] device hsr_slave_0 entered promiscuous mode [ 181.548623][ T7013] device hsr_slave_1 entered promiscuous mode [ 181.588068][ T7013] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 181.595924][ T7013] Cannot create hsr debugfs directory [ 181.614190][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.623339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.632379][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.639858][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.704506][ T7149] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.712307][ T7149] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.740603][ T7149] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.754296][ T7149] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.761782][ T7149] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.788578][ T7149] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.801645][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.810526][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.819826][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.828582][ T2925] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.835636][ T2925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.869023][ T7262] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.934986][ T7262] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.012602][ T7149] device hsr_slave_0 entered promiscuous mode [ 182.068591][ T7149] device hsr_slave_1 entered promiscuous mode [ 182.127953][ T7149] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.135551][ T7149] Cannot create hsr debugfs directory [ 182.160055][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.189347][ T7262] team0: Port device team_slave_0 added [ 182.245835][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.254514][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.263754][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.272539][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.283903][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.294572][ T7262] team0: Port device team_slave_1 added [ 182.314277][ T7426] chnl_net:caif_netlink_parms(): no params data found [ 182.348236][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.377261][ T7262] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.384685][ T7262] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.411870][ T7262] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.464858][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.476649][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.493442][ T7262] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.501631][ T7262] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.528226][ T7262] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.550324][ T6961] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 182.632062][ T6961] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 182.695369][ T6803] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 182.706869][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.725811][ T7426] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.733700][ T7426] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.744175][ T7426] device bridge_slave_0 entered promiscuous mode [ 182.821363][ T7262] device hsr_slave_0 entered promiscuous mode [ 182.848215][ T7262] device hsr_slave_1 entered promiscuous mode [ 182.918486][ T7262] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.926074][ T7262] Cannot create hsr debugfs directory [ 182.933490][ T6961] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 182.991729][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.001512][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.017910][ T7426] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.026162][ T7426] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.044780][ T7426] device bridge_slave_1 entered promiscuous mode [ 183.091763][ T6961] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 183.160589][ T7426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.197005][ T7426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.235987][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.245015][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.299525][ T6803] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.312344][ T7426] team0: Port device team_slave_0 added [ 183.349637][ T7013] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 183.433720][ T7013] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 183.490541][ T7013] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 183.530783][ T7426] team0: Port device team_slave_1 added [ 183.581584][ T7013] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 183.631152][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.641317][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.661832][ T7149] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 183.733381][ T7426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.740432][ T7426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.768890][ T7426] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.798365][ T7149] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 183.833534][ T7149] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 183.901126][ T7149] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 183.959879][ T7426] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.971229][ T7426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.003022][ T7426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.023920][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.037135][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.051057][ T6803] device veth0_vlan entered promiscuous mode [ 184.093467][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.106532][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.171272][ T7426] device hsr_slave_0 entered promiscuous mode [ 184.218241][ T7426] device hsr_slave_1 entered promiscuous mode [ 184.257886][ T7426] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.265474][ T7426] Cannot create hsr debugfs directory [ 184.282140][ T6803] device veth1_vlan entered promiscuous mode [ 184.394764][ T7262] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 184.423745][ T7262] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 184.473702][ T7262] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 184.523226][ T7262] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 184.651074][ T6961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.694928][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.707254][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.719557][ T6961] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.757514][ T7149] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.768273][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.776807][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.787065][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.796348][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.805773][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.813268][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.821676][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.831482][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.840283][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.847862][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.898491][ T6803] device veth0_macvtap entered promiscuous mode [ 184.911657][ T6803] device veth1_macvtap entered promiscuous mode [ 184.922091][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.931733][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.940594][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.949835][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.959985][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.969812][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.978013][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.999578][ T7149] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.021796][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.032115][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.047424][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.076210][ T6803] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.091459][ T7013] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.103822][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.115997][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.126412][ T2475] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.133687][ T2475] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.144204][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.153300][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.162717][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.171623][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.194608][ T6803] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.212106][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.220763][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.231321][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.241100][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.249048][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.257599][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.267001][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.287079][ T6961] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 185.299465][ T6961] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 185.322618][ T7426] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 185.367514][ T7013] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.379896][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.389057][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.399389][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.409048][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.417557][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.428703][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.437559][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.451156][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.460099][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.468649][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.476330][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.485839][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.511581][ T6961] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.539396][ T7426] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 185.576427][ T7426] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 185.619839][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.633712][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.642317][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.650323][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.657889][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.666348][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.734877][ T7149] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 185.749745][ T7149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.757503][ T7426] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 185.811649][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.823135][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.833751][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.848657][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.857804][ T2925] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.864868][ T2925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.873478][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.888878][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.897292][ T2925] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.904450][ T2925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.991211][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.002598][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.012473][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.105317][ T7262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.116508][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.126030][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.140807][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 21:59:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) mq_unlink(&(0x7f00000000c0)='gtp\x00') sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x2}, {0x8}, [@IFLA_GTP_FD1={0x8, 0x2, r2}]}}}}]}, 0x48}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f0000000000)) [ 186.165519][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.257619][ T7149] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.268740][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.284712][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.294534][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.311511][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.325425][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.341235][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.353546][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.370972][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.383474][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.404015][ T7262] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.416023][ T7013] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 186.434414][ T7013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 21:59:40 executing program 0: ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x1b, 