[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.208' (ECDSA) to the list of known hosts. 2020/07/21 15:47:17 fuzzer started 2020/07/21 15:47:17 dialing manager at 10.128.0.26:45469 2020/07/21 15:47:18 syscalls: 3113 2020/07/21 15:47:18 code coverage: enabled 2020/07/21 15:47:18 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/21 15:47:18 extra coverage: enabled 2020/07/21 15:47:18 setuid sandbox: enabled 2020/07/21 15:47:18 namespace sandbox: enabled 2020/07/21 15:47:18 Android sandbox: enabled 2020/07/21 15:47:18 fault injection: enabled 2020/07/21 15:47:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/21 15:47:18 net packet injection: enabled 2020/07/21 15:47:18 net device setup: enabled 2020/07/21 15:47:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/21 15:47:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/21 15:47:18 USB emulation: /dev/raw-gadget does not exist 15:49:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r2, 0x8916, &(0x7f0000000000)) r3 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) ioctl(r2, 0x8936, &(0x7f0000000000)) setsockopt$inet6_group_source_req(r3, 0x29, 0x30, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x2, @loopback}}}, 0x108) syzkaller login: [ 225.939471][ T32] audit: type=1400 audit(1595346570.952:8): avc: denied { execmem } for pid=8482 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 226.306446][ T8483] IPVS: ftp: loaded support on port[0] = 21 [ 226.569616][ T8483] chnl_net:caif_netlink_parms(): no params data found [ 226.789501][ T8483] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.797003][ T8483] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.806692][ T8483] device bridge_slave_0 entered promiscuous mode [ 226.825280][ T8483] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.833549][ T8483] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.842930][ T8483] device bridge_slave_1 entered promiscuous mode [ 226.898908][ T8483] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.914604][ T8483] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.966484][ T8483] team0: Port device team_slave_0 added [ 226.977547][ T8483] team0: Port device team_slave_1 added [ 227.029195][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.036346][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.063068][ T8483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.084307][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.091991][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.118095][ T8483] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.208495][ T8483] device hsr_slave_0 entered promiscuous mode [ 227.312708][ T8483] device hsr_slave_1 entered promiscuous mode [ 227.656469][ T8483] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 227.688940][ T8483] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 227.728446][ T8483] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 227.797401][ T8483] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 228.136015][ T8483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.169248][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.178755][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.205244][ T8483] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.232534][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.242443][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.251871][ T3237] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.259064][ T3237] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.280669][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.289673][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.299928][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.309239][ T3237] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.316532][ T3237] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.339874][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.351254][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.368663][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.379976][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.395401][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.412918][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.423397][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.456060][ T8483] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 228.467469][ T8483] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.483180][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.492730][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.502912][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.512621][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.527228][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.569349][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.577090][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.603651][ T8483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.647280][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.657355][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.714219][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.725977][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.745019][ T8483] device veth0_vlan entered promiscuous mode [ 228.753957][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.763444][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.792347][ T8483] device veth1_vlan entered promiscuous mode [ 228.848337][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.858601][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.868066][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.877923][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.892466][ T8483] device veth0_macvtap entered promiscuous mode [ 228.922961][ T8483] device veth1_macvtap entered promiscuous mode [ 228.966216][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.975341][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.985246][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.994499][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.004401][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.035837][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.074419][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.084230][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:49:34 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mem_exclusive\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000003c0)='7', 0x1}], 0x1) [ 229.813905][ T8713] new mount options do not match the existing superblock, will be ignored [ 229.842815][ T8713] new mount options do not match the existing superblock, will be ignored 15:49:34 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mem_exclusive\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000003c0)='7', 0x1}], 0x1) [ 230.038172][ T8719] new mount options do not match the existing superblock, will be ignored 15:49:35 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000003c0)=',', 0x1}], 0x1) [ 230.223875][ T8723] new mount options do not match the existing superblock, will be ignored [ 230.257255][ T8723] new mount options do not match the existing superblock, will be ignored 15:49:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r2, 0x8916, &(0x7f0000000000)) r3 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) ioctl(r2, 0x8936, &(0x7f0000000000)) setsockopt$inet6_group_source_req(r3, 0x29, 0x19, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 15:49:35 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.mems\x00', 0x2, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}], 0x1) [ 230.671661][ T8734] new mount options do not match the existing superblock, will be ignored [ 230.713525][ T8734] new mount options do not match the existing superblock, will be ignored 15:49:35 executing program 0: sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000ef23"], 0xa0}, 0x1, 0x0, 0x0, 0x4000051}, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r0) [ 231.013483][ T8739] Invalid option length (1047928) for dns_resolver key 15:49:36 executing program 0: sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000ef23"], 0xa0}, 0x1, 0x0, 0x0, 0x4000051}, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r0) 15:49:36 executing program 0: sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000ef23"], 0xa0}, 0x1, 0x0, 0x0, 0x4000051}, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r0) [ 231.208057][ T8742] Invalid option length (1047928) for dns_resolver key [ 231.396963][ T8746] Invalid option length (1047928) for dns_resolver key 15:49:36 executing program 0: sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0000000ef23"], 0xa0}, 0x1, 0x0, 0x0, 0x4000051}, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r0) [ 231.602399][ T8751] Invalid option length (1047928) for dns_resolver key 15:49:36 executing program 0: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@data_err_ignore='data_err=ignore'}]}) r0 = openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x10000, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) [ 231.794080][ T8756] EXT4-fs (loop0): Can't read superblock on 2nd try 15:49:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a030000000000000000000000000009e0000073797a310000000020000000000a01010000000000000000000000000900010073797a300000000014000000020a01020000000000000000000000002c000000180a01010000000000000000000000000c00054000000000000000000900010073797a3000000000140000001100010000000000000000000000000a"], 0xa8}}, 0x0) [ 231.984892][ T8761] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 15:49:37 executing program 0: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/10, 0xa}], 0x1, 0xff) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000000)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2={0xfc, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}]}]}, 0x50}}, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x804}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x134, 0x52, 0x100, 0xffffffff, 0x0, {0x1c}, [@generic="9a56cff7e38443ff8e9fa773049f99d9ad2a70a0896281c5a2cb68b79040afec347193aa14586e614070b6c89cfa47313dd02692c7b1e523eadea6a6f145a3bdfee9f8814fde3919f26739d229626529d77edba7526ffcf961b488edf210fb184a7b47dfdb7ba2fc9fe2cb29027a0ec2a9f9f24b0e43c63ad4cb299cdb5fb65fd3da08324932ac6f9b6705b20ddc9ba6ff9f67bbba1b88c8c9eeaeaf9893c881226e0b96d5932a", @generic="48c841f7f34ff1934a004cfdb2b37861b53bc97f456fed5ce7a78dd64978ee1618ea660e62a755afb52dfff7ed1e694224f6336fa7b42177a605fec0316dca48ebec7f6984cbbe03032ec72f5be8a40f9154d22cf83fed286375f6d0fb00fe92edef4f5049d77c189b4a35386b0055960039739ad77c"]}, 0x134}}, 0x30000080) 15:49:37 executing program 0: unshare(0x60060280) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000080)={0x9, 0x3, 0x6a2, 0x3f, 0x10000, 0x5, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket(0x10, 0x2, 0x0) openat$nvram(0xffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0xac001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc04c560f, &(0x7f00000001c0)={0x3, 0x1, 0x4, 0x0, 