Warning: Permanently added '10.128.1.52' (ECDSA) to the list of known hosts. 2020/01/19 08:19:56 fuzzer started 2020/01/19 08:19:58 dialing manager at 10.128.0.26:40801 2020/01/19 08:19:58 syscalls: 1317 2020/01/19 08:19:58 code coverage: enabled 2020/01/19 08:19:58 comparison tracing: enabled 2020/01/19 08:19:58 extra coverage: enabled 2020/01/19 08:19:58 setuid sandbox: enabled 2020/01/19 08:19:58 namespace sandbox: enabled 2020/01/19 08:19:58 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/19 08:19:58 fault injection: enabled 2020/01/19 08:19:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/19 08:19:58 net packet injection: enabled 2020/01/19 08:19:58 net device setup: enabled 2020/01/19 08:19:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/19 08:19:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 08:21:05 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000040)="2300000013001f0f040000eb1b849ad5020414dd4e38c84aa506ed89ceb5c71a87fcad", 0x23, 0x0, 0x0, 0x0) 08:21:06 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="010400005c0bcfe8697071") r1 = socket$inet6(0xa, 0x5, 0x0) listen(r1, 0xffffffffefffffff) sendmmsg$inet6(r1, &(0x7f0000001d00)=[{{&(0x7f0000000b80)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000bc0)="13", 0x1}], 0x1}}], 0x1, 0x0) syzkaller login: [ 165.685964][ T9586] IPVS: ftp: loaded support on port[0] = 21 [ 165.869756][ T9586] chnl_net:caif_netlink_parms(): no params data found [ 165.937011][ T9589] IPVS: ftp: loaded support on port[0] = 21 [ 165.956437][ T9586] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.964294][ T9586] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.972720][ T9586] device bridge_slave_0 entered promiscuous mode 08:21:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200087bd, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) [ 165.995369][ T9586] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.002965][ T9586] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.011081][ T9586] device bridge_slave_1 entered promiscuous mode [ 166.060646][ T9586] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.087958][ T9586] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.187110][ T9586] team0: Port device team_slave_0 added [ 166.226755][ T9586] team0: Port device team_slave_1 added [ 166.259893][ T9586] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.268125][ T9586] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.296464][ T9586] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.317133][ T9589] chnl_net:caif_netlink_parms(): no params data found [ 166.328132][ T9586] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.336492][ T9586] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.363555][ T9586] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.386518][ T9592] IPVS: ftp: loaded support on port[0] = 21 08:21:06 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1d00000018001f0400489b0d1b849add0202685700009108020075996c", 0x1d, 0x0, 0x0, 0x0) [ 166.476895][ T9586] device hsr_slave_0 entered promiscuous mode [ 166.513776][ T9586] device hsr_slave_1 entered promiscuous mode [ 166.593275][ T9589] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.601313][ T9589] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.609901][ T9589] device bridge_slave_0 entered promiscuous mode [ 166.644542][ T9589] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.651611][ T9589] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.663017][ T9589] device bridge_slave_1 entered promiscuous mode [ 166.687888][ T9594] IPVS: ftp: loaded support on port[0] = 21 [ 166.742256][ T9589] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 08:21:07 executing program 4: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) [ 166.786282][ T9589] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.899514][ T9589] team0: Port device team_slave_0 added [ 166.987374][ T9586] netdevsim netdevsim0 netdevsim0: renamed from eth0 08:21:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket(0x11, 0x3, 0x0) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000040)) [ 167.079300][ T9589] team0: Port device team_slave_1 added [ 167.104242][ T9586] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 167.137342][ T9586] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 167.211184][ T9592] chnl_net:caif_netlink_parms(): no params data found [ 167.221704][ T9589] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.230818][ T9589] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.258158][ T9589] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.270613][ T9586] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 167.361280][ T9589] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.365928][ T9597] IPVS: ftp: loaded support on port[0] = 21 [ 167.369596][ T9589] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.400803][ T9589] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.422969][ T9594] chnl_net:caif_netlink_parms(): no params data found [ 167.442158][ T9599] IPVS: ftp: loaded support on port[0] = 21 [ 167.505497][ T9592] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.512703][ T9592] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.521753][ T9592] device bridge_slave_0 entered promiscuous mode [ 167.531337][ T9592] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.539433][ T9592] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.547279][ T9592] device bridge_slave_1 entered promiscuous mode [ 167.605659][ T9589] device hsr_slave_0 entered promiscuous mode [ 167.663708][ T9589] device hsr_slave_1 entered promiscuous mode [ 167.713507][ T9589] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.721288][ T9589] Cannot create hsr debugfs directory [ 167.750766][ T9592] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.762378][ T9594] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.769606][ T9594] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.777483][ T9594] device bridge_slave_0 entered promiscuous mode [ 167.805782][ T9592] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.815660][ T9594] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.822710][ T9594] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.830938][ T9594] device bridge_slave_1 entered promiscuous mode [ 167.859364][ T9594] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.872699][ T9594] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.927808][ T9592] team0: Port device team_slave_0 added [ 167.952197][ T9592] team0: Port device team_slave_1 added [ 167.960803][ T9594] team0: Port device team_slave_0 added [ 168.009808][ T9594] team0: Port device team_slave_1 added [ 168.017142][ T9592] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.024536][ T9592] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.050522][ T9592] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.103576][ T9592] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.110665][ T9592] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.138119][ T9592] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.196421][ T9594] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.204250][ T9594] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.230204][ T9594] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.248957][ T9594] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.256506][ T9594] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.283941][ T9594] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.340798][ T9586] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.357401][ T9597] chnl_net:caif_netlink_parms(): no params data found [ 168.372861][ T9599] chnl_net:caif_netlink_parms(): no params data found [ 168.466593][ T9592] device hsr_slave_0 entered promiscuous mode [ 168.513824][ T9592] device hsr_slave_1 entered promiscuous mode [ 168.553512][ T9592] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.561175][ T9592] Cannot create hsr debugfs directory [ 168.574937][ T9589] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 168.696691][ T9594] device hsr_slave_0 entered promiscuous mode [ 168.733987][ T9594] device hsr_slave_1 entered promiscuous mode [ 168.773478][ T9594] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.773513][ T9594] Cannot create hsr debugfs directory [ 168.787859][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.796544][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.809085][ T9586] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.826456][ T9589] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 168.869310][ T9589] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 168.961908][ T9599] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.969185][ T9599] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.977180][ T9599] device bridge_slave_0 entered promiscuous mode [ 168.988624][ T9599] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.997603][ T9599] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.007096][ T9599] device bridge_slave_1 entered promiscuous mode [ 169.016491][ T9589] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 169.096552][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.105600][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.114607][ T2713] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.121865][ T2713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.132845][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.170888][ T9599] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.198865][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.211648][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.220167][ T2778] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.227234][ T2778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.236953][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.259891][ T9599] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.307481][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.317390][ T9597] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.324858][ T9597] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.332535][ T9597] device bridge_slave_0 entered promiscuous mode [ 169.374754][ T9597] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.381831][ T9597] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.390827][ T9597] device bridge_slave_1 entered promiscuous mode [ 169.398783][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.407833][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.428372][ T9599] team0: Port device team_slave_0 added [ 169.463678][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.471543][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.480430][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.489269][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.497971][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.510540][ T9586] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 169.522569][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.536631][ T9599] team0: Port device team_slave_1 added [ 169.548348][ T9597] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.560948][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.571847][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.610602][ T9597] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.642283][ T9599] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.650249][ T9599] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.676830][ T9599] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.697644][ T9592] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 169.760370][ T9592] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 169.807197][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.816724][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.834132][ T9594] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 169.875315][ T9599] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.882291][ T9599] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.909026][ T9599] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.931254][ T9592] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 169.976683][ T9592] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 170.026989][ T9594] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 170.076642][ T9594] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 170.160399][ T9597] team0: Port device team_slave_0 added [ 170.171266][ T9586] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.183973][ T9594] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 170.266577][ T9599] device hsr_slave_0 entered promiscuous mode [ 170.313776][ T9599] device hsr_slave_1 entered promiscuous mode [ 170.343451][ T9599] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.351030][ T9599] Cannot create hsr debugfs directory [ 170.358838][ T9597] team0: Port device team_slave_1 added [ 170.387172][ T9589] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.412889][ T9597] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.420016][ T9597] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.446548][ T9597] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.460153][ T9597] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.467598][ T9597] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.493595][ T9597] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.544587][ T9589] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.552628][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.560894][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.636664][ T9597] device hsr_slave_0 entered promiscuous mode [ 170.673854][ T9597] device hsr_slave_1 entered promiscuous mode [ 170.713536][ T9597] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.721118][ T9597] Cannot create hsr debugfs directory [ 170.761871][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.770594][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.819573][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.828304][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.837201][ T2777] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.844308][ T2777] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.851835][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.860841][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.869233][ T2777] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.876334][ T2777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.896179][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.949967][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.958722][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.000050][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.008766][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.017751][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.026144][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.038520][ T9586] device veth0_vlan entered promiscuous mode [ 171.064719][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.072598][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.080470][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.088266][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.098244][ T2767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.129406][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.138086][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.160364][ T9599] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 171.206602][ T9599] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 171.279624][ T9592] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.289977][ T9594] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.297267][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.310226][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.319642][ T9599] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 171.386827][ T9586] device veth1_vlan entered promiscuous mode [ 171.417911][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.427811][ T9599] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 171.497794][ T9592] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.508765][ T9597] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 171.563435][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.571142][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.603096][ T9594] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.612024][ T9597] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 171.656353][ T9597] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 171.696200][ T9597] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 171.745692][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.756452][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.765042][ T2778] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.772086][ T2778] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.779828][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.788669][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.797130][ T2778] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.804221][ T2778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.811707][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.819447][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.827076][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.835717][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.844354][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.880390][ T9586] device veth0_macvtap entered promiscuous mode [ 171.902555][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.910965][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.919853][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.928802][ T2778] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.935928][ T2778] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.943915][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.952364][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.960893][ T2778] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.967958][ T2778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.975636][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.984185][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.992616][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.001334][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.010137][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.030035][ T9586] device veth1_macvtap entered promiscuous mode [ 