0x28, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30}, [{}]}, 0x78) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a50104ad3279f601", 0x10) accept(r1, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a50104ad3279f601", 0x10) accept(r2, 0x0, 0x0) dup3(r1, r2, 0x0) [ 186.477238][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.487080][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.497525][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.519424][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.534918][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.542112][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.575298][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.587003][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.606634][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.650783][ T6961] device veth0_vlan entered promiscuous mode [ 186.684717][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.701069][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.725873][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 21:59:40 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000300)="dfbc58ef6edd8c56a50104ad3279f6013c66637a", 0x14) r5 = accept(r4, 0x0, 0x0) sendmmsg$inet6(r5, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="3e8281d251a80d6e3008380a661d33c0", 0x10}], 0x1}}], 0x1, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a50104ad3279f601", 0x10) accept(r6, 0x0, 0x0) r7 = accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x1c) sendto(r6, &(0x7f0000000140)="5b1d789956e6e872df8ed2f6f5fe1a2f675c5d28cf19f94486b2b33b58b5fbd6cac3f87133f37be5db19c9cfaf44881c7b0a4cbc1c784a37e263183c29ed42dafebc54cce6562bc4e718e4c0f8e65c2daaa5162107f711290f083271c0a33d8f6aa32744a34b08294d562fd5e485613962a647ed852bf4590d", 0x79, 0x2000c001, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, r7, 0x1, 0x0, 0x4, 0x1, {0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}}, 0x80) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000040)=""/36, &(0x7f0000000080)=0x24) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 186.747271][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.766291][ T2510] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.773963][ T2510] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.788971][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.800027][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.808899][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.850138][ T7426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.864970][ T6961] device veth1_vlan entered promiscuous mode [ 186.892108][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.910064][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.920661][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.933073][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.942230][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.953153][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.993944][ T7426] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.008724][ T7013] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.022184][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.031373][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 21:59:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r3}, 0x14) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r3}, &(0x7f0000000180)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r5, 0x800455d1, &(0x7f0000000080)) [ 187.042324][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.052614][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.063441][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.073046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.084031][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.104736][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.133194][ T7262] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.159963][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.201355][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.210104][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.220077][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.231141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.239847][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.247101][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.255262][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.264069][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.273561][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.281938][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state 21:59:41 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="550000001800876000fe01b2403b7bbb0a60000004a843029100000039000500000000000000000000000000d78c5ca72f44ee8b80081ea65850bf184023090000008d566885b167320b00dc1338d5", 0x4f}], 0x1}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 187.354983][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.380036][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.397168][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.418501][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.434149][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.446238][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.474449][ T7149] device veth0_vlan entered promiscuous mode [ 187.486452][ T6961] device veth0_macvtap entered promiscuous mode [ 187.505457][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 21:59:41 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xcaa0}, 0x49800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x4}}}]}, 0x34}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r4, 0x40045542, &(0x7f0000000040)=0x30000) [ 187.519337][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.548994][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.619967][ T6961] device veth1_macvtap entered promiscuous mode [ 187.638188][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.647414][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.657372][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.673337][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.697971][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.706914][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.720974][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.730836][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.740336][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.748086][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.755578][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.766330][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.776643][ T7149] device veth1_vlan entered promiscuous mode [ 187.806037][ T7262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.833165][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.844872][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.853772][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.864698][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.873043][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.882188][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.891440][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.903709][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.930569][ T7426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.939289][ T7013] device veth0_vlan entered promiscuous mode [ 187.952114][ T6961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.965160][ T6961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.977056][ T6961] batman_adv: batadv0: Interface activated: batadv_slave_0 21:59:41 executing program 0: close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x58202, 0x0) ioctl$HIDIOCINITREPORT(r0, 0x4805, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000240)=""/255) [ 188.023495][ T7013] device veth1_vlan entered promiscuous mode [ 188.037418][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.048474][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.056900][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.072965][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.086015][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.096076][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.111080][ T6961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.121985][ T6961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.145595][ T6961] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.205631][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.221423][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.231236][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.275990][ T7262] device veth0_vlan entered promiscuous mode [ 188.294457][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.304026][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.312492][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.322992][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.332092][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.341757][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.355420][ T7149] device veth0_macvtap entered promiscuous mode [ 188.371033][ T7426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.384257][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.393807][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.404049][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.494383][ T7262] device veth1_vlan entered promiscuous mode [ 188.506009][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.516691][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.527629][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.540522][ T7013] device veth0_macvtap entered promiscuous mode [ 188.560211][ T7149] device veth1_macvtap entered promiscuous mode [ 188.619770][ T7013] device veth1_macvtap entered promiscuous mode [ 188.730999][ T7013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.780991][ T7013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.804332][ T7013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:59:42 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a50104ad3279f601", 0x10) r4 = accept(r3, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)="3e8281d251a80d6e3008380a661d33c0", 0x10}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r4, 0xc0406618, &(0x7f0000000100)={{0x2, 0x0, @descriptor="334d55ea6c5b7cf5"}}) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e00000020000000000000000000000000000000032000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000edffffff0000000000000a000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c"], 0x4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 188.826491][ T7013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.847415][ T7013] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.862805][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.880324][ T8120] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 188.884748][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.913142][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.939213][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.947350][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.973047][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.988605][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.997408][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.006996][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.017000][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.062321][ T7262] device veth0_macvtap entered promiscuous mode [ 189.082254][ T7149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.100252][ T7149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.115955][ T7149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.140302][ T7149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.155392][ T7149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.169048][ T7149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.181618][ T7149] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.190285][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.202903][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.211822][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.221396][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.230663][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.239914][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.249369][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.260037][ T7426] device veth0_vlan entered promiscuous mode [ 189.272644][ T7262] device veth1_macvtap entered promiscuous mode [ 189.284508][ T7013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.296489][ T7013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.307465][ T7013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.319720][ T7013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.331583][ T7013] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.349855][ T7149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.367489][ T7149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.382178][ T7149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.392719][ T7149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.402639][ T7149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.413204][ T7149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.425420][ T7149] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.434688][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.445021][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.453902][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.463946][ T2510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.475088][ T7426] device veth1_vlan entered promiscuous mode [ 189.538737][ T7262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.550348][ T7262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.561819][ T7262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.573700][ T7262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.585085][ T7262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.596109][ T7262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.607263][ T7262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.619276][ T7262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.631135][ T7262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.742849][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.754631][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.768617][ T7262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.779436][ T7262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.790796][ T7262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.801881][ T7262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.812431][ T7262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.825562][ T7262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.836390][ T7262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.850781][ T7262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.863232][ T7262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.061387][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.084563][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.198827][ T7426] device veth0_macvtap entered promiscuous mode [ 190.235408][ T7979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 21:59:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) close(0xffffffffffffffff) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, 0x15, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x1c}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a50104ad3279f601", 0x10) r2 = accept(r1, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)="3e8281d251a80d6e3008380a661d33c0", 0x10}], 0x1}}], 0x1, 0x0) r3 = accept4$unix(r2, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e, 0x80000) dup(r3) 21:59:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a50104ad3279f601", 0x10) r2 = accept(r1, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)="3e8281d251a80d6e3008380a661d33c0", 0x10}], 0x1}}], 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {}, {0x4}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0xf}}, @TCA_FW_MASK={0x8}]}}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', r5}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv4_newrule={0x5c, 0x20, 0x200, 0x70bd25, 0x25dfdbff, {0x2, 0x80, 0x0, 0x9, 0x6, 0x0, 0x0, 0x1, 0x10011}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x4}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0xffffffff}, @FRA_FLOW={0x8, 0xb, 0x8}, @FRA_SRC={0x8, 0x2, @empty}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x4}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0xc001) [ 190.275222][ T7979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.313636][ T7426] device veth1_macvtap entered promiscuous mode [ 190.374855][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.383645][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.393104][ T8132] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 190.474960][ T8137] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 190.551665][ T7426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.571540][ T7426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.583609][ T7426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.601932][ T7426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.627739][ T7426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.645884][ T7426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.656015][ T7426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.670878][ T7426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.681179][ T7426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.692508][ T7426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.705767][ T7426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.719142][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.729415][ T7150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 21:59:44 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x121402) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="b8e69573d89ea74988af1410860a50", 0xf}, {&(0x7f00000000c0)="d6519cd7f15857b9b6d1dc6f3503e65e7de86d4161e9103557eca09f8c4436de49ab57df60e64aaf42d6286385ad9ec2784106647af36652f9aee5238e66549e7b0ee56fa8097e62a05794f982203a1bffbb356ff8dc429b1ba40803ce324a6f264b4d1c006abcda6dd8227ef176d5e08eabe1b4487ca6de650863ae00542f42", 0x80}, {&(0x7f0000000140)="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", 0xfd}, {&(0x7f0000000280)="3f9206eddb9a77a773623d3e6dfac0af9d841becad848ea4c5f80515b07c2323b88d480505914c58b8a320ac1e3a655bab96e4cb0216ce8974a2207aa03578ba6a4e40522334582724d20eebbb568e73e209", 0x52}, {&(0x7f0000000340)="07760d26690f9307e013c79f67e378fc3236dcb1adde1a84f2ff01babeaffe1e8c49", 0x22}], 0x5) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x4}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x25f) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="fe2f0000080000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB='P\x00'/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r5], 0x50}, 0x1, 0x0, 0x0, 0x8}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x34, r1, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r5}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x1ff}]}, 0x34}, 0x1, 0x0, 0x0, 0x40080}, 0x8000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040)={0x3}, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)={'syz1', "cdd66c96893aa3e4054784f108498f95664600d9c161bf1f4b26feee866add238da7afca96e3ba70e9f405aa0a412b1a349fc7fef909a2d34f4fa60fb398fe594464cbdb6c06e08ede844067b1d6c8053ba4ce44818a457a5612670a759684d547be3abf0d40fcc6a2535c9031c256ea7f2c8258a13f802089ab0b1aea1c6abb2cc030d774a40908b71f374ca7f228d46756cfa3c5f20c680d0d233de104f4ff588a58d9b20027aceadb23370ae254bd3bfc243c7b7bd6c536414bb3"}, 0xc0) [ 190.743103][ T7426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.755061][ T7426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.766698][ T7426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.796254][ T7426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.818190][ T7426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.837792][ T7426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.868012][ T7426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.883124][ T7426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.917743][ T7426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.934805][ T7426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.947315][ T7426] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.968736][ T8146] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 190.981617][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.990753][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:59:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="dfbc58f66edd8c56a50104ad3279f6017da0bc298312adbcc0b44d00000000616bcba83f472000627a327cb823b2c4a1b9df3a6bac283538f4eb78f9a44ed2355268d8ce14d940cd64d127a7f005d008da13c5b17d9cefeeddf6cba578f43657d9da0a44fa61c64c", 0x68) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f0000000700)}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000003c0)="bd1f29c80328a8d476f059e5c6a26209e000f71408f9ba14a395872faab0edef102cac940b3577e80a3292141edcdb88ee1464cd3f935f91e8a1383317f0d82199e8d73c7fbfc5a21379857b4c38fdff45ee9c4e5e93761dfbba98d755fcf735f8a10719115d963e4b202a1d7ea0a16553f1a0f0f68f5ca6726ccd725efe65af18506710f60b3a982b778954d56b17c27cb327c330b4f7ed75851fe7123d53fea6e638f949495d", 0xa7}, {&(0x7f0000000480)="8e5c34b1a1ea5b1880e62daa992e3f4bce5a398e40a4d3b7eb8d909aef82650a8d7f046cb505582dd51227cd650284f8a98807201541e811f8a61cfb3b907bc7468d5a1eaccb7a837762612d9eca26deb818b9d7421ff9b300d674aa39e689f4c954f2643bb7cc959677b2e35ca8dc53d410723baaa192384a695068a03e8e671a8ce2e233cd0611f7914259e643f86bde651a102243702dd70cd1bb7f9798e7668f727b22cda54cbc12f32bf37c7cda3dfd2de7496e93da218e68afd472ddfae47caeae5ade88ff426bad78a4bf", 0xce}], 0x2, &(0x7f00000005c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x9}}], 0x18}}, {{&(0x7f0000000600)={0xa, 0x4e23, 0x1, @private1={0xfc, 0x1, [], 0x1}, 0xfffffc00}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000640)="3c48a9b5b1372f2adbdba369ba72983681a5f8b5990572e051c18a4e118174ced79f79ebb1d5eae04f40ad488cb64764579759a46dca069baa9b42816b7c6659532a63287bff9b7adbc4c50e5a2fc80647b91ad3bae1adb92c6ab6248425c424c0b0da95a28ba9f586d6c1e805e4b41cf903f8fb373af7ca6e2b5774aa6835a185868c486519ebc73b3eff877d055ad09580419cc1c3b25fa71d5d", 0x9b}, {&(0x7f0000000700)="df53f1a474f35e574f0788e80cd86f0b858f93f5ebbb41900c1b050328f24cb423dfeccf14bf3b9b006a6cd6c004a090f0296e8bef298823c37807652a8e2c9c9d6a0a34934da02560aff2d7eb32709e104be4e4e64d5f94745c8a8a5bd1b6f1f72bd0d4a6d90fad47089c2a1cb43498ed168ad896084827552ae574b2f965b1a890d789be0a133044be017cde09eeb3e6c7c0788f707b0e7b5c4c1cb20b46f26560b5bea850b0a762311333ef18ed823fe20d7aed93dc72ed1000faabd84bae2d6eec7fb2631c1720c187bac7ead525101f3c", 0xd3}, {&(0x7f0000000800)="00061c000000000000000000", 0xc}], 0x3}}, {{&(0x7f0000000880)={0xa, 0x6e24, 0x0, @mcast2, 0x571}, 0x1c, &(0x7f00000009c0)=[{&(0x7f00000008c0)}, {&(0x7f0000000900)="15cb1b6fc0e5c707a8924742e28e275d97fd542e27eeabb7acca9f59d66907d520fc2276e64001c6b0b22a7f4393cc60657a779510cf571a56886cef748347c7a29843dcbd41e6323f4a318362b9f43f92296252df21f10c706069a47b01c6d5a78768581ad03d064392e28178bcf1b809de2c0c43f119cd4cd8bf9c788ce699040329c4e3da274a9c7d0681f0ab67ffb71d993225c9f160a7c08f318f19f56b82b8f08995150fa1924b8366e0ce43c452f0f8", 0xb3}], 0x2, &(0x7f0000000b80)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x7}}, @rthdrdstopts={{0x18, 0x29, 0x37, {0x16}}}, @dstopts={{0x48, 0x29, 0x37, {0x3b, 0x5, [], [@hao={0xc9, 0x10, @empty}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @generic={0x40, 0x11, "c92275766377324915fa31106be366826f"}]}}}], 0x78}}], 0x4, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e21, 0x101, @private2={0xfc, 0x2, [], 0x1}}}, 0x0, 0x0, 0x50, 0x0, "774eeadf34ff07dde4b68c75073e89584a723b60a6847ac38404b23883df1600cbe4ae4eb1cb1060abd306f24568e73ec3a8047ceb3706ffc5573e6431f484b3d33bb6ac33b6dac6c478b29a10719394"}, 0xd8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sched_setparam(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "a0de7518069bbdf9", "83441317ff2ed971a029723ca6ea608a", "93edabe3", "d8c88b1b2903b4a6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000340)=[@in6={0xa, 0x4e23, 0x80, @mcast2}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e24, 0x8, @remote, 0x7}], 0x48) sendto$inet6(r3, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 21:59:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a50104ad3279f601", 0x10) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)="3e8281d251a80d6e3008380a661d33c0", 0x10}], 0x1}}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) write$P9_RLOPEN(r2, &(0x7f0000000240)={0x18, 0xd, 0x1, {{0xa, 0x1, 0x1}, 0xffffffff}}, 0x18) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x28, r3, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r3, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x16, 0xbd, [0x80, 0x6, 0x2, 0x3ff, 0x101, 0x0, 0xff, 0x7, 0x6]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008885}, 0x44010) r7 = semget(0x1, 0x1, 0x80) semctl$GETALL(r7, 0x0, 0xd, &(0x7f0000000040)=""/187) 21:59:45 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_BASE(r4, 0xc008af12, &(0x7f0000000180)) r5 = socket(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564703a73dc5ad723eac1105635ec211d17eb7f660d06ecdf5b5a5896d3de06"], 0x6c}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1f0, 0x0, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0xe0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x99}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffc00}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x4004000}, 0x800) getsockname$packet(r5, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="940000000a0601020000000000000000e000000a0900020073797a32000000004000078008001a0002042c000a001100aaaaaaaaaaaa00000900130073797a30000000000c001940000000000000000308001c4000000007080006400000000134000780060004404e22000006001d40000600000900130073797a32000000000a001a5b000000080009400000e2cf0000000000"], 0x94}, 0x1, 0x0, 0x0, 0x80}, 0x4010) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 21:59:45 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c0000001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000eff12800b0001006d61637365630000100002800c00010000000000000000000a00050014"], 0x4c}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000000000)={0x9, 0x3, 0x4}) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_SLAVE1={0x8, 0x1, r6}]}}}]}, 0x40}}, 0x0) 21:59:45 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f00000000c0)={0x100000001, 0x4}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ptrace$getsig(0x2, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="1c00000d5a009b9a040000003b9b301f020001000000", 0x16) r4 = gettid() r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f00000001c0)={r6, 0x2}) ptrace$setopts(0x4206, r4, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x1}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x9, 