0x1, {}, {0x1, 0x2, 0x7, 0x80, 0x6, 0x8, "cfee4184"}, 0x8, 0x4, @planes=&(0x7f0000000180)={0x7ff, 0x803, @userptr=0x101, 0x8}, 0x9}) socket$nl_audit(0x10, 0x3, 0x9) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8934, &(0x7f0000000000)={'tunl0\x00', @ifru_flags=0x3001}) [ 232.488121][ T8769] IPVS: ftp: loaded support on port[0] = 21 15:49:38 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x100}}, 0x10) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7, 0x200442) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000100)=r2, 0x1) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000140)={0x7ff, 0xfffffffc, 0x2, {0x9, 0x879}, 0x4, 0x5}) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) sched_getattr(0xffffffffffffffff, &(0x7f0000000200)={0x38}, 0x38, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x40, 0x3, 0x3}, 0x10) r4 = openat$vicodec1(0xffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f00000002c0)={0x1, 0x0, {0xffffffff, 0x5, 0x0, 0x24ba281f}}) r5 = openat$btrfs_control(0xffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x40000, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r5, 0x3309) openat$dsp(0xffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x19402, 0x0) r6 = openat$bsg(0xffffff9c, &(0x7f0000000380)='/dev/bsg\x00', 0x60000, 0x0) getsockopt$inet6_tcp_int(r6, 0x6, 0x1, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r7 = openat$procfs(0xffffff9c, &(0x7f0000000440)='/proc/asound/seq/clients\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000480)=@assoc_value={0x0, 0x3}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000000500)={r8, 0x800}, &(0x7f0000000540)=0x8) [ 233.085606][ T32] audit: type=1400 audit(1595346578.104:9): avc: denied { execmem } for pid=8793 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 233.645220][ T8794] IPVS: ftp: loaded support on port[0] = 21 [ 233.881175][ T8794] chnl_net:caif_netlink_parms(): no params data found 15:49:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000878600"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012800a000100777863616e000000000002801400010000000004", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) [ 234.137569][ T8794] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.145133][ T8794] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.154634][ T8794] device bridge_slave_0 entered promiscuous mode [ 234.166584][ T190] tipc: TX() has been purged, node left! [ 234.186089][ T8794] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.193448][ T8794] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.203786][ T8794] device bridge_slave_1 entered promiscuous mode [ 234.216420][ T8925] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:49:39 executing program 0: truncate(&(0x7f0000000000)='./file0\x00', 0xffffffff) [ 234.325567][ T8794] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.342439][ T8794] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.465104][ T8794] team0: Port device team_slave_0 added [ 234.507825][ T8794] team0: Port device team_slave_1 added [ 234.590499][ T8794] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.597564][ T8794] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.623719][ T8794] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 15:49:39 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa08000800010000000800140020000000140003000400000000000000000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00'], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/10, 0xa}], 0x1, 0xff) statx(r1, &(0x7f0000000000)='./file0\x00', 0x1000, 0x7ff, &(0x7f0000000100)) [ 234.648288][ T8794] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.657516][ T8794] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.683620][ T8794] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.804825][ T8957] device ip6tnl1 entered promiscuous mode 15:49:39 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$KDGKBLED(r0, 0xc0045401, &(0x7f0000000080)) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000000)={0x2, 0x1, @start={0x6, 0x1}}) r1 = openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0xc804, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x13, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getregset(0x4205, r2, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000380)={{0x6, 0x3, 0x9a, 0x6, 'syz0\x00', 0x6}, 0x4, 0x3, 0x78, r2, 0x3, 0x81, 'syz0\x00', &(0x7f0000000140)=['/dev/sequencer2\x00', '/dev/sequencer2\x00', '/dev/sequencer2\x00'], 0x30, [], [0x9, 0x100, 0x7]}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000001c0)={0x40a447339dc4768e, 0x0, 0xfd, 0xed, 0x3f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f00000000c0)=[{0x7, 0x1, 0x1}, {0x3c, 0x116, 0x8, "134afc738394928e83360ef5241949cb35fff35a02bb7aa31bf04fcfeb0533406be9c753466a645748ff60c09d3d"}, {0x18, 0x6, 0x1, "c8fec35161230811f7c07afa"}], 0x60}, 0x0) dup2(r3, r1) [ 234.916659][ T8794] device hsr_slave_0 entered promiscuous mode [ 234.951166][ T8794] device hsr_slave_1 entered promiscuous mode [ 234.990061][ T8794] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.997771][ T8794] Cannot create hsr debugfs directory [ 235.046293][ T8972] IPVS: ftp: loaded support on port[0] = 21 [ 235.800467][ T9032] IPVS: ftp: loaded support on port[0] = 21 [ 235.878585][ C0] hrtimer: interrupt took 102699 ns 15:49:41 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$KDGKBLED(r0, 0xc0045401, &(0x7f0000000080)) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000000)={0x2, 0x1, @start={0x6, 0x1}}) r1 = openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0xc804, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x13, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getregset(0x4205, r2, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000380)={{0x6, 0x3, 0x9a, 0x6, 'syz0\x00', 0x6}, 0x4, 0x3, 0x78, r2, 0x3, 0x81, 'syz0\x00', &(0x7f0000000140)=['/dev/sequencer2\x00', '/dev/sequencer2\x00', '/dev/sequencer2\x00'], 0x30, [], [0x9, 0x100, 0x7]}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000001c0)={0x40a447339dc4768e, 0x0, 0xfd, 0xed, 0x3f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f00000000c0)=[{0x7, 0x1, 0x1}, {0x3c, 0x116, 0x8, "134afc738394928e83360ef5241949cb35fff35a02bb7aa31bf04fcfeb0533406be9c753466a645748ff60c09d3d"}, {0x18, 0x6, 0x1, "c8fec35161230811f7c07afa"}], 0x60}, 0x0) dup2(r3, r1) [ 235.939414][ T8794] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 236.015976][ T8794] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 236.071388][ T8794] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 236.167051][ T9057] IPVS: ftp: loaded support on port[0] = 21 [ 236.231958][ T8794] netdevsim netdevsim1 netdevsim3: renamed from eth3 15:49:41 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$KDGKBLED(r0, 0xc0045401, &(0x7f0000000080)) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000000)={0x2, 0x1, @start={0x6, 0x1}}) r1 = openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0xc804, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x13, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getregset(0x4205, r2, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000380)={{0x6, 0x3, 0x9a, 0x6, 'syz0\x00', 0x6}, 0x4, 0x3, 0x78, r2, 0x3, 0x81, 'syz0\x00', &(0x7f0000000140)=['/dev/sequencer2\x00', '/dev/sequencer2\x00', '/dev/sequencer2\x00'], 0x30, [], [0x9, 0x100, 0x7]}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000001c0)={0x40a447339dc4768e, 0x0, 0xfd, 0xed, 0x3f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f00000000c0)=[{0x7, 0x1, 0x1}, {0x3c, 0x116, 0x8, "134afc738394928e83360ef5241949cb35fff35a02bb7aa31bf04fcfeb0533406be9c753466a645748ff60c09d3d"}, {0x18, 0x6, 0x1, "c8fec35161230811f7c07afa"}], 0x60}, 0x0) dup2(r3, r1) [ 236.770289][ T9093] IPVS: ftp: loaded support on port[0] = 21 [ 236.956366][ T8794] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.115299][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.124206][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.167825][ T8794] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.192613][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.203078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 15:49:42 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$KDGKBLED(r0, 0xc0045401, &(0x7f0000000080)) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000000)={0x2, 0x1, @start={0x6, 0x1}}) r1 = openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0xc804, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x13, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getregset(0x4205, r2, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000380)={{0x6, 0x3, 0x9a, 0x6, 'syz0\x00', 0x6}, 0x4, 0x3, 0x78, r2, 0x3, 0x81, 'syz0\x00', &(0x7f0000000140)=['/dev/sequencer2\x00', '/dev/sequencer2\x00', '/dev/sequencer2\x00'], 0x30, [], [0x9, 0x100, 0x7]}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000001c0)={0x40a447339dc4768e, 0x0, 0xfd, 0xed, 0x3f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f00000000c0)=[{0x7, 0x1, 0x1}, {0x3c, 0x116, 0x8, "134afc738394928e83360ef5241949cb35fff35a02bb7aa31bf04fcfeb0533406be9c753466a645748ff60c09d3d"}, {0x18, 0x6, 0x1, "c8fec35161230811f7c07afa"}], 0x60}, 0x0) dup2(r3, r1) [ 237.212388][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.219667][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.286102][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.295308][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.305216][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.314899][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.322301][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.399549][ T9120] IPVS: ftp: loaded support on port[0] = 21 [ 237.446569][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.457467][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.468723][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.479158][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.489454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.499903][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.510156][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.519733][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.529253][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.538900][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.551150][ T8794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.607964][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.756102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.764107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.810814][ T8794] 8021q: adding VLAN 0 to HW filter on device batadv0 15:49:43 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001280)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000000280)=""/4089, 0xff9) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) read$midi(0xffffffffffffffff, &(0x7f0000001400)=""/226, 0xe2) [ 