172.069197][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.081267][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.090564][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.099043][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.108922][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.117536][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.126656][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.135244][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.144102][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.152367][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.160842][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.169205][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.177592][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.186142][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.193641][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.201734][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.209595][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.235346][ T9586] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.252456][ T9589] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.269514][ T9594] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.281355][ T9594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.289551][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.298323][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.307669][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.316015][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.327642][ T9586] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.351682][ T9592] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.367945][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.395746][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.408330][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.417434][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.434588][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.468134][ T9599] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.506242][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.525467][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.539753][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.555697][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.609200][ T9592] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.619965][ T9605] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 172.630981][ T9599] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.639372][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.652343][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 08:21:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x1000000, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d9016319041a001701000000fb12000100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000000)=""/41, 0x29}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) [ 172.661180][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.670195][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.678166][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.686814][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.703074][ T9594] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.746049][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.759417][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.769781][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.779633][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.788299][ T2777] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.795400][ T2777] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.803047][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.811741][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.820153][ T2777] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.827238][ T2777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.835404][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.844447][ T9589] device veth0_vlan entered promiscuous mode [ 172.866660][ T9597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.877228][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.905274][ T9589] device veth1_vlan entered promiscuous mode [ 172.925468][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.934253][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.943056][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 08:21:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, 0x0) [ 172.954485][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.968900][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.978023][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.987655][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.022859][ T9597] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.055646][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 08:21:13 executing program 0: sendmsg$inet6(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="98"], 0x1}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) [ 173.065653][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.075314][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.084570][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.093083][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.114635][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.123004][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.134861][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.142866][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.159808][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 08:21:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x30018ffa, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="24e8f73d71892f60afe659fb1ea96b713534a4d7f64e5858670cb45c6b8bfbc16db642c54ee5457a2c009677800d6e844b37172a2968339e158ea8f92e12908e19d548ee27dbf00ccdd32ee5707c543cb0da14abc4edd5afb20b7b4925bc940b3251a05889dccd2f4938ef3aaebe3a23eb474881a8e8fc88c943e792eaa70fd3bd9496d41775156b84511e79d231094403d8f3a0466edcc73bafe6742e797c09f423355db82bf2c96bb521a70539a9dff13302ee6d8eaa6802", @ANYRESHEX, @ANYPTR, @ANYBLOB="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"], 0x411) [ 173.173020][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.194166][ T9592] device veth0_vlan entered promiscuous mode [ 173.225884][ T9589] device veth0_macvtap entered promiscuous mode [ 173.263537][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.271517][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.287150][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.300790][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.312781][ T2781] bridge0: port 1(bridge_slave_0) entered blocking state 08:21:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x30018ffa, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="24e8f73d71892f60afe659fb1ea96b713534a4d7f64e5858670cb45c6b8bfbc16db642c54ee5457a2c009677800d6e844b37172a2968339e158ea8f92e12908e19d548ee27dbf00ccdd32ee5707c543cb0da14abc4edd5afb20b7b4925bc940b3251a05889dccd2f4938ef3aaebe3a23eb474881a8e8fc88c943e792eaa70fd3bd9496d41775156b84511e79d231094403d8f3a0466edcc73bafe6742e797c09f423355db82bf2c96bb521a70539a9dff13302ee6d8eaa6802", @ANYRESHEX, @ANYPTR, @ANYBLOB="dc04885830e557b056eb97db7e35f768d49970e0ab8ac90c6985fb3617f244aa93029ed81bb29d64d744019e8634285e1e8c02f18ad255e2c9385450e78cab13640cb095bd8cae498e33d244430f95a414833c0ac17e05c2288851d09e4af77ff4a000293fb182705cb54ceb828a49e632f131364c6efba14539dd228d8b128a548442dc255d5b2b147118324d1ba2d33703aecf200787bf6afabc264d1142c5e3a13ff7963efb10c0974253c4ee1f8df79b29d4d061210bb43be7ba2d96ed14c88a268b198225537a642f2aed834862a52bf32a50ff630dc53428eeeac0f35fce61da637a3229cf206ce501d62858156749f4376bbfb987045d016cc9bd8dae04c8d9a12bc866c975f0efd668e70ba4bcb3f8b10aaaf6555b5521597327de1f7c63ed76dc929122cd44e64b4b332ced2a24626aa0a3ec415ce024c0a2fb1a9264623b453c182350326e895a4ff87c29a9174efdd098a82bd14a35708963d32d10bf31f4e1d6997e4bd5c2baa797622e4d8e131eff51c5d5da14df1f24c8334d2886a1f127704d0c320af3487056364f517c170d40288c01b7628869ba28d7b4545a6a2425dcd4d29f53045421e78bbf9c07fc18b9f08428d8f5ac4aa0e78ee57a3a493800000000000000007437913ecdfa430e9c6d8907cf5454dd672f800f89672b819a7ce40d8287a7e8e7b50c8e4ad5df4f8279b0ac31e668f7e0213838c6ddb9a95fee1e1248759a491f14e9149f9d5412d7c55ca9caeeadd337abd7645801a309a1f360b1d3ea69f4cd72d94cd12cf280d6a3ef63cdc5895277ea012555c4fef9beb0e576fb510a4c8dc0f0af6c1aa4bbea0a7f1cc3b7f58b8355ae582e326f7fe32749fe166826b3a680cba7c781a0dc7faae20204470bd9acec42f631eb662ed19cb69d19dcb366544c2751da2b782bc47d531744875adbd51b6a9a5b0212d59aee711b3489a7cc7950cceb3791642ba32a9ffd5af024a39f19667f609c313cca3b0bd28140d192ef90b31660e1dd24e12fd5eacdc0d7ac7095a6ded66b403c94ad6887c1e5c310d6684bf8989e79e786a1f90903b81338364c89213b4f073faef4fa297bef2f89cc768e7e8a704474392ce5ffae2fd3efb2890a81fad24d2f30c8e00d28b19fc6296e94fc18d60ef9199b57800d7d904b2cf4"], 0x411) [ 173.319905][ T2781] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.332717][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.341832][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.356932][ T2781] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.364308][ T2781] bridge0: port 2(bridge_slave_1) entered forwarding state 08:21:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x30018ffa, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYPTR, @ANYBLOB="dc04885830e557b056eb97db7e35f768d49970e0ab8ac90c6985fb3617f244aa93029ed81bb29d64d744019e8634285e1e8c02f18ad255e2c9385450e78cab13640cb095bd8cae498e33d244430f95a414833c0ac17e05c2288851d09e4af77ff4a000293fb182705cb54ceb828a49e632f131364c6efba14539dd228d8b128a548442dc255d5b2b147118324d1ba2d33703aecf200787bf6afabc264d1142c5e3a13ff7963efb10c0974253c4ee1f8df79b29"], 0xc9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) [ 