0x0, 0x7, 0x0, r4}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) 21:59:45 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1d, 0x6, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)) socket(0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) shutdown(0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r1, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000180)=""/6, &(0x7f00000001c0)=0x6) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x4800) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9d, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 191.386296][ C1] hrtimer: interrupt took 34348 ns [ 191.416906][ T8166] can: request_module (can-proto-4) failed. [ 191.480073][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:59:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0xffffd000) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454e2, &(0x7f00000000c0)) 21:59:45 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@ipv6_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONNECTINFO(r2, 0x40085511, &(0x7f0000000000)) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 191.752618][ T8166] can: request_module (can-proto-4) failed. 21:59:45 executing program 2: socket$kcm(0x10, 0x100000000000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a50104ad3279f601", 0x10) accept(r2, 0x0, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYRESDEC=r2], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/67, 0x43}, 0x0) 21:59:45 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1d, 0x6, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000200)) socket(0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) shutdown(0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r1, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000180)=""/6, &(0x7f00000001c0)=0x6) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x4800) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9d, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 21:59:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x6, 0x7, 0x0, 0x2, 0x0, 0x71bd2d}, 0x10}}, 0x0) 21:59:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="dfbc58f66edd8c56a50104ad3279f6017da0bc298312adbcc0b44d00000000616bcba83f472000627a327cb823b2c4a1b9df3a6bac283538f4eb78f9a44ed2355268d8ce14d940cd64d127a7f005d008da13c5b17d9cefeeddf6cba578f43657d9da0a44fa61c64c", 0x68) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f0000000700)}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000003c0)="bd1f29c80328a8d476f059e5c6a26209e000f71408f9ba14a395872faab0edef102cac940b3577e80a3292141edcdb88ee1464cd3f935f91e8a1383317f0d82199e8d73c7fbfc5a21379857b4c38fdff45ee9c4e5e93761dfbba98d755fcf735f8a10719115d963e4b202a1d7ea0a16553f1a0f0f68f5ca6726ccd725efe65af18506710f60b3a982b778954d56b17c27cb327c330b4f7ed75851fe7123d53fea6e638f949495d", 0xa7}, {&(0x7f0000000480)="8e5c34b1a1ea5b1880e62daa992e3f4bce5a398e40a4d3b7eb8d909aef82650a8d7f046cb505582dd51227cd650284f8a98807201541e811f8a61cfb3b907bc7468d5a1eaccb7a837762612d9eca26deb818b9d7421ff9b300d674aa39e689f4c954f2643bb7cc959677b2e35ca8dc53d410723baaa192384a695068a03e8e671a8ce2e233cd0611f7914259e643f86bde651a102243702dd70cd1bb7f9798e7668f727b22cda54cbc12f32bf37c7cda3dfd2de7496e93da218e68afd472ddfae47caeae5ade88ff426bad78a4bf", 0xce}], 0x2, &(0x7f00000005c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x9}}], 0x18}}, {{&(0x7f0000000600)={0xa, 0x4e23, 0x1, @private1={0xfc, 0x1, [], 0x1}, 0xfffffc00}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000640)="3c48a9b5b1372f2adbdba369ba72983681a5f8b5990572e051c18a4e118174ced79f79ebb1d5eae04f40ad488cb64764579759a46dca069baa9b42816b7c6659532a63287bff9b7adbc4c50e5a2fc80647b91ad3bae1adb92c6ab6248425c424c0b0da95a28ba9f586d6c1e805e4b41cf903f8fb373af7ca6e2b5774aa6835a185868c486519ebc73b3eff877d055ad09580419cc1c3b25fa71d5d", 0x9b}, {&(0x7f0000000700)="df53f1a474f35e574f0788e80cd86f0b858f93f5ebbb41900c1b050328f24cb423dfeccf14bf3b9b006a6cd6c004a090f0296e8bef298823c37807652a8e2c9c9d6a0a34934da02560aff2d7eb32709e104be4e4e64d5f94745c8a8a5bd1b6f1f72bd0d4a6d90fad47089c2a1cb43498ed168ad896084827552ae574b2f965b1a890d789be0a133044be017cde09eeb3e6c7c0788f707b0e7b5c4c1cb20b46f26560b5bea850b0a762311333ef18ed823fe20d7aed93dc72ed1000faabd84bae2d6eec7fb2631c1720c187bac7ead525101f3c", 0xd3}, {&(0x7f0000000800)="00061c000000000000000000", 0xc}], 0x3}}, {{&(0x7f0000000880)={0xa, 0x6e24, 0x0, @mcast2, 0x571}, 0x1c, &(0x7f00000009c0)=[{&(0x7f00000008c0)}, {&(0x7f0000000900)="15cb1b6fc0e5c707a8924742e28e275d97fd542e27eeabb7acca9f59d66907d520fc2276e64001c6b0b22a7f4393cc60657a779510cf571a56886cef748347c7a29843dcbd41e6323f4a318362b9f43f92296252df21f10c706069a47b01c6d5a78768581ad03d064392e28178bcf1b809de2c0c43f119cd4cd8bf9c788ce699040329c4e3da274a9c7d0681f0ab67ffb71d993225c9f160a7c08f318f19f56b82b8f08995150fa1924b8366e0ce43c452f0f8", 0xb3}], 0x2, &(0x7f0000000b80)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x7}}, @rthdrdstopts={{0x18, 0x29, 0x37, {0x16}}}, @dstopts={{0x48, 0x29, 0x37, {0x3b, 0x5, [], [@hao={0xc9, 0x10, @empty}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @generic={0x40, 0x11, "c92275766377324915fa31106be366826f"}]}}}], 0x78}}], 0x4, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e21, 0x101, @private2={0xfc, 0x2, [], 0x1}}}, 0x0, 0x0, 0x50, 0x0, "774eeadf34ff07dde4b68c75073e89584a723b60a6847ac38404b23883df1600cbe4ae4eb1cb1060abd306f24568e73ec3a8047ceb3706ffc5573e6431f484b3d33bb6ac33b6dac6c478b29a10719394"}, 0xd8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sched_setparam(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "a0de7518069bbdf9", "83441317ff2ed971a029723ca6ea608a", "93edabe3", "d8c88b1b2903b4a6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000340)=[@in6={0xa, 0x4e23, 0x80, @mcast2}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e24, 0x8, @remote, 0x7}], 0x48) sendto$inet6(r3, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 191.963699][ T8162] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 191.988499][ T8212] can: request_module (can-proto-4) failed. 