237.975419][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.987563][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.069986][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.079509][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.107601][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.117479][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.128967][ T8794] device veth0_vlan entered promiscuous mode [ 238.183361][ T8794] device veth1_vlan entered promiscuous mode [ 238.289262][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 238.298781][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 238.404647][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.415007][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.448763][ T8794] device veth0_macvtap entered promiscuous mode [ 238.475390][ T8794] device veth1_macvtap entered promiscuous mode [ 238.557641][ T8794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.568775][ T8794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.582269][ T8794] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.592209][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.601885][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.611143][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.621334][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.662137][ T8794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.674023][ T8794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.687608][ T8794] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.698893][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 15:49:43 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001280)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000000280)=""/4089, 0xff9) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) read$midi(0xffffffffffffffff, &(0x7f0000001400)=""/226, 0xe2) [ 238.709715][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.724495][ T32] audit: type=1800 audit(1595346583.745:10): pid=9149 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15736 res=0 15:49:44 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001280)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000000280)=""/4089, 0xff9) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) read$midi(0xffffffffffffffff, &(0x7f0000001400)=""/226, 0xe2) 15:49:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x6, 0x1, 0x801, 0x0, 0x0, {0x5, 0x0, 0x2}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x10) socket$key(0xf, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x218, 0xf0, 0x118, 0x3e020000, 0xf0, 0x118, 0x184, 0x1d0, 0x1d0, 0x184, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0xffffffff, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x94, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0xe, [0x2]}}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x274) 15:49:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=@deltaction={0x54, 0x31, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@TCA_ACT_TAB={0x40, 0x1, [{0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5f9}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7e7}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4050}, 0x4000000) [ 240.111432][ T9187] ipt_CLUSTERIP: bad local_nodes[1] 0 [ 240.145782][ T9189] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 240.183593][ T9190] ipt_CLUSTERIP: bad local_nodes[1] 0 15:49:45 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f00000000c0)={{0x1, 0x0, @descriptor="34c0bf981d521cf7"}}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x100000110) r3 = epoll_create(0x2000007) r4 = getpgrp(0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000100)=0xbaa) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0xb0000001}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x2e0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 240.254891][ T9194] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 15:49:45 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x196, 0x80000) accept4$phonet_pipe(r2, &(0x7f0000000100), &(0x7f0000000140)=0x10, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = dup3(r1, r3, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x7b, &(0x7f00000001c0)={r7, @in={{0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x100) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000000)={r7, 0x8000, 0x81}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0xc, 0x0, &(0x7f00000001c0)) [ 240.447148][ T32] audit: type=1400 audit(1595346585.466:11): avc: denied { block_suspend } for pid=9201 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 15:49:45 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000003200992300000000000040f003", @ANYBLOB="82a99e0451"], 0x24}}, 0x0) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/10, 0xa}], 0x1, 0xff) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000000)={0x7, "74624c4a61dd1d9bdf9435a6ce2b712f4ecf28cb0b6e19f62a7f02abe9b618ca", 0x3, 0x1}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x30, 0x0) 15:49:45 executing program 1: r0 = socket(0x2a, 0x5, 0x2) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0014f9f407000909000a0080000000000000000000080010000000000040cfe3632902c3a99cb973fc1816812b7107af261f9634e5ae7406fd533be90a81fcbedd1548a467ed10d148164510d18ad1578b65de14e5e88ce95671", 0x61) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x8243113) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r1, r3, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r5) fchown(r0, r3, r5) 15:49:46 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc8, 0xc8, 0x5, [@restrict={0x2, 0x0, 0x0, 0xb, 0x1}, @restrict={0x5}, @int={0xf, 0x0, 0x0, 0x1, 0x0, 0x26, 0x0, 0x11, 0x1}, @struct={0xc, 0x2, 0x0, 0x4, 0x0, 0x81, [{0x6, 0x3, 0x8}, {0xa, 0x4, 0x1f}]}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x46, 0x0, 0x33, 0x2}, @restrict={0x8, 0x0, 0x0, 0xb, 0x5}, @typedef={0x10, 0x0, 0x0, 0x8, 0x2}, @func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{0x1, 0x4}, {0x2, 0x2}, {0x1, 0x5}, {0xe}, {0xb, 0x4}, {0x7, 0x4}, {0x4, 0x3}, {0x0, 0x1}, {0x8, 0x5}]}]}, {0x0, [0x0, 0x30, 0x30]}}, &(0x7f0000000200)=""/92, 0xe5, 0x5c, 0x1}, 0x20) 15:49:46 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x8, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=tcp,', {'port'}, 0x2c, {[{@noextend='noextend'}, {@fscache='fscache'}]}}) [ 241.385224][ T9236] IPVS: ftp: loaded support on port[0] = 21 [ 241.720435][ T9258] 9pnet: p9_fd_create_tcp (9258): problem connecting socket to 127.0.0.1 15:49:46 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) lseek(r0, 0x0, 0x4) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000cab000)=0xc) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040)=0xd9a, 0x4) [ 241.845136][ T9240] IPVS: ftp: loaded support on port[0] = 21 15:49:47 executing program 0: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace(0x11, r0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000000)) 15:49:47 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc8, 0xc8, 0x5, [@restrict={0x2, 0x0, 0x0, 0xb, 0x1}, @restrict={0x5}, @int={0xf, 0x0, 0x0, 0x1, 0x0, 0x26, 0x0, 0x11, 0x1}, @struct={0xc, 0x2, 0x0, 0x4, 0x0, 0x81, [{0x6, 0x3, 0x8}, {0xa, 0x4, 0x1f}]}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x46, 0x0, 0x33, 0x2}, @restrict={0x8, 0x0, 0x0, 0xb, 0x5}, @typedef={0x10, 0x0, 0x0, 0x8, 0x2}, @func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{0x1, 0x4}, {0x2, 0x2}, {0x1, 0x5}, {0xe}, {0xb, 0x4}, {0x7, 0x4}, {0x4, 0x3}, {0x0, 0x1}, {0x8, 0x5}]}]}, {0x0, [0x0, 0x30, 0x30]}}, &(0x7f0000000200)=""/92, 0xe5, 0x5c, 0x1}, 0x20) [ 242.347355][ T9304] IPVS: ftp: loaded support on port[0] = 21 15:49:47 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc8, 0xc8, 0x5, [@restrict={0x2, 0x0, 0x0, 0xb, 0x1}, @restrict={0x5}, @int={0xf, 0x0, 0x0, 0x1, 0x0, 0x26, 0x0, 0x11, 0x1}, @struct={0xc, 0x2, 0x0, 0x4, 0x0, 0x81, [{0x6, 0x3, 0x8}, {0xa, 0x4, 0x1f}]}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x46, 0x0, 0x33, 0x2}, @restrict={0x8, 0x0, 0x0, 0xb, 0x5}, @typedef={0x10, 0x0, 0x0, 0x8, 0x2}, @func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{0x1, 0x4}, {0x2, 0x2}, {0x1, 0x5}, {0xe}, {0xb, 0x4}, {0x7, 0x4}, {0x4, 0x3}, {0x0, 0x1}, {0x8, 0x5}]}]}, {0x0, [0x0, 0x30, 0x30]}}, &(0x7f0000000200)=""/92, 0xe5, 0x5c, 0x1}, 0x20) [ 242.719246][ T190] tipc: TX() has been purged, node left! [ 243.009431][ T9331] IPVS: ftp: loaded support on port[0] = 21 15:49:48 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x10) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="000000000000000004000a001f0001"], 0x50}}, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r3, 0x1, 0x6, @remote}, 0x10) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000200)=0x4) perf_event_open(&(0x7f0000000300)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:49:48 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc8, 0xc8, 0x5, [@restrict={0x2, 0x0, 0x0, 0xb, 0x1}, @restrict={0x5}, @int={0xf, 0x0, 0x0, 0x1, 0x0, 0x26, 0x0, 0x11, 0x1}, @struct={0xc, 0x2, 0x0, 0x4, 0x0, 0x81, [{0x6, 0x3, 0x8}, {0xa, 0x4, 0x1f}]}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x46, 0x0, 0x33, 0x2}, @restrict={0x8, 0x0, 0x0, 0xb, 0x5}, @typedef={0x10, 0x0, 0x0, 0x8, 0x2}, @func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{0x1, 0x4}, {0x2, 0x2}, {0x1, 0x5}, {0xe}, {0xb, 0x4}, {0x7, 0x4}, {0x4, 0x3}, {0x0, 0x1}, {0x8, 0x5}]}]}, {0x0, [0x0, 0x30, 0x30]}}, &(0x7f0000000200)=""/92, 0xe5, 0x5c, 0x1}, 0x20) [ 243.466602][ T9359] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 243.539475][ T9364] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:49:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="baa100b000eef36cba21000f20e06635000001000f22e066b9800000c00f326635001000000f30bad104ecc80080d267d9f866b9800000c00f326635000400000f300f20c06635200000000f22c067f3af", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], 0x0, 0x5211}) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fcntl$addseals(r3, 0x409, 0x4) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 243.731601][ T9368] IPVS: ftp: loaded support on port[0] = 21 [ 243.924502][ T9373] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:49:49 executing program 0: ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000040)="3d03abcc5a387f749386daa80676196c1672712f0e871f4dcdf3adb08ed69a9c1b46212e0dfa3fd6d9289e2be706a59f83c2cc30819208b454b61ed695a2ef58026266afcb8b85d03c3cee3863ba4c578cb2f595d5c83617a4241e9dbd32e3033a") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xc4) 15:49:49 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:49:49 executing program 0: socket(0x15, 0x5, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socket(0x200000000000011, 0x3, 0x0) dup(r1) pipe(&(0x7f00000001c0)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x27, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) [ 244.643322][ T9413] IPVS: ftp: loaded support on port[0] = 21 [ 244.706496][ T9415] device team_slave_0 entered promiscuous mode [ 244.712853][ T9415] device team_slave_1 entered promiscuous mode [ 244.719761][ T9415] device macvtap1 