173.379108][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.390748][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.406192][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.415123][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.423924][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.439615][ T9592] device veth1_vlan entered promiscuous mode [ 173.456826][ T9589] device veth1_macvtap entered promiscuous mode [ 173.470096][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.489127][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.499178][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.515615][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.524505][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.532643][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.541669][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.551085][ T2776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.590631][ T9594] device veth0_vlan entered promiscuous mode [ 173.610219][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.618105][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.627554][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.636440][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.645617][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.654388][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.663806][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.684900][ T9594] device veth1_vlan entered promiscuous mode [ 173.705484][ T9589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.716160][ T9589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.727897][ T9589] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.744268][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.752561][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.760955][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.772823][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.789183][ T9597] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 173.801261][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.827657][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.836597][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.845022][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.854269][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.862716][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.871069][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.896283][ T9589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.907356][ T9589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.923822][ T9589] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.933317][ T9592] device veth0_macvtap entered promiscuous mode [ 173.960873][ T9599] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.971009][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.980139][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.989874][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.002202][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.011112][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.043065][ T9594] device veth0_macvtap entered promiscuous mode [ 174.058607][ T9594] device veth1_macvtap entered promiscuous mode [ 174.086004][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.104819][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.122046][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.129650][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.138747][ T9592] device veth1_macvtap entered promiscuous mode [ 174.180150][ T9597] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.212983][ T9594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.250129][ T9594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.261561][ T9594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.274842][ T9594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.287931][ T9594] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.309182][ T9592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.324131][ T9592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.334861][ T9592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.346827][ T9592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:21:14 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001800012300000000040f00000a"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 174.357932][ T9592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.369871][ T9592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.382277][ T9592] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.400003][ T9592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.410567][ T9592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.421573][ T9592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.439683][ T9592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.454128][ T9592] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.461794][ T9646] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.0'. [ 174.486410][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.495536][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.515924][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.528272][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.547210][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.557389][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.566345][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.579305][ T9594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.594013][ T9594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.604833][ T9594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.616455][ T9594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.627017][ T9594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.637823][ T9594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.649147][ T9594] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.659462][ T9648] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.0'. 08:21:15 executing program 1: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) [ 174.690695][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.706277][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.857149][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.875383][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 08:21:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000010c0)={{0x14}, [@NFT_MSG_DELCHAIN={0xac, 0x5, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xffff}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_CHAIN_HOOK={0x58, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_DEV={0x14, 0x3, 'vcan0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM={0x8}]}]}, @NFT_MSG_DELRULE={0x44, 0x8, 0xa, 0x79a984fd548fd701, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x118}, 0x1, 0x0, 0x0, 0x400440a0}, 0x4000c) [ 174.913799][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.922177][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.957033][ T9663] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 175.027142][ T9599] device veth0_vlan entered promiscuous mode [ 175.051842][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 08:21:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0xa, 0x6, 0x201}, 0x14}}, 0x0) [ 175.071334][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.096281][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.124191][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.152679][ T9599] device veth1_vlan entered promiscuous mode [ 175.184831][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.198434][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.207034][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.225905][ T9597] device veth0_vlan entered promiscuous mode [ 175.236876][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 175.246602][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.254726][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.280686][ T9597] device veth1_vlan entered promiscuous mode [ 175.300738][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.309601][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.318621][ T2778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.334540][ T9599] device veth0_macvtap entered promiscuous mode [ 175.352645][ T9599] device veth1_macvtap entered promiscuous mode [ 175.383096][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 175.392678][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.401424][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.410014][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.418616][ T2777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.432179][ T9597] device veth0_macvtap entered promiscuous mode [ 175.448270][ T9599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.458886][ T9599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.470044][ T9599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.481493][ T9599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.493889][ T9599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.505023][ T9599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.515014][ T9599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.525779][ T9599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.537129][ T9599] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.549312][ T9597] device veth1_macvtap entered