21:59:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x6, 0x7, 0x0, 0x2, 0x0, 0x71bd2d}, 0x10}}, 0x0) 21:59:45 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8c220200, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="9c00"/20, @ANYRES32=0x0, @ANYBLOB="03c50000000000006c00128009000100766c616e000000005c0002800600010014000000040003804c0003800c00010000000000090000000c0001007f000000020000000c00010000000000070000000c00010000000000000000000c00010009000000fc0200000c000100040000000000000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB], 0x9c}}, 0x0) [ 192.126468][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:59:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6], 0x48}}, 0x0) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x141101, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r9, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000240)=0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_MULTICAST_SPEC={0x5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_SLAVE1={0x8, 0x1, r6}]}}}]}, 0x48}}, 0x0) 21:59:46 executing program 0: r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$revoke(0x3, r0) keyctl$describe(0x6, r0, &(0x7f0000000000)=""/57, 0x39) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x112, 0x0, 0x0, 0x0, 0x0, 0x1}) [ 192.437610][ T8233] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 192.494270][ T8233] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 192.631795][ T8237] device veth3 entered promiscuous mode [ 192.741702][ T8237] ------------[ cut here ]------------ [ 192.755270][ T8237] WARNING: CPU: 1 PID: 8237 at net/core/dev.c:8992 rollback_registered_many+0xbdb/0xf60 [ 192.828608][ T8237] Kernel panic - not syncing: panic_on_warn set ... [ 192.836201][ T8237] CPU: 1 PID: 8237 Comm: syz-executor.3 Not tainted 5.8.0-rc4-syzkaller #0 [ 192.844791][ T8237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.855030][ T8237] Call Trace: [ 192.858334][ T8237] dump_stack+0x18f/0x20d [ 192.863839][ T8237] panic+0x2e3/0x75c [ 192.867742][ T8237] ? __warn_printk+0xf3/0xf3 [ 192.873128][ T8237] ? printk+0xba/0xed [ 192.877146][ T8237] ? log_store.cold+0x16/0x16 [ 192.881844][ T8237] ? do_syscall_64+0x60/0xe0 [ 192.886450][ T8237] ? __warn.cold+0x5/0x45 [ 192.890823][ T8237] ? rollback_registered_many+0xbdb/0xf60 [ 192.896550][ T8237] __warn.cold+0x20/0x45 [ 192.901773][ T8237] ? rollback_registered_many+0xbdb/0xf60 [ 192.907539][ T8237] report_bug+0x1bd/0x210 [ 192.913162][ T8237] handle_bug+0x38/0x90 [ 192.917450][ T8237] exc_invalid_op+0x13/0x40 [ 192.922085][ T8237] asm_exc_invalid_op+0x12/0x20 [ 192.926976][ T8237] RIP: 0010:rollback_registered_many+0xbdb/0xf60 [ 192.934123][ T8237] Code: 00 00 31 f6 4c 89 f7 e8 f3 d9 fc ff e9 4f fe ff ff 4c 89 e7 e9 48 fd ff ff e8 b1 51 3e fb 0f 0b e9 da fd ff ff e8 a5 51 3e fb <0f> 0b e9 18 fe ff ff e8 99 51 3e fb 0f b6 2d 0f 1b 74 04 31 ff 89 [ 192.954636][ T8237] RSP: 0018:ffffc900170def60 EFLAGS: 00010216 [ 192.960829][ T8237] RAX: 000000000001ed4f RBX: dffffc0000000000 RCX: ffffc9000f9d3000 [ 192.968841][ T8237] RDX: 0000000000040000 RSI: ffffffff863565bb RDI: 0000000000000005 [ 192.977585][ T8237] RBP: ffff8880538d40b8 R08: 0000000000000000 R09: ffffffff8a7b3287 [ 192.986225][ T8237] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88808e9c6c80 [ 192.994238][ T8237] R13: 0000000000034960 R14: ffff8880538d4000 R15: 0000000000000000 [ 193.003031][ T8237] ? rollback_registered_many+0xbdb/0xf60 [ 193.008771][ T8237] ? dev_xdp_uninstall+0x3f0/0x3f0 [ 193.013926][ T8237] ? dev_set_mtu_ext+0x590/0x590 [ 193.019930][ T8237] unregister_netdevice_queue+0x2dd/0x570 [ 193.025656][ T8237] ? unregister_netdevice_many+0x50/0x50 [ 193.031311][ T8237] ? hsr_add_port+0x4f3/0x790 [ 193.035999][ T8237] hsr_dev_finalize+0x5ce/0x746 [ 193.040867][ T8237] hsr_newlink+0x27c/0x520 [ 193.045466][ T8237] ? hsr_dellink+0x70/0x70 [ 193.049917][ T8237] ? rtnl_create_link+0x184/0xad0 [ 193.055574][ T8237] ? hsr_dellink+0x70/0x70 [ 193.060005][ T8237] __rtnl_newlink+0x1090/0x1730 [ 193.064875][ T8237] ? rtnl_setlink+0x3c0/0x3c0 [ 193.069565][ T8237] ? lock_downgrade+0x820/0x820 [ 193.074438][ T8237] ? is_bpf_text_address+0xcb/0x160 [ 193.079681][ T8237] ? kernel_text_address+0xbd/0xf0 [ 193.085329][ T8237] ? __kernel_text_address+0x9/0x30 [ 193.091202][ T8237] ? unwind_get_return_address+0x51/0x90 [ 193.097199][ T8237] ? profile_setup.cold+0xc1/0xc1 [ 193.102243][ T8237] ? arch_stack_walk+0x97/0xf0 [ 193.107166][ T8237] ? stack_trace_save+0x8c/0xc0 [ 193.112307][ T8237] ? stack_trace_consume_entry+0x160/0x160 [ 193.118709][ T8237] ? mark_lock+0xbc/0x1710 [ 193.123161][ T8237] ? lock_is_held_type+0xb0/0xe0 [ 193.128247][ T8237] ? trace_kmalloc+0xfd/0x130 [ 193.133035][ T8237] ? kmem_cache_alloc_trace+0x168/0x2d0 [ 193.138600][ T8237] rtnl_newlink+0x64/0xa0 [ 193.142952][ T8237] ? __rtnl_newlink+0x1730/0x1730 [ 193.148104][ T8237] rtnetlink_rcv_msg+0x44e/0xad0 [ 193.153522][ T8237] ? rtnetlink_put_metrics+0x510/0x510 [ 193.159115][ T8237] ? lock_acquire+0x1f1/0xad0 [ 193.163835][ T8237] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 193.169251][ T8237] netlink_rcv_skb+0x15a/0x430 [ 193.174154][ T8237] ? rtnetlink_put_metrics+0x510/0x510 [ 193.179997][ T8237] ? netlink_ack+0xa10/0xa10 [ 193.184614][ T8237] netlink_unicast+0x533/0x7d0 [ 193.189398][ T8237] ? netlink_attachskb+0x810/0x810 [ 193.194872][ T8237] ? _copy_from_iter_full+0x247/0x890 [ 193.201329][ T8237] ? __phys_addr+0x9a/0x110 [ 193.206109][ T8237] ? __phys_addr_symbol+0x2c/0x70 [ 193.211169][ T8237] ? __check_object_size+0x171/0x3e4 [ 193.216748][ T8237] netlink_sendmsg+0x856/0xd90 [ 193.221712][ T8237] ? netlink_unicast+0x7d0/0x7d0 [ 193.226671][ T8237] ? netlink_unicast+0x7d0/0x7d0 [ 193.231801][ T8237] sock_sendmsg+0xcf/0x120 [ 193.236323][ T8237] ____sys_sendmsg+0x6e8/0x810 [ 193.241284][ T8237] ? kernel_sendmsg+0x50/0x50 [ 193.245983][ T8237] ? do_recvmmsg+0x6d0/0x6d0 [ 193.250594][ T8237] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 193.257049][ T8237] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 193.263411][ T8237] ___sys_sendmsg+0xf3/0x170 [ 193.268553][ T8237] ? sendmsg_copy_msghdr+0x160/0x160 [ 193.274045][ T8237] ? __fget_files+0x272/0x400 [ 193.278739][ T8237] ? lock_downgrade+0x820/0x820 [ 193.283706][ T8237] ? find_held_lock+0x2d/0x110 [ 193.288514][ T8237] ? __might_fault+0x11f/0x1d0 [ 193.293508][ T8237] ? __fget_files+0x294/0x400 [ 193.298298][ T8237] ? __fget_light+0xea/0x280 [ 193.302920][ T8237] __sys_sendmsg+0xe5/0x1b0 [ 193.307445][ T8237] ? __sys_sendmsg_sock+0xb0/0xb0 [ 193.312495][ T8237] ? __x64_sys_futex+0x382/0x4e0 [ 193.317630][ T8237] ? do_syscall_64+0x1c/0xe0 [ 193.322322][ T8237] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 193.328867][ T8237] do_syscall_64+0x60/0xe0 [ 193.333294][ T8237] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 193.340059][ T8237] RIP: 0033:0x45cba9 [ 193.344731][ T8237] Code: Bad RIP value. [ 193.348804][ T8237] RSP: 002b:00007f00092d2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 193.357218][ T8237] RAX: ffffffffffffffda RBX: 0000000000503120 RCX: 000000000045cba9 [ 193.365194][ T8237] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 193.373175][ T8237] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 193.381708][ T8237] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 193.389720][ T8237] R13: 0000000000000a5b R14: 00000000004cd48b R15: 00007f00092d36d4 [ 193.399780][ T8237] Kernel Offset: disabled [ 193.404117][ T8237] Rebooting in 86400 seconds..