entered promiscuous mode [ 244.725624][ T9415] device team0 entered promiscuous mode [ 244.735452][ T9415] 8021q: adding VLAN 0 to HW filter on device macvtap1 15:49:49 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 244.969981][ T9439] device macvtap2 entered promiscuous mode [ 244.979353][ T9439] 8021q: adding VLAN 0 to HW filter on device macvtap2 [ 245.083695][ T9443] IPVS: ftp: loaded support on port[0] = 21 15:49:50 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x701f81, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}, 0x44e716d1}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0x400200) getpeername(r1, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000180)=0x80) 15:49:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/188, &(0x7f00000000c0)=0xbc) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@mangle={'mangle\x00', 0x64, 0x6, 0x4d0, 0x258, 0x340, 0x340, 0x258, 0x340, 0x408, 0x408, 0x408, 0x408, 0x408, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@remote, @mcast1, [], [], 'bond_slave_0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x0, 0x3}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4, [], [], 'hsr0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv4=@loopback}}}, {{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_batadv\x00', 'ip_vti0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x52c) 15:49:50 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 245.642658][ T9475] IPVS: length: 188 != 8 [ 245.662545][ T9475] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 245.710902][ T9475] IPVS: length: 188 != 8 15:49:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/188, &(0x7f00000000c0)=0xbc) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@mangle={'mangle\x00', 0x64, 0x6, 0x4d0, 0x258, 0x340, 0x340, 0x258, 0x340, 0x408, 0x408, 0x408, 0x408, 0x408, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@remote, @mcast1, [], [], 'bond_slave_0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x0, 0x3}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4, [], [], 'hsr0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv4=@loopback}}}, {{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_batadv\x00', 'ip_vti0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x52c) [ 245.773684][ T9478] IPVS: ftp: loaded support on port[0] = 21 [ 245.876868][ T9480] IPVS: length: 188 != 8 15:49:50 executing program 0: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 246.219578][ T9495] IPVS: ftp: loaded support on port[0] = 21 15:49:51 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 246.558190][ T9520] IPVS: ftp: loaded support on port[0] = 21 15:49:51 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a40)="bd", 0x1) r4 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000040)=""/10, 0xa}], 0x1, 0xff) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r4, 0xc0a45352, &(0x7f0000000040)={{0x80}, 'port1\x00', 0x14, 0x4, 0x2, 0x6, 0x8000, 0xffffffff, 0xfffffffd, 0x0, 0x4, 0xff}) tee(r2, r1, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_TIOCOUTQ(r5, 0x5411, &(0x7f0000000140)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 15:49:51 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 247.007118][ T9559] IPVS: ftp: loaded support on port[0] = 21 15:49:52 executing program 0: openat$fuse(0xffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)={[{@resgid={'resgid'}}]}) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000080)=0xc) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f00000000c0)={@any, 0x7}) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="98000000010701060000000000000000010000020c00034000000000000000060c050040000000000000000408000540000000010c0002400000000000008100000007800800014000000ed10800014000000001080002400000010008000140000000b508000103000000050800024000000bc00c00034000000000000000030c00034000000000000008000c0003400000000000000009"], 0x98}, 0x1, 0x0, 0x0, 0x2000c010}, 0x240040c1) 15:49:52 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 247.183769][ T9584] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 247.344713][ T9592] IPVS: ftp: loaded support on port[0] = 21 15:49:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x7b, &(0x7f00000001c0)={r4, @in={{0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x100) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r4, 0x80, 0x6, [0x2, 0xffc0, 0x8, 0x1ff, 0x4, 0x7fff]}, 0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1d2}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) 15:49:52 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:49:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000100)=[{&(0x7f0000000040)=""/10, 0xa}], 0x1, 0xff) r4 = pidfd_getfd(r3, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x10) r8 = openat$btrfs_control(0xffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x20081, 0x0) setsockopt$inet6_tcp_TLS_TX(r8, 0x6, 0x1, &(0x7f0000000300)=@ccm_128={{0x304}, "1883fd78bbd318ee", "a34b96cc62ada4543186aa6c61e1fe99", "84d5e02d", "7e792e7952e420f5"}, 0x28) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="000000000000000004000a001f0001"], 0x50}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r4, 0x89f8, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000000)={'ip6gre0\x00', r7, 0x2, 0x6, 0x2c, 0x7, 0x50, @mcast2, @mcast2, 0x1, 0x40, 0x4, 0x101}}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffff7, 0x11, r2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 247.770784][ T9621] IPVS: ftp: loaded support on port[0] = 21 15:49:53 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x5) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, &(0x7f0000000000)=0x972) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x1ff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='syz0\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r2}, 0xc) r3 = openat$vcsu(0xffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x766002, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0x1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0xd7, "239db4d341f8c5df275ad9fa3f96f416624759ef87bf0ca0f08cf3fa2636bbf929304f3e65b6327edbf701688b2ef856c0235590d406005a570d4b502a3ce7b429ce00c147dbe018074e04667d97c054115a70fb6f8c7d81bf383b29479cdf55fbb684990218931e602b0def58a77ccc9b4f87e4a6779c192d4c4cd3c7e52fd6d924840d759bf6c4d4ded4b563aa56040c8b4d7cf3d7f93db274ba6a3b88a7d7af95f77d18847c05a89ee97e69a75332d747072b5d838a414bd31454e7215c6acb1ec4aaf10eccf359b532e8273d010055c2cc4454149b"}, &(0x7f0000000280)=0xdf) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000002c0)={r4, 0x9, 0x7, [0x100, 0x1, 0x3, 0x8d, 0x2, 0x7, 0x6]}, &(0x7f0000000300)=0x16) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000340)) r5 = openat$null(0xffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x80, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r5, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, r6, 0x408, 0x70bd2a, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000) ioctl$TCGETS(r5, 0x5401, &(0x7f0000000500)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f00000005c0)={0x9a0000, 0x0, 0x101, 0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x9e0906, 0x8, [], @string=&(0x7f0000000540)=0xc1}}) r8 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000640)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r7, &(0x7f0000002740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002700)={&(0x7f0000000680)={0x2058, r8, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@WGDEVICE_A_PEERS={0x960, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc2r0, 0x1, 0x10001, 0x5ae4}) ioctl$KVM_GET_LAPIC(r9, 0x8400ae8e, &(0x7f00000027c0)={"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"}) [ 248.035959][ T9634] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:49:53 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 248.242561][ T9624] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 248.514178][ T9667] IPVS: ftp: loaded support on port[0] = 21 15:49:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) r1 = socket(0x10, 0x2, 0x0) r2 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000040)=""/10, 0xa}], 0x1, 0xff) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r2, 0xc01c64b9, &(0x7f0000000240)={&(0x7f00000001c0)=[0x6, 0x2, 0x6de7, 0x8, 0x5, 0x348, 0x0, 0x1f, 0x2, 0x9], &(0x7f0000000200)=[0x0, 0x0], 0xa, 0x3e, 0xe0e0e0e0}) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000cab000)=0xfffffd17) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0xd75, @ipv4={[], [], @multicast1}, 0x6}, 0x1c) r4 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000040)=""/10, 0xa}], 0x1, 0xff) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r4, 0xc01c64b9, &(0x7f0000000140)={&(0x7f0000000080)=[0x6, 0x7, 0x80], &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x3, 0x2}) 15:49:53 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0x3ff, 0x4) r2 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x488c81, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f00000000c0)={{0x5, 0x1}, {0x81, 0xf8}, 0x2, 0x2, 0xff}) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1000000057deec6cab25985f74061400080000000000000000"], 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x0) 15:49:54 executing program 1: openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 249.117402][ T9697] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56919 sclass=netlink_route_socket pid=9697 comm=syz-executor.0 [ 249.159598][ T9696] IPVS: ftp: loaded support on port[0] = 21 15:49:54 executing program 0: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 249.332628][ T9701] IPVS: ftp: loaded support on port[0] = 21 [ 249.557218][ T9744] IPVS: ftp: loaded support on port[0] = 21 15:49:54 executing program 1: openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 249.954218][ T9799] IPVS: ftp: loaded support on port[0] = 21 [ 250.196296][ T9696] chnl_net:caif_netlink_parms(): no params data found 15:49:55 executing program 0: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 250.527720][ T9873] IPVS: ftp: loaded support on port[0] = 21 15:49:55 executing program 1: openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:49:56 executing program 0: openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 250.986427][ T9913] IPVS: ftp: loaded support on port[0] = 21 15:49:56 executing program 1: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 251.435172][ T9945] IPVS: ftp: loaded support on port[0] = 21 [ 251.483629][ T9696] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.491131][ T9696] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.501597][ T9696] device bridge_slave_0 entered promiscuous mode [ 251.513531][ T9696] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.521684][ T9696] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.531375][ T9696] device bridge_slave_1 entered promiscuous mode [ 251.580604][ T9696] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.602594][ T9696] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.782392][ T9962] IPVS: ftp: loaded support on port[0] = 21 [ 252.072183][ T9696] team0: Port device team_slave_0 added 15:49:57 executing program 0: openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 252.141447][ T9696] team0: Port device team_slave_1 added [ 252.342357][ T9696] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.349562][ T9696] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.376323][ T9696] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.407991][ T9696] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.415063][ T9696] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.442262][ T9696] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.512585][T10023] IPVS: ftp: loaded support on port[0] = 21 [ 252.735701][ T9696] device hsr_slave_0 entered promiscuous mode [ 252.817871][ T9696] device hsr_slave_1 entered promiscuous mode [ 252.905876][ T9696] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.913628][ T9696] Cannot create hsr debugfs directory [ 253.198328][ T9696] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 253.253950][ T9696] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 253.319113][ T9696] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 253.365196][ T9696] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 253.648178][ T9696] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.680174][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.689695][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.715749][ T9696] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.738728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.748889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.758251][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.765607][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.787484][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.796886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.806679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.817104][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.824371][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.840976][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.869845][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.890955][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.901533][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.943617][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.953356][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.963814][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.974621][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.984205][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.993751][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.003345][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.031477][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.096595][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.104356][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.133123][ T9696] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.191860][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.202261][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.259576][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.269769][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.293168][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.302175][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.319695][ T9696] device veth0_vlan entered promiscuous mode [ 254.353386][ T9696] device veth1_vlan entered promiscuous mode [ 254.415340][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.424638][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.434031][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.444015][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.460197][ T9696] device veth0_macvtap entered promiscuous mode [ 254.489011][ T9696] device veth1_macvtap entered promiscuous mode [ 254.499073][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.509796][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.557990][ T9696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.568664][ T9696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.579191][ T9696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.589869][ T9696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.603686][ T9696] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.612039][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.622014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.642801][ T9696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.653513][ T9696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.663886][ T9696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.675322][ T9696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.689045][ T9696] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.697362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.707479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:50:00 executing program 0: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:50:00 executing program 2: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r0 = socket(0x10, 0x803, 0x0) mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x0, 0x20011, r0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RAUTH(r1, &(0x7f0000000080)={0x14, 0x67, 0x1, {0x40, 0x0, 0x7}}, 0x14) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x32, 0xffffffffffffffff, 0x0) 15:50:00 executing program 1: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 255.620798][T10133] IPVS: ftp: loaded support on port[0] = 21 [ 255.656759][T10131] IPVS: ftp: loaded support on port[0] = 21 [ 255.850470][T10137] mmap: syz-executor.2 (10137): VmData 35209216 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 15:50:01 executing program 1: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:50:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff5}]}) creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = openat$ipvs(0xffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000180)={0x7, {{0xa, 0x4e24, 0x3e18000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x482}}, {{0xa, 0x4e23, 0x83, @ipv4={[], [], @empty}, 0x7fffffff}}}, 0x104) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000100)={0x2c, r4, 0x1, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f0000001400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000013c0)={&(0x7f0000001340)={0x7c, r4, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x4}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_PAUSE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8884}, 0x4) r5 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000040)=""/10, 0xa}], 0x1, 0xff) read$snddsp(r5, &(0x7f0000000340)=""/4096, 0x1000) chown(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') 15:50:01 executing program 0: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 256.789204][T10191] IPVS: ftp: loaded support on port[0] = 21 [ 256.793874][T10192] IPVS: ftp: loaded support on port[0] = 21 15:50:02 executing program 0: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:50:02 executing program 2: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 257.772589][T10242] IPVS: ftp: loaded support on port[0] = 21 [ 257.853170][T10244] IPVS: ftp: loaded support on port[0] = 21 15:50:02 executing program 1: r0 = openat$ipvs(0xffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 258.056111][ T141] tipc: TX() has been purged, node left! [ 258.239469][T10255] IPVS: ftp: loaded support on port[0] = 21 15:50:03 executing program 2: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 258.814570][T10303] IPVS: ftp: loaded support on port[0] = 21 15:50:04 executing program 1: r0 = openat$ipvs(0xffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 259.210289][T10324] IPVS: ftp: loaded support on port[0] = 21 15:50:04 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'wg2\x00', {0x2, 0x0, @dev}}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000140)}, 0x40) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0x8, 0x4) 15:50:04 executing program 1: r0 = openat$ipvs(0xffffff9c, 0x0, 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 260.112248][T10378] IPVS: ftp: loaded support on port[0] = 21 15:50:05 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'wg2\x00', {0x2, 0x0, @dev}}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000140)}, 0x40) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0x8, 0x4) 15:50:05 executing program 1: openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:50:06 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'wg2\x00', {0x2, 0x0, @dev}}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000140)}, 0x40) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0x8, 0x4) [ 260.986651][T10425] IPVS: ftp: loaded support on port[0] = 21 15:50:06 executing program 1: openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:50:06 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'wg2\x00', {0x2, 0x0, @dev}}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000140)}, 0x40) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0x8, 0x4) [ 261.509332][T10456] IPVS: ftp: loaded support on port[0] = 21 15:50:07 executing program 0: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:50:07 executing program 1: openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:50:07 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'wg2\x00', {0x2, 0x0, @dev}}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmsg(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000140)}, 0x40) 15:50:07 executing program 3: getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000000), &(0x7f0000000040)=0x8) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x20000) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, &(0x7f00000001c0)={0x40}) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x400000, 0x0) r2 = accept4(r1, &(0x7f0000000240)=@tipc, &(0x7f00000002c0)=0x80, 0x800) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, @default, @netrom={'nr', 0x0}, 0xc4c, 'syz0\x00', @null, 0x2, 0x3, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default]}) nanosleep(&(0x7f0000000380)={0x0, 0x3938700}, &(0x7f00000003c0)) r3 = openat$binder_debug(0xffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000440)=[@in={0x2, 0x4e23, @multicast2}], 0x10) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000480)=0x9, 0x4) r4 = openat$procfs(0xffffff9c, &(0x7f00000004c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r4, 0x4008af21, &(0x7f0000000500)={0x0, r1}) r5 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f0000000540)) r6 = socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r6, 0xc080661a, &(0x7f0000000580)={{0x3, 0x0, @descriptor="9289ae8934bbdd23"}}) userfaultfd(0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f0000000900)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000008c0)={&(0x7f0000000640)={0x244, 0x0, 0x2, 0x3, 0x0, 0x0, {0x1, 0x0, 