promiscuous mode [ 175.558533][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.570402][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.579133][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.588198][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.600746][ T9599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.615770][ T9599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.628022][ T9599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.640984][ T9599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.652803][ T9599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.668038][ T9599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.677913][ T9599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.702828][ T9599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.715194][ T9599] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.744189][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.753888][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.767021][ T9597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.805087][ T9597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.823106][ T9597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.837293][ T9597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.847485][ T9597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.863006][ T9597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.874264][ T9597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.886487][ T9597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.896492][ T9597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.907285][ T9597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.918855][ T9597] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.933901][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.942633][ T2781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.957984][ T9597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.974629][ T9597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.988533][ T9597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.999218][ T9597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.009607][ T9597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.020328][ T9597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.031622][ T9597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.046888][ T9597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.059382][ T9597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.071968][ T9597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.087807][ T9597] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.102165][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.133682][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:21:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x2}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x6c}}, 0x0) 08:21:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x1, 0x0, &(0x7f0000000080)) 08:21:17 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@can_newroute={0x34, 0x18, 0x601, 0x0, 0x0, {}, [@CGW_CS_XOR={0x8}, @CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "b6167c7e0e47d0e8"}, 0x1}}]}, 0x34}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 08:21:17 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="010400005c0bcfe8697071") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0xffffffffefffffff) recvmmsg(r1, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000001d00)=[{{&(0x7f0000000b80)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000bc0)="13", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0x11, &(0x7f0000000140)=@assoc_value, 0x8) 08:21:17 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="9000000019001f15b9409b0d1b849ac00a00a578020000020000000043000600000000000000a6c5b068d0bf46d32345653600d0ba84c225fcc56466fcb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959687fc1ad58ba86c9d2896c6d3b00000000000b0015009e49a65206eacbe05e5f7af322ddc34feca15fe9c066c91e0f1b81d4bf9c0f1efbee9aa241", 0x90, 0x0, 0x0, 0x0) 08:21:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket(0x11, 0x3, 0x0) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000040)) 08:21:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000a2a300050000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x80002, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0xfffffffffffffe9c, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r7, @ANYBLOB="ac42000000000000000000000c0080eb8600000075700000200002001c000100000001f00000080001006270660004000200040006ff00ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x0, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r10, @ANYBLOB="ac0e000000000000000000000c0080eb8600000075700000200002001c000100000001f00000080001006270660004000200040006ff00ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) [ 177.156080][ T9692] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 08:21:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000a2a300050000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0xfffffffffffffe9c, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac42000000000000000000000c0080eb8600000075700000200002001c000100000001f00000080001006270660004000200040006ff00ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001100210400"/20, @ANYRES32=r9, @ANYBLOB="ac0e000000000000000000000c0080eb8600000075700000200002001c000100000001f00000080001006270660004000200040006ff00ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) [ 177.219985][ T9692] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 08:21:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x30018ffa, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="24e8f73d71892f60afe659fb1ea96b713534a4d7f64e5858670cb45c6b8bfbc16db642c54ee5457a2c009677800d6e844b37172a2968339e158ea8f92e12908e19d548ee27dbf00ccdd32ee5707c543cb0da14abc4edd5afb20b7b4925bc940b3251a05889dccd2f4938ef3aaebe3a23eb474881a8e8fc88c943e792eaa70fd3bd9496d41775156b84511e79d231094403d8f3a0466edcc73bafe6742e797c09f423355db82bf2c96bb521a70539a9dff13302ee6d8eaa", @ANYRESHEX], 0xc9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) 08:21:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x30018ffa, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="24e8f73d71892f60afe659fb1ea96b713534a4d7f64e5858670cb45c6b8bfbc16db642c54ee5457a2c009677800d6e844b37172a2968339e158ea8f92e12908e19d548ee27dbf00ccdd32ee5707c543cb0da14abc4edd5afb20b7b4925bc940b3251a05889dccd2f4938ef3aaebe3a23eb474881a8e8fc88c943e792eaa70fd3bd9496d41775156b84511e79d231094403d8f3a0466edcc73bafe6742e797c09f423355db82bf2c96bb521a70539a9dff13302ee6d8eaa6802", @ANYRESHEX, @ANYBLOB="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"], 0x3fd) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) 08:21:17 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001800012300000000040f00000a"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)="1b", 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 177.447485][ T9708] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. [ 177.533013][ T9714] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 08:21:18 executing program 1: 08:21:18 executing program 3: 08:21:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000a2a300050000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0xfffffffffffffe9c, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r6, @ANYBLOB="ac42000000000000000000000c0080eb8600000075700000200002001c000100000001f00000080001006270660004000200040006ff00ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001100210400"/20, @ANYRES32=r9, @ANYBLOB="ac0e000000000000000000000c0080eb8600000075700000200002001c000100000001f00000080001006270660004000200040006ff00ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 08:21:18 executing program 3: [ 177.874891][ T9731] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 08:21:18 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="010400005c0bcfe8697071") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0xffffffffefffffff) recvmmsg(r1, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000001d00)=[{{&(0x7f0000000b80)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000bc0)="13", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0x11, &(0x7f0000000140)=@assoc_value, 0x8) 08:21:18 executing program 1: 08:21:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x30018ffa, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="24e8f73d71892f60afe659fb1ea96b713534a4d7f64e5858670cb45c6b8bfbc16db642c54ee5457a2c009677800d6e844b37172a2968339e158ea8f92e12908e19d548ee27dbf00ccdd32ee5707c543cb0da14abc4edd5afb20b7b4925bc940b3251a05889dccd2f4938ef3aaebe3a23eb474881a8e8fc88c943e792eaa70fd3bd9496d41775156b84511e79d231094403d8f3a0466edcc73bafe6742e797c09f423355db82bf2c96bb521a70539a9dff13302ee6d8eaa6802", @ANYRESHEX, @ANYBLOB="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"], 0x3fd) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x811, 0x0, 0x140) 08:21:18 executing program 3: 08:21:18 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="010400005c0bcfe8697071") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0xffffffffefffffff) recvmmsg(r1, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000001d00)=[{{&(0x7f0000000b80)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000bc0)="13", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) 08:21:18 executing program 0: 08:21:18 executing program 3: 