0x3}, [@CTA_EXPECT_MASK={0x10, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x9}, @CTA_EXPECT_MASK={0x9c, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x2a}}, {0x14, 0x4, @mcast2}}}]}, @CTA_EXPECT_NAT={0x17c, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_NAT_TUPLE={0x80, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x7c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x23}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 263.093470][T10497] IPVS: ftp: loaded support on port[0] = 21 [ 263.176076][T10502] IPVS: ftp: loaded support on port[0] = 21 15:50:08 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:50:08 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'wg2\x00', {0x2, 0x0, @dev}}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000140)}, 0x40) 15:50:08 executing program 0: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 263.562221][T10548] IPVS: ftp: loaded support on port[0] = 21 [ 263.839799][T10579] IPVS: ftp: loaded support on port[0] = 21 15:50:08 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'wg2\x00', {0x2, 0x0, @dev}}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000140)}, 0x40) 15:50:09 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 264.222274][T10585] IPVS: ftp: loaded support on port[0] = 21 15:50:09 executing program 0: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 264.273186][T10608] IPVS: ftp: loaded support on port[0] = 21 [ 264.510515][T10644] IPVS: ftp: loaded support on port[0] = 21 15:50:09 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'wg2\x00', {0x2, 0x0, @dev}}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000140)}, 0x40) 15:50:09 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:50:09 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 265.089411][T10585] chnl_net:caif_netlink_parms(): no params data found [ 265.137030][T10768] IPVS: ftp: loaded support on port[0] = 21 [ 265.277188][T10772] IPVS: ftp: loaded support on port[0] = 21 15:50:10 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'wg2\x00', {0x2, 0x0, @dev}}) socket(0x10, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmsg(r1, &(0x7f0000000180)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000140)}, 0x40) 15:50:10 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 265.790169][T10826] IPVS: ftp: loaded support on port[0] = 21 [ 266.127157][T10585] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.135348][T10585] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.145110][T10585] device bridge_slave_0 entered promiscuous mode [ 266.155803][ T190] tipc: TX() has been purged, node left! [ 266.275977][T10585] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.283214][T10585] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.297843][T10585] device bridge_slave_1 entered promiscuous mode [ 266.396770][T10585] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.416104][T10585] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.500021][T10585] team0: Port device team_slave_0 added [ 266.516494][T10585] team0: Port device team_slave_1 added [ 266.579581][T10585] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.587429][T10585] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.613556][T10585] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.641627][T10585] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.654120][T10585] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.680282][T10585] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.833903][T10585] device hsr_slave_0 entered promiscuous mode [ 266.885877][T10585] device hsr_slave_1 entered promiscuous mode [ 267.113636][T10585] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.121259][T10585] Cannot create hsr debugfs directory [ 267.697722][T10585] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 267.755976][T10585] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 267.876939][T10585] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 267.959295][T10585] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 268.205391][T10585] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.270522][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.279599][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.296647][T10585] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.333734][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.344051][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.353423][ T3237] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.360699][ T3237] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.377825][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.387040][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.397024][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.406377][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.413678][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.438406][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.474930][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.506617][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.517577][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.556611][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.571312][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.581919][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.592298][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.601910][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.611452][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.621047][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.643775][T10585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.703896][T10585] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.729446][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.737328][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.791375][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.801454][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.868837][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.879046][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.897794][T10585] device veth0_vlan entered promiscuous mode [ 268.905774][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.915689][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.952332][T10585] device veth1_vlan entered promiscuous mode [ 269.017946][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.027320][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.036695][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.046812][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.077714][T10585] device veth0_macvtap entered promiscuous mode [ 269.101341][T10585] device veth1_macvtap entered promiscuous mode [ 269.148711][T10585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.159762][T10585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.169785][T10585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.180298][T10585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.190264][T10585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.200773][T10585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.214836][T10585] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.232681][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.242249][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.252088][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.262171][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.319169][T10585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.329844][T10585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.340307][T10585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.351155][T10585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.361763][T10585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.372328][T10585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.386213][T10585] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.394349][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.404343][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:50:15 executing program 3: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:50:15 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:50:15 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:50:15 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'wg2\x00', {0x2, 0x0, @dev}}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmsg(r1, &(0x7f0000000180)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000140)}, 0x40) [ 270.349166][T10982] IPVS: ftp: loaded support on port[0] = 21 [ 270.381231][T10979] IPVS: ftp: loaded support on port[0] = 21 [ 270.465879][T10987] IPVS: ftp: loaded support on port[0] = 21 15:50:15 executing program 2: socket(0x11, 0x800000003, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmsg(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000140)}, 0x40) 15:50:15 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:50:16 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmsg(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000140)}, 0x40) 15:50:16 executing program 3: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @local}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x20c, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)='vlan0\x00', 0x2c5, 0x4, 0x80}) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$vhost_vsock(0xffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x48}}, 0x0) [ 271.210147][T11055] IPVS: ftp: loaded support on port[0] = 21 15:50:16 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) recvmsg(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000140)}, 0x40) 15:50:16 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:50:16 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) recvmsg(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000140)}, 0x40) [ 271.764771][T11098] IPVS: ftp: loaded support on port[0] = 21 15:50:16 executing program 3: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="66696c6573747265614e732c000e5a9fc345bbc7454854ad6a753800b251300300000000000000514ba53b83527e001428804180af1676503bfbab1cd90199d0b049025f16f90d08111650038f27f3b5e0873ea664902defcbed57263f84fe6b355cca2f8ce30ace37e618b1209bc85dd11dec2121c24d83292f3f88fbdb5b9fc8e2dfe96b8b3c9a355cd59086e3bd0c78c632f97dd99a1d420fa16a7a3e"]) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x20) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000040)=0x4) [ 272.014720][T11113] xfs: Unknown parameter 'filestreaNs' 15:50:17 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 272.144485][T11113] xfs: Unknown parameter 'filestreaNs' 15:50:17 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xff}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000540)=0x100000421) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x10) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="000000000000000004000a001f0001"], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@mpls_newroute={0x140, 0x18, 0x0, 0x70bd29, 0x25dfdbfc, {0x1c, 0x20, 0x14, 0x8, 0xfc, 0x1, 0x0, 0x6, 0x3600}, [@RTA_DST={0x8, 0x1, {0x97, 0x0, 0x1}}, @RTA_DST={0x8, 0x1, {0xf8001, 0x0, 0x1}}, @RTA_NEWDST={0x84, 0x13, [{0x1, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0x6, 0x0, 0x1}, {}, {0x1, 0x0, 0x1}, {0xe9b}, {0x9, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0xffff}, {0x3ff, 0x0, 0x1}, {0x80, 0x0, 0x1}, {0xf5, 0x0, 0x1}, {0x6}, {0xfff}, {0x4, 0x0, 0x1}, {0x31d7}, {0x5, 0x0, 0x1}, {0x7}, {0xfff}, {0xffff8}, {0x6}, {0xbb1, 0x0, 0x1}, {0x80, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0xfff85}, {0x5}, {0x800, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x1, 0x0, 0x1}]}, @RTA_NEWDST={0x84, 0x13, [{0x9, 0x0, 0x1}, {0x2}, {0x2, 0x0, 0x1}, {0xffe01, 0x0, 0x1}, {0x498, 0x0, 0x1}, {0x3}, {0x1, 0x0, 0x1}, {0x5}, {0x5}, {0x7, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x4}, {0x1}, {0x5, 0x0, 0x1}, {0x7f, 0x0, 0x1}, {0x1f, 0x0, 0x1}, {0x2}, {0x9a}, {0x3, 0x0, 0x1}, {0x5158, 0x0, 0x1}, {0x3ff, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0xddcfb}, {0xffffb}, {0x4, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x18569}, {0x3}, {0x0, 0x0, 0x1}, {0x3006}]}, @RTA_MULTIPATH={0xc, 0x9, {0x7, 0x1, 0x9, r3}}]}, 0x140}}, 0x0) [ 272.388451][T11137] IPVS: ftp: loaded support on port[0] = 21 [ 272.500001][T11139] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 272.736885][T11145] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:50:18 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:50:18 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) recvmsg(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000140)}, 0x40) 15:50:18 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:50:18 executing program 3: r0 = socket$inet(0x2, 0x5, 0x7ffc) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}, 0x8) listen(r0, 0x0) 15:50:18 executing program 4: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x402, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) r1 = openat$vcs(0xffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2820, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000180)) r2 = openat$misdntimer(0xffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000300)=""/21, &(0x7f0000000340)=0x15) r3 = dup(r2) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000380)=0x1, 0x4) r4 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_MAP_BUFS(r4, 0xc00c6419, &(0x7f0000000bc0)={0x8, &(0x7f00000003c0)=""/236, &(0x7f0000000b40)=[{0x0, 0xf8, 0x9, &(0x7f00000004c0)=""/248}, {0xffffffff, 0xff, 0x86e6, &(0x7f00000005c0)=""/255}, {0x5, 0x90, 0x8, &(0x7f00000006c0)=""/144}, {0x9, 0xc5, 0x68a, &(0x7f0000000780)=""/197}, {0x8, 0xf9, 0xfffffffb, &(0x7f0000000880)=""/249}, {0x6, 0x5b, 0x6, &(0x7f0000000980)=""/91}, {0x1ff, 0x4e, 0x5, &(0x7f0000000a00)=""/78}, {0x7, 0xba, 0x100, &(0x7f0000000a80)=""/186}]}) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r5 = openat$sequencer(0xffffff9c, &(0x7f0000000c00)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r5, 0x4147, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) r6 = openat$full(0xffffff9c, &(0x7f0000000c40)='/dev/full\x00', 0x200000, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r6, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x20, 0x1406, 0x200, 0x70bd2d, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x20008000}, 0x4010) connect$nfc_raw(0xffffffffffffffff, &(0x7f0000000d80)={0x27, 0x0, 0x1, 0x5}, 0x10) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000e00)='ro\x00', 0x0, 0x0) [ 273.815956][T11177] IPVS: ftp: loaded support on port[0] = 21 [ 273.987360][T11187] IPVS: ftp: loaded support on port[0] = 21 15:50:19 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000140)}, 0x40) 15:50:19 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:50:19 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000140)}, 0x40) [ 274.890985][T11235] IPVS: ftp: loaded support on port[0] = 21 [ 275.117141][ T141] tipc: TX() has been purged, node left! 15:50:20 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000140)}, 0x40) 15:50:20 executing program 0: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 275.704033][T11265] IPVS: ftp: loaded support on port[0] = 21 15:50:20 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmsg(r0, 0x0, 0x40) 15:50:21 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:50:21 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmsg(r0, 0x0, 0x40) 15:50:21 executing program 0: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 276.522166][T11296] IPVS: ftp: loaded support on port[0] = 21 15:50:21 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmsg(r0, 0x0, 0x40) [ 276.652630][T11300] IPVS: ftp: loaded support on port[0] = 21 [ 276.666544][T11298] IPVS: ftp: loaded support on port[0] = 21 15:50:22 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x40) [ 277.843830][T11298] chnl_net:caif_netlink_parms(): no params data found [ 278.325479][T11298] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.332961][T11298] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.343060][T11298] device bridge_slave_0 entered promiscuous mode [ 278.394748][T11298] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.402406][T11298] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.412188][T11298] device bridge_slave_1 entered promiscuous mode [ 278.487261][T11298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.503902][T11298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.513914][ T141] tipc: TX() has been purged, node left! [ 278.560316][T11298] team0: Port device team_slave_0 added [ 278.584794][T11298] team0: Port device team_slave_1 added [ 278.665886][T11298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.673076][T11298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.699256][T11298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.724196][T11298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.731253][T11298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.758144][T11298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.892330][T11298] device hsr_slave_0 entered promiscuous mode [ 278.923801][T11298] device hsr_slave_1 entered promiscuous mode [ 278.952191][T11298] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.959796][T11298] Cannot create hsr debugfs directory [ 279.315749][T11298] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 279.368086][T11298] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 279.721894][T11298] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 279.807899][T11298] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 280.139783][T11298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.197337][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.205899][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.228110][T11298] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.261963][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.272124][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.282661][ T9069] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.289939][ T9069] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.299441][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.309507][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.319043][ T9069] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.326401][ T9069] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.398703][T11298] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 280.409713][T11298] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 280.425223][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.434601][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.445919][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.457079][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.467633][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.478117][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.488671][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.499188][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.508884][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.519426][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.529146][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.546691][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.557703][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.608697][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.616640][ T9069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.641899][T11298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.864026][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.874245][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.948816][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.958648][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.978395][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.987649][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.015005][T11298] device veth0_vlan entered promiscuous mode [ 281.061185][T11298] device veth1_vlan entered promiscuous mode [ 281.125125][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 281.134613][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 281.144269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.154314][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.183666][T11298] device veth0_macvtap entered promiscuous mode [ 281.202934][T11298] device veth1_macvtap entered promiscuous mode [ 281.250849][T11298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.263965][T11298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.274048][T11298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.284679][T11298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.294735][T11298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.305357][T11298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.315398][T11298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.326033][T11298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.340494][T11298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.348760][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.358373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.367902][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.378106][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.417791][T11298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.429276][T11298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.439353][T11298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.449957][T11298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.459962][T11298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.470574][T11298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.480614][T11298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.491304][T11298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.505472][T11298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.516575][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.527127][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:50:27 executing program 4: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:50:27 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40) 15:50:27 executing program 