08:21:18 executing program 3: 08:21:18 executing program 0: 08:21:19 executing program 3: 08:21:19 executing program 5: 08:21:19 executing program 0: 08:21:19 executing program 4: 08:21:19 executing program 3: 08:21:19 executing program 2: 08:21:19 executing program 1: 08:21:19 executing program 2: 08:21:19 executing program 1: 08:21:19 executing program 3: 08:21:19 executing program 4: 08:21:19 executing program 0: 08:21:19 executing program 5: 08:21:19 executing program 4: 08:21:19 executing program 2: 08:21:19 executing program 3: 08:21:19 executing program 1: 08:21:19 executing program 0: 08:21:20 executing program 5: 08:21:20 executing program 3: 08:21:20 executing program 4: 08:21:20 executing program 0: 08:21:20 executing program 1: 08:21:20 executing program 2: 08:21:20 executing program 3: 08:21:20 executing program 5: 08:21:20 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000180), 0x4) 08:21:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000280)={0x0, 0x1, [@broadcast]}) 08:21:20 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) r1 = socket(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet_opts(r0, 0x0, 0x14, 0x0, 0x0) 08:21:20 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@rdma_dest={0x18}, @mask_fadd={0x58, 0x114, 0x8, {{}, 0x0, 0x0}}], 0x70}, 0x0) 08:21:20 executing program 3: 08:21:20 executing program 4: 08:21:20 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) r1 = socket(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet_opts(r0, 0x0, 0xf, 0x0, 0x0) 08:21:20 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) r1 = socket(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) 08:21:20 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newtaction={0x48, 0x30, 0x871a15abc695eb3d, 0x0, 0x0, {}, [{0x34, 0x1, @m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}]}, {0x4}}}}]}, 0x48}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:21:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x6}}) 08:21:20 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x8002, 0x0, 0x2}}, 0x2e) 08:21:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x14, r1, 0xfc373bf004be72e5}, 0x14}}, 0x0) 08:21:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 08:21:21 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x22}}], 0x58}, 0x0) 08:21:21 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0}}], 0x58}, 0x0) 08:21:21 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@can_newroute={0x2c, 0x18, 0x601, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "00fc956600"}, 0x4}}]}, 0x2c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 08:21:21 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000000)={&(0x7f0000000240), 0x10, 0x0}, 0x0) 08:21:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000004c0)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in6=@loopback}}]}]}, 0xfc}}, 0x0) 08:21:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) [ 180.895499][ T9871] atomic_op 00000000bbcc6a67 conn xmit_atomic 00000000e17e1edc 08:21:21 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18, 0x4c}}], 0x1, 0x0) [ 180.955153][ T9878] atomic_op 000000004014eb8b conn xmit_atomic 00000000e17e1edc 08:21:21 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@can_newroute={0x2c, 0x18, 0x601, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "8d62789c59578296"}, 0x5}}]}, 0x2c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 08:21:21 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000000)={&(0x7f0000000240), 0x10, 0x0}, 0x0) 08:21:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 08:21:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000004c0)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in6=@loopback, 0x0, 0x2b}, 0xa, @in, 0x0, 0x4}]}]}, 0xfc}}, 0x0) 08:21:21 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@can_newroute={0x2c, 0x18, 0x601, 0x0, 0x0, {}, [@CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "b6167c7e0e47d0e8"}, 0x1}}]}, 0x2c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 08:21:21 executing program 4: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept(r0, 0x0, 0x0) 08:21:21 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:21:21 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 08:21:21 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x14}], {0x14, 0x11, 0x2}}, 0x3c}}, 0x0) 08:21:21 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) 08:21:21 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)}}], 0x1, 0x0, 0x0) 08:21:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 08:21:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x401) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 08:21:22 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, 0x0, 0x0) 08:21:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x38}}, 0x0) 08:21:22 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5c28affffffffff8193b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd13471f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d6"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 08:21:22 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000040), 0x0}}, @mask_fadd={0x58, 0x114, 0x7, {{}, 0x0, 0x0}}], 0xb0}, 0x0) 08:21:22 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2f0000001c0005c5ffa2ff080d000006020005000e000000190102c9130001000180ae2d0000000f000000a28663b3", 0x2f}], 0x1}, 0x0) 08:21:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 08:21:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000040)=@newsa={0x110, 0x10, 0x1, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in=@multicast1=0xe0000008, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@multicast2}, @mark={0xc}]}, 0x110}}, 0x0) 08:21:22 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r1, &(0x7f0000000000)={&(0x7f0000000240)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10, 0x0}, 0x0) 08:21:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, @val={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0xffffffff}}}}}}]}, 0x48}}, 0x0) 08:21:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3401000010002507000000fffe00000000000000", @ANYRES32=0x0, @ANYBLOB="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"/567], 0x134}}, 0x10) [ 182.142805][ T9952] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 08:21:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x80002, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r2}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002040)={r2}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=@newlink={0xa8, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x80, 0x2b, [@IFLA_XDP_FD={0x7c, 0x1, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x68000000, 0x10, 0x0}}]}, @IFLA_GROUP={0x8}]}, 0xa8}}, 0x0) [ 182.258377][ T9962] device vxcan2 entered promiscuous mode 08:21:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 08:21:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:21:22 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001e005f1c14fffffffffffff807000000000000220000000008000c000d000000", 0x24) [ 182.533855][ T9965] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 182.542184][ T9965] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. [ 182.561404][ T9969] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 182.573253][ T9969] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 182.582148][ T9969] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 182.595323][ T9969] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 182.621829][ T9969] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 182.636647][ T9969] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 182.646113][ T9969] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 182.654718][ T9969] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 182.664153][ T9969] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 182.673898][ T9969] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 182.686428][ T9969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.698572][ T9969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:21:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x140}, [@IFLA_BROADCAST={0xa, 0x2, @random="633c40dffb76"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 08:21:23 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001e005f1c14fffffffffffff8050000000000002200000000080007000d000000", 0x24) [ 182.734907][ T9976] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 182.749711][ T9976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 08:21:23 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd000c0009000800ee400000ab60ed6cdf9a6505bc4c1d19e0436c78a69f6cd400020000011d0137afbe631c51f45e33a89a235077d4ecf242b77b9b7516e3430c341a73903e8001b95bab58186fb9bb9375f34308ec9c645cb3a869c9d79e62ec5ff81e75adedf879c02c2e02035edbb506", @ANYRES32, @ANYBLOB="8a0008005bfb166eb20dfb9c2de49fa5a62a106f1727765f306e63328c3715aff6e665d9c6a23f2513adaa0e5ee99773ec9c13b19166d85fb22b3259ad326283f17e6e508e814237d0e030de890f505f1a937216d4e408ac3105a04b8c1df222806ed619d3c29b16e435a7544546cd9c4d51d29ff6d4dd3bef5a5dadcf8db629c2935aa3750000"], 0xd4}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 182.787193][ T9976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:21:23 executing program 2: socket$xdp(0x2c, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x3a8, 0x0, 0x0, 0x0, 0xffffff10, 0xa}}], 0x400000000000002, 0x0, 0x0) 08:21:23 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd000c0009000800ee400000ab60ed6cdf9a6505bc4c1d19e0436c78a69f6cd400020000011d0137afbe631c51f45e33a89a235077d4ecf242b77b9b7516e3430c341a73903e8001b95bab58186fb9bb9375f34308ec9c645cb3a869c9d79e62ec5ff81e75adedf879c02c2e02035edbb506", @ANYRES32, @ANYBLOB="8a0008005bfb166eb20dfb9c2de49fa5a62a106f1727765f306e63328c3715aff6e665d9c6a23f2513adaa0e5ee99773ec9c13b19166d85fb22b3259ad326283f17e6e508e814237d0e030de890f505f1a937216d4e408ac3105a04b8c1df222806ed619d3c29b16e435a7544546cd9c4d51d29ff6d4dd3bef5a5dadcf8db629c2935aa3750000"], 0xd4}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x10) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:21:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x80002, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r2}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002040)={r2}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=@newlink={0xa8, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x80, 0x2b, [@IFLA_XDP_FD={0x7c, 0x1, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xf000000}}]}, @IFLA_GROUP={0x8}]}, 0xa8}}, 0x0) 08:21:23 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4600000009880b00000000002f00"/26], 0x1a) [ 182.947021][ T9972] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 182.986900][ T9972] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.018099][ T9972] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.113130][ T9991] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.5'. [ 183.141460][ T9998] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:21:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x8) [ 183.175559][ T9998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.194023][ T9998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:21:23 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x2, 0xc) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0xc7adf0b2376261e7, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 183.274485][T10002] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.3'. 08:21:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000007580)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, [{{0x8}, {0x8}}]}}}, @IFLA_ADDRESS={0xa, 0xa, @dev}]}, 0x4c}}, 0x0) 08:21:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0xa, @dev}]}, 0x40}}, 0x0) 08:21:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x80002, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r2}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002040)={r2}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=@newlink={0xa8, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x80, 0x2b, [@IFLA_XDP_FD={0x7c, 0x1, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xf000000}}]}, @IFLA_GROUP={0x8}]}, 0xa8}}, 0x0) [ 183.332818][ T9997] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.3'. 08:21:23 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32, @ANYBLOB="00000000ffffffff"], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x2d4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002600ffac"], 0x1}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 183.475490][T10020] ================================================================== [ 183.483895][T10020] BUG: KASAN: slab-out-of-bounds in bitmap_ip_list+0x40f/0xf20 [ 183.491568][T10020] Read of size 8 at addr ffff8880a3566dc0 by task syz-executor.4/10020 [ 183.499799][T10020] [ 183.502171][T10020] CPU: 1 PID: 10020 Comm: syz-executor.4 Not tainted 5.5.0-rc5-syzkaller #0 [ 183.510833][T10020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.520887][T10020] Call Trace: [ 183.524188][T10020] dump_stack+0x197/0x210 [ 183.528522][T10020] ? bitmap_ip_list+0x40f/0xf20 [ 183.533379][T10020] print_address_description.constprop.0.cold+0xd4/0x30b [ 183.541033][T10020] ? bitmap_ip_list+0x40f/0xf20 [ 183.545965][T10020] ? bitmap_ip_list+0x40f/0xf20 [ 183.551336][T10020] __kasan_report.cold+0x1b/0x41 [ 183.556276][T10020] ? bitmap_ip_list+0x40f/0xf20 [ 183.561132][T10020] kasan_report+0x12/0x20 [ 183.565458][T10020] check_memory_region+0x134/0x1a0 [ 183.570557][T10020] __kasan_check_read+0x11/0x20 [ 183.575404][T10020] bitmap_ip_list+0x40f/0xf20 [ 183.580192][T10020] ? bitmap_ip_add+0xe60/0xe60 [ 183.584957][T10020] ? nla_put+0x110/0x150 [ 183.589194][T10020] ip_set_dump_start+0x96c/0x1ca0 [ 183.594234][T10020] ? ip_set_rename+0x720/0x720 [ 183.599009][T10020] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 183.604559][T10020] ? perf_trace_lock_acquire+0x4b0/0x530 [ 183.610202][T10020] ? __kasan_check_write+0x14/0x20 [ 183.615322][T10020] netlink_dump+0x558/0xfb0 [ 183.619821][T10020] ? __netlink_sendskb+0xc0/0xc0 [ 183.624783][T10020] __netlink_dump_start+0x66a/0x930 [ 183.630002][T10020] ip_set_dump+0x15a/0x1d0 [ 183.634443][T10020] ? call_ad+0x5a0/0x5a0 [ 183.638692][T10020] ? ip_set_rename+0x720/0x720 [ 183.643447][T10020] ? __ip_set_put_netlink.isra.0+0x90/0x90 [ 183.649264][T10020] ? call_ad+0x5a0/0x5a0 [ 183.653497][T10020] nfnetlink_rcv_msg+0xcf2/0xfb0 [ 183.658440][T10020] ? nfnetlink_bind+0x2c0/0x2c0 [ 183.663277][T10020] ? mark_lock+0xc2/0x1220 [ 183.667675][T10020] ? find_held_lock+0x35/0x130 [ 183.672430][T10020] ? __local_bh_enable_ip+0x15a/0x270 [ 183.677803][T10020] ? __dev_queue_xmit+0x175c/0x35c0 [ 183.683009][T10020] ? __local_bh_enable_ip+0x15a/0x270 [ 183.688387][T10020] ? lockdep_hardirqs_on+0x421/0x5e0 [ 183.693667][T10020] ? __dev_queue_xmit+0x172e/0x35c0 [ 183.698865][T10020] ? trace_hardirqs_on+0x67/0x240 [ 183.704069][T10020] ? __dev_queue_xmit+0x172e/0x35c0 [ 183.709268][T10020] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 183.715493][T10020] ? apparmor_capable+0x497/0x900 [ 183.720502][T10020] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 183.726744][T10020] ? apparmor_cred_prepare+0x7b0/0x7b0 [ 183.732216][T10020] netlink_rcv_skb+0x177/0x450 [ 183.736985][T10020] ? nfnetlink_bind+0x2c0/0x2c0 [ 183.741841][T10020] ? netlink_ack+0xb50/0xb50 [ 183.746430][T10020] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 183.752672][T10020] ? ns_capable_common+0x93/0x100 [ 183.757708][T10020] ? ns_capable+0x20/0x30 [ 183.762130][T10020] ? __netlink_ns_capable+0x104/0x140 [ 183.767523][T10020] nfnetlink_rcv+0x1ba/0x460 [ 183.772121][T10020] ? nfnetlink_rcv_batch+0x17a0/0x17a0 [ 183.777578][T10020] ? netlink_deliver_tap+0x24a/0xbe0 [ 183.782877][T10020] netlink_unicast+0x58c/0x7d0 [ 183.787637][T10020] ? netlink_attachskb+0x870/0x870 [ 183.792753][T10020] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 183.798473][T10020] ? __check_object_size+0x3d/0x437 [ 183.803681][T10020] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 183.809404][T10020] netlink_sendmsg+0x91c/0xea0 [ 183.814173][T10020] ? netlink_unicast+0x7d0/0x7d0 [ 183.819144][T10020] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 183.824710][T10020] ? apparmor_socket_sendmsg+0x2a/0x30 [ 183.830182][T10020] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 183.836585][T10020] ? security_socket_sendmsg+0x8d/0xc0 [ 183.842045][T10020] ? netlink_unicast+0x7d0/0x7d0 [ 183.846991][T10020] sock_sendmsg+0xd7/0x130 [ 183.851401][T10020] kernel_sendmsg+0x44/0x50 [ 183.855908][T10020] sock_no_sendpage+0x116/0x150 [ 183.860759][T10020] ? sock_kzfree_s+0x70/0x70 [ 183.865372][T10020] ? lock_acquire+0x190/0x410 [ 183.870039][T10020] ? pipe_lock+0x65/0x80 [ 183.874283][T10020] kernel_sendpage+0x92/0xf0 [ 183.878869][T10020] ? sock_kzfree_s+0x70/0x70 [ 183.883448][T10020] sock_sendpage+0x8b/0xc0 [ 183.887869][T10020] pipe_to_sendpage+0x2da/0x3c0 [ 183.892711][T10020] ? kernel_sendpage+0xf0/0xf0 [ 183.897480][T10020] ? direct_splice_actor+0x190/0x190 [ 183.902762][T10020] ? splice_from_pipe_next.part.0+0x2a2/0x350 [ 183.908837][T10020] __splice_from_pipe+0x3ee/0x7c0 [ 183.913868][T10020] ? direct_splice_actor+0x190/0x190 [ 183.919202][T10020] ? direct_splice_actor+0x190/0x190 [ 183.924489][T10020] splice_from_pipe+0x108/0x170 [ 183.929343][T10020] ? splice_shrink_spd+0xd0/0xd0 [ 183.934300][T10020] ? apparmor_file_permission+0x27/0x30 [ 183.939845][T10020] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 183.946079][T10020] ? security_file_permission+0x8f/0x380 [ 183.951801][T10020] ? rcu_read_lock_held+0x9c/0xb0 [ 183.956828][T10020] generic_splice_sendpage+0x3c/0x50 [ 183.962116][T10020] ? splice_from_pipe+0x170/0x170 [ 183.967238][T10020] do_splice+0xba4/0x1680 [ 183.971570][T10020] ? ksys_dup3+0x3e0/0x3e0 [ 183.975986][T10020] ? opipe_prep.part.0+0x300/0x300 [ 183.981110][T10020] ? __fget_light+0x1a9/0x230 [ 183.985788][T10020] __x64_sys_splice+0x2c6/0x330 [ 183.990643][T10020] do_syscall_64+0xfa/0x790 [ 183.995145][T10020] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 184.001061][T10020] RIP: 0033:0x45b159 [ 184.004951][T10020] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 184.025550][T10020] RSP: 002b:00007f87b21ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 184.034037][T10020] RAX: ffffffffffffffda RBX: 00007f87b21ec6d4 RCX: 000000000045b159 [ 184.042015][T10020] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 184.049999][T10020] RBP: 000000000075bfc8 R08: 000000000004ffe0 R09: 0000000000000000 [ 184.057968][T10020] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 184.065936][T10020] R13: 0000000000000b3c R14: 00000000004cc9ff R15: 000000000075bfd4 [ 184.073916][T10020] [ 184.076231][T10020] Allocated by task 9701: [ 184.080555][T10020] save_stack+0x23/0x90 [ 184.084713][T10020] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 184.090333][T10020] kasan_kmalloc+0x9/0x10 [ 184.094762][T10020] __kmalloc+0x163/0x770 [ 184.099004][T10020] ip_set_alloc+0x38/0x5e [ 184.103320][T10020] bitmap_ip_create+0x6ec/0xc20 [ 184.108170][T10020] ip_set_create+0x6f1/0x1500 [ 184.112851][T10020] nfnetlink_rcv_msg+0xcf2/0xfb0 [ 184.117784][T10020] netlink_rcv_skb+0x177/0x450 [ 184.122546][T10020] nfnetlink_rcv+0x1ba/0x460 [ 184.127133][T10020] netlink_unicast+0x58c/0x7d0 [ 184.131889][T10020] netlink_sendmsg+0x91c/0xea0 [ 184.136811][T10020] sock_sendmsg+0xd7/0x130 [ 184.141657][T10020] ____sys_sendmsg+0x753/0x880 [ 184.146411][T10020] ___sys_sendmsg+0x100/0x170 [ 184.151212][T10020] __sys_sendmsg+0x105/0x1d0 [ 184.155812][T10020] __x64_sys_sendmsg+0x78/0xb0 [ 184.160574][T10020] do_syscall_64+0xfa/0x790 [ 184.165201][T10020] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 184.171081][T10020] [ 184.173402][T10020] Freed by task 9485: [ 184.177382][T10020] save_stack+0x23/0x90 [ 184.181532][T10020] __kasan_slab_free+0x102/0x150 [ 184.186997][T10020] kasan_slab_free+0xe/0x10 [ 184.191588][T10020] kfree+0x10a/0x2c0 [ 184.195480][T10020] security_cred_free+0xa9/0x110 [ 184.200413][T10020] put_cred_rcu+0x129/0x4b0 [ 184.204912][T10020] __put_cred+0x1ef/0x270 [ 184.209234][T10020] do_faccessat+0x693/0x7f0 [ 184.213723][T10020] __x64_sys_access+0x59/0x80 [ 184.218403][T10020] do_syscall_64+0xfa/0x790 [ 184.222907][T10020] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 184.228919][T10020] [ 184.231354][T10020] The buggy address belongs to the object at ffff8880a3566dc0 [ 184.231354][T10020] which belongs to the cache kmalloc-32 of size 32 [ 184.245237][T10020] The buggy address is located 0 bytes inside of [ 184.245237][T10020] 32-byte region [ffff8880a3566dc0, ffff8880a3566de0) [ 184.258233][T10020] The buggy address belongs to the page: [ 184.263866][T10020] page:ffffea00028d5980 refcount:1 mapcount:0 mapping:ffff8880aa4001c0 index:0xffff8880a3566fc1 [ 184.274384][T10020] raw: 00fffe0000000200 ffffea0002790908 ffffea0002787b88 ffff8880aa4001c0 [ 184.283115][T10020] raw: ffff8880a3566fc1 ffff8880a3566000 000000010000003f 0000000000000000 [ 184.291705][T10020] page dumped because: kasan: bad access detected [ 184.298103][T10020] [ 184.300425][T10020] Memory state around the buggy address: [ 184.306048][T10020] ffff8880a3566c80: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 184.314099][T10020] ffff8880a3566d00: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 184.322152][T10020] >ffff8880a3566d80: fb fb fb fb fc fc fc fc 04 fc fc fc fc fc fc fc [ 184.330204][T10020] ^ [ 184.336342][T10020] ffff8880a3566e00: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 184.344398][T10020] ffff8880a3566e80: 00 01 fc fc fc fc fc fc fb fb fb fb fc fc fc fc [ 184.352452][T10020] ================================================================== [ 184.360506][T10020] Disabling lock debugging due to kernel taint 08:21:24 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x60, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14}}, 0xa8}}, 0x0) [ 184.428419][T10020] Kernel panic - not syncing: panic_on_warn set ... [ 184.435064][T10020] CPU: 0 PID: 10020 Comm: syz-executor.4 Tainted: G B 5.5.0-rc5-syzkaller #0 [ 184.445122][T10020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.455451][T10020] Call Trace: [ 184.458746][T10020] dump_stack+0x197/0x210 [ 184.463087][T10020] panic+0x2e3/0x75c [ 184.466992][T10020] ? add_taint.cold+0x16/0x16 [ 184.471678][T10020] ? bitmap_ip_list+0x40f/0xf20 [ 184.476533][T10020] ? preempt_schedule+0x4b/0x60 [ 184.481395][T10020] ? ___preempt_schedule+0x16/0x18 [ 184.486516][T10020] ? trace_hardirqs_on+0x5e/0x240 [ 184.491553][T10020] ? bitmap_ip_list+0x40f/0xf20 [ 184.496923][T10020] end_report+0x47/0x4f [ 184.501062][T10020] ? bitmap_ip_list+0x40f/0xf20 [ 184.505894][T10020] __kasan_report.cold+0xe/0x41 [ 184.510739][T10020] ? bitmap_ip_list+0x40f/0xf20 [ 184.515590][T10020] kasan_report+0x12/0x20 [ 184.519915][T10020] check_memory_region+0x134/0x1a0 [ 184.525009][T10020] __kasan_check_read+0x11/0x20 [ 184.529844][T10020] bitmap_ip_list+0x40f/0xf20 [ 184.534523][T10020] ? bitmap_ip_add+0xe60/0xe60 [ 184.539286][T10020] ? nla_put+0x110/0x150 [ 184.543519][T10020] ip_set_dump_start+0x96c/0x1ca0 [ 184.548531][T10020] ? ip_set_rename+0x720/0x720 [ 184.553320][T10020] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 184.558858][T10020] ? perf_trace_lock_acquire+0x4b0/0x530 [ 184.564480][T10020] ? __kasan_check_write+0x14/0x20 [ 184.569591][T10020] netlink_dump+0x558/0xfb0 [ 184.574126][T10020] ? __netlink_sendskb+0xc0/0xc0 [ 184.579082][T10020] __netlink_dump_start+0x66a/0x930 [ 184.584268][T10020] ip_set_dump+0x15a/0x1d0 [ 184.588667][T10020] ? call_ad+0x5a0/0x5a0 [ 184.592901][T10020] ? ip_set_rename+0x720/0x720 [ 184.597764][T10020] ? __ip_set_put_netlink.isra.0+0x90/0x90 [ 184.603563][T10020] ? call_ad+0x5a0/0x5a0 [ 184.609023][T10020] nfnetlink_rcv_msg+0xcf2/0xfb0 [ 184.613967][T10020] ? nfnetlink_bind+0x2c0/0x2c0 [ 184.618806][T10020] ? mark_lock+0xc2/0x1220 [ 184.623203][T10020] ? find_held_lock+0x35/0x130 [ 184.627977][T10020] ? __local_bh_enable_ip+0x15a/0x270 [ 184.633342][T10020] ? __dev_queue_xmit+0x175c/0x35c0 [ 184.638540][T10020] ? __local_bh_enable_ip+0x15a/0x270 [ 184.644717][T10020] ? lockdep_hardirqs_on+0x421/0x5e0 [ 184.649984][T10020] ? __dev_queue_xmit+0x172e/0x35c0 [ 184.655179][T10020] ? trace_hardirqs_on+0x67/0x240 [ 184.660200][T10020] ? __dev_queue_xmit+0x172e/0x35c0 [ 184.665381][T10020] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 184.671598][T10020] ? apparmor_capable+0x497/0x900 [ 184.676602][T10020] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 184.682830][T10020] ? apparmor_cred_prepare+0x7b0/0x7b0 [ 184.688279][T10020] netlink_rcv_skb+0x177/0x450 [ 184.693040][T10020] ? nfnetlink_bind+0x2c0/0x2c0 [ 184.697915][T10020] ? netlink_ack+0xb50/0xb50 [ 184.702492][T10020] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 184.708793][T10020] ? ns_capable_common+0x93/0x100 [ 184.713810][T10020] ? ns_capable+0x20/0x30 [ 184.718117][T10020] ? __netlink_ns_capable+0x104/0x140 [ 184.723469][T10020] nfnetlink_rcv+0x1ba/0x460 [ 184.728096][T10020] ? nfnetlink_rcv_batch+0x17a0/0x17a0 [ 184.733535][T10020] ? netlink_deliver_tap+0x24a/0xbe0 [ 184.738810][T10020] netlink_unicast+0x58c/0x7d0 [ 184.743560][T10020] ? netlink_attachskb+0x870/0x870 [ 184.748703][T10020] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 184.754410][T10020] ? __check_object_size+0x3d/0x437 [ 184.759595][T10020] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 184.766374][T10020] netlink_sendmsg+0x91c/0xea0 [ 184.771131][T10020] ? netlink_unicast+0x7d0/0x7d0 [ 184.776057][T10020] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 184.781691][T10020] ? apparmor_socket_sendmsg+0x2a/0x30 [ 184.787136][T10020] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 184.793400][T10020] ? security_socket_sendmsg+0x8d/0xc0 [ 184.798863][T10020] ? netlink_unicast+0x7d0/0x7d0 [ 184.803792][T10020] sock_sendmsg+0xd7/0x130 [ 184.808191][T10020] kernel_sendmsg+0x44/0x50 [ 184.812723][T10020] sock_no_sendpage+0x116/0x150 [ 184.817559][T10020] ? sock_kzfree_s+0x70/0x70 [ 184.822138][T10020] ? lock_acquire+0x190/0x410 [ 184.826833][T10020] ? pipe_lock+0x65/0x80 [ 184.831160][T10020] kernel_sendpage+0x92/0xf0 [ 184.835736][T10020] ? sock_kzfree_s+0x70/0x70 [ 184.840323][T10020] sock_sendpage+0x8b/0xc0 [ 184.844765][T10020] pipe_to_sendpage+0x2da/0x3c0 [ 184.849608][T10020] ? kernel_sendpage+0xf0/0xf0 [ 184.854356][T10020] ? direct_splice_actor+0x190/0x190 [ 184.859627][T10020] ? splice_from_pipe_next.part.0+0x2a2/0x350 [ 184.865682][T10020] __splice_from_pipe+0x3ee/0x7c0 [ 184.870686][T10020] ? direct_splice_actor+0x190/0x190 [ 184.875956][T10020] ? direct_splice_actor+0x190/0x190 [ 184.881216][T10020] splice_from_pipe+0x108/0x170 [ 184.886160][T10020] ? splice_shrink_spd+0xd0/0xd0 [ 184.891088][T10020] ? apparmor_file_permission+0x27/0x30 [ 184.896622][T10020] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 184.902853][T10020] ? security_file_permission+0x8f/0x380 [ 184.908583][T10020] ? rcu_read_lock_held+0x9c/0xb0 [ 184.913667][T10020] generic_splice_sendpage+0x3c/0x50 [ 184.918958][T10020] ? splice_from_pipe+0x170/0x170 [ 184.923978][T10020] do_splice+0xba4/0x1680 [ 184.928302][T10020] ? ksys_dup3+0x3e0/0x3e0 [ 184.932706][T10020] ? opipe_prep.part.0+0x300/0x300 [ 184.937843][T10020] ? __fget_light+0x1a9/0x230 [ 184.942507][T10020] __x64_sys_splice+0x2c6/0x330 [ 184.947359][T10020] do_syscall_64+0xfa/0x790 [ 184.951871][T10020] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 184.957758][T10020] RIP: 0033:0x45b159 [ 184.961636][T10020] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 184.981272][T10020] RSP: 002b:00007f87b21ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 184.989671][T10020] RAX: ffffffffffffffda RBX: 00007f87b21ec6d4 RCX: 000000000045b159 [ 184.997636][T10020] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 185.005597][T10020] RBP: 000000000075bfc8 R08: 000000000004ffe0 R09: 0000000000000000 [ 185.017218][T10020] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 185.025173][T10020] R13: 0000000000000b3c R14: 00000000004cc9ff R15: 000000000075bfd4 [ 185.034674][T10020] Kernel Offset: disabled [ 185.039007][T10020] Rebooting in 86400 seconds..