0: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:50:27 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:50:27 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x10) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0001000000000000000012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="000000000000000004000a001f0001"], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x10) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="000000000000000004000a001f0001"], 0x50}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000001f80)={'syztnl2\x00', &(0x7f0000001ec0)={'syztnl1\x00', r6, 0x80, 0x1, 0x7, 0x3, {{0x21, 0x4, 0x3, 0x4, 0x84, 0x67, 0x0, 0x20, 0x4, 0x0, @empty, @broadcast, {[@generic={0x7, 0xd, "e193d59c5c4275124bbfd8"}, @generic={0x89, 0x8, "cb52b3a135fe"}, @timestamp_addr={0x44, 0xc, 0x2c, 0x1, 0x9, [{@local, 0x3}]}, @ssrr={0x89, 0x2b, 0xf9, [@multicast2, @multicast2, @multicast1, @remote, @private=0xa010101, @loopback, @remote, @dev={0xac, 0x14, 0x14, 0x24}, @multicast1, @broadcast]}, @timestamp_prespec={0x44, 0x24, 0xc1, 0x3, 0x1, [{@private=0xa010100, 0x3}, {@empty, 0x7}, {@multicast1, 0x1}, {@local, 0x6}]}]}}}}}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002080)={&(0x7f0000001fc0)={0xb8, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xff}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1f}]}, 0xb8}, 0x1, 0x0, 0x0, 0x24044000}, 0x20008841) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000180)=""/71, 0x47}, {&(0x7f0000000200)=""/205, 0xcd}, {&(0x7f0000000340)=""/254, 0xfe}, {&(0x7f0000000440)=""/148, 0x94}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/187, 0xbb}, {&(0x7f00000015c0)=""/121, 0x79}, {&(0x7f0000001640)=""/128, 0x80}], 0x8, 0x7fff) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/246, 0xf6}], 0x1) [ 282.385646][T11591] IPVS: ftp: loaded support on port[0] = 21 [ 282.570099][T11592] IPVS: ftp: loaded support on port[0] = 21 15:50:27 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) [ 282.690851][T11595] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 282.755111][T11608] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 15:50:28 executing program 0: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 283.127043][T11624] IPVS: ftp: loaded support on port[0] = 21 15:50:28 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) [ 283.703745][T11660] IPVS: ftp: loaded support on port[0] = 21 15:50:28 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 283.982011][ T141] tipc: TX() has been purged, node left! 15:50:29 executing program 4: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:50:29 executing program 0: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 284.279865][T11703] IPVS: ftp: loaded support on port[0] = 21 15:50:29 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) [ 284.505470][T11705] IPVS: ftp: loaded support on port[0] = 21 [ 284.768587][T11711] IPVS: ftp: loaded support on port[0] = 21 15:50:30 executing program 2: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:50:30 executing program 4: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:50:30 executing program 0: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 285.673136][T11758] IPVS: ftp: loaded support on port[0] = 21 [ 285.735032][T11760] IPVS: ftp: loaded support on port[0] = 21 [ 286.085674][T11768] IPVS: ftp: loaded support on port[0] = 21 15:50:31 executing program 0: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 286.957221][T11832] IPVS: ftp: loaded support on port[0] = 21 [ 288.790525][ T141] tipc: TX() has been purged, node left! [ 288.960751][ T141] tipc: TX() has been purged, node left! [ 289.213634][ T141] tipc: TX() has been purged, node left! 15:50:38 executing program 3: mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x9a5a367c0e8d54f5, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x0, &(0x7f0000000080), 0x10) 15:50:38 executing program 0: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:50:38 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40) 15:50:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c00000010000d0300000000ff0300000000001057075c50d8d35ff42d26325b1f89d200bd7cbf8bdafca6202c9f", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b000100627269646765"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'geneve1\x00', 0x4000}) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYBLOB="f5a78f49f0cf61914bd82d690c174fa3962d87ac90eb02166e92abbef78d8bb39551f128a789d3c3ab85b691391f91c6591cfcac9f42770b783ab79c581c04579de69b304db3bdc90ea7ceac59df78dd1f91d14663bdb39c7c35156b2e49f89485e0241405af5423b4393719a235518615cefed5cf190870ec5f16c3280ee25e5eeee3408c8924a400ae84d3aaf5c0baaa519df0cf4ce705e0"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4040) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000340)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="000000000000000004000a001f0001"], 0x50}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r7], 0x20}}, 0x0) 15:50:38 executing program 5: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r0, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xf3}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xa8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x1) socketpair(0x28, 0x800, 0x2f0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r1, &(0x7f0000000180)="e687fb04a272836ed18403fb9316585a994932a057ba0b60c35626d5a415e4ec07cac6834eba30", 0x27, 0x8005, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x204800, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000240), &(0x7f0000000280)=0x4) r4 = openat$vsock(0xffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x248000, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x90, 0x1405, 0x400, 0x70bd25, 0x25dfdbfc, "", [{{0x8, 0x1, 0x1}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}, {{0x8}, {0x8, 0x3, 0x4}}, {{0x8, 0x1, 0x1}, {0x8}}, {{0x8}, {0x8, 0x3, 0x3}}]}, 0x90}, 0x1, 0x0, 0x0, 0x40}, 0x2004c084) r5 = openat$hwrng(0xffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x4, 0x0) ioctl$vim2m_VIDIOC_QBUF(r4, 0xc04c560f, &(0x7f00000004c0)={0x8001, 0x2, 0x4, 0x2, 0x0, {0x77359400}, {0x4, 0xc, 0x4, 0x4, 0x0, 0x8, '@W(t'}, 0x80000001, 0x4, @offset=0x8ba, 0xffffffff, 0x0, r5}) sendmsg$can_bcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x6, 0x400, 0x6, {0x0, 0xea60}, {}, {0x2, 0x0, 0x1, 0x1}, 0x1, @canfd={{0x3}, 0x5, 0x0, 0x0, 0x0, "7b8a443dfbd6dda79dcd337efdbf809c8bcc45f69416d85022c321b0712684cd4209ff3e97c5606a5f0ba33fe31f653f8387bdb618cebd36e5e81bc886189f5a"}}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x40) ioctl$PPPIOCSPASS(r4, 0x40087447, &(0x7f0000000680)={0x1, &(0x7f0000000640)=[{0x4, 0x1, 0x80, 0x4}]}) readv(0xffffffffffffffff, &(0x7f00000018c0)=[{&(0x7f00000006c0)=""/234, 0xea}, {&(0x7f00000007c0)}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/139, 0x8b}], 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001900)=r3, 0x4) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40046602, &(0x7f0000001940)=0xcbad599a9f470450) preadv(0xffffffffffffffff, &(0x7f0000001cc0)=[{&(0x7f0000001980)=""/253, 0xfd}, {&(0x7f0000001a80)=""/250, 0xfa}, {&(0x7f0000001b80)=""/73, 0x49}, {&(0x7f0000001c00)=""/181, 0xb5}], 0x4, 0xcb5a) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001d40)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000001e40)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001e00)={&(0x7f0000001d80)={0x80, r6, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x752a8ebb}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xff, @local}}, {0x14, 0x2, @in={0x2, 0x4e23, @private=0xa010101}}}}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x48811}, 0x20040001) lseek(r5, 0x2, 0x2) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001f00)={0x0, 0x4}, 0x8) 15:50:38 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 293.126740][T11878] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 293.202831][T11879] IPVS: ftp: loaded support on port[0] = 21 [ 293.244620][T11878] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 293.271505][T11878] bond0: (slave bridge1): Enslaving as an active interface with an up link [ 293.304572][T11881] IPVS: ftp: loaded support on port[0] = 21 15:50:38 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 15:50:38 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40010161) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x100) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x7b, &(0x7f00000001c0)={r3, @in={{0x2, 0x0, @remote}}}, &(0x7f00000000c0)=0xfc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x7b, &(0x7f00000001c0)={r7, @in={{0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x100) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000003b00)={0x0, 0x7, 0x0, 0x1ff, 0x7, 0x3, 0x9, 0x0, r7}, &(0x7f0000003b40)=0x20) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r9, 0x84, 0x7b, &(0x7f00000001c0)={r11, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, &(0x7f00000000c0)=0xfc) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000062c0)=[{&(0x7f0000000040)=@in={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000080)="bc8a201b779566c48c5640595506ab160f4a73", 0x13}, {&(0x7f00000000c0)="d6c77ec4eaa6eb25c42fbad08d608bac4113c7f31c75e660d401f8abd8b8e5284db6272a48b3149ee37c5ef55ed5255ebccc14b66ccecbc8e338de862fb4b386fa0284da891d", 0x46}, {&(0x7f00000001c0)="7f64e3fd557aba8fa84990bd727c560ca7ab93b1d271ac5705bb2e2683d0e4d326ff4630f1ad0a8a883b1dc75776c5a70ab43b5dda2e02c50b9bcd99ff4dbcf7c15ee1fd09e265517500f948fdb196e1fd31af29a020949fe21290588af8df0416c9112683b78eb1bc4392ce6e5a31df4fc6c4981dd809de638d3bab9d708bacb6725fd9f7014207d5063c1c3de899438d2da82fe65bbb8fa21c7882e9d29a8a326906a6f0e28b93cd79bc628e108ee89bfb53b5ad58c93f55dcbf5f0278d0f7d23c4a7d38739a49", 0xc8}, {&(0x7f00000002c0)="02e0cccd637de68916329f8a925a21b4ef452c6331cec1aca938ce79d38842f8477e59bc6d95da984b0e4c6343f0e5b1545db126d3b81f06b5dbdc8fdf88209844211ea12a82b22c5f79066d03995b0caac73a8405938b8cce73c9740fd1eb31ddb1c148e6ec413541c99b40a789656fd0428eaa9c99e322aae8d3b06fcb53328891b708fe74b5389bc7463ab223c8b0f5cb384a17d5a390d0bdf1f60f94542bd8d04c4e11356e911a77e5691c458faafaba48e860", 0xb5}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000000140)="c29b3b09158540cd21fd8ce91d417463f889321663fbb9e598d5903382449edee13284ca62b55b23745fd5adad60f67168e8fbd5dd", 0x35}, {&(0x7f0000001380)="26787ef123c34c09cfb863ffe13d1dca11649e1df1f139fad8178f0938c58d5f1c7aaee0813587e359c5c3faaebda4be3aa9ea4c34d8999591a8c47aab1addf4ca96ce", 0x43}, {&(0x7f0000001400)="9bce78dc63dc6342b2184ec320a622ffe617bac9d28829f090b43dcc3066b3b138ec8425211d2295cea261a5528459b7c1834e189a1ba57121c353bc38a1136204794a165c01c07be844e8ddb8c2cd4f953c776dfc55f3516afd763df03ac25dbde95b296bf5a113bbecec280fab0f481104a322eb6176c812066f45f559c67123d3dd9d9a70ffbd56f55bf90e3b05b1e0ab76ed5f5298b1e4c0f230b5ed2d6f327b94b3b71dbf6b5ccf9bb846d5c2ab", 0xb0}], 0x8, &(0x7f0000006400)=[@prinfo={0x14, 0x84, 0x5, {0x0, 0x800}}, @prinfo={0x14, 0x84, 0x5, {0x10, 0x4}}, @authinfo={0x10, 0x84, 0x6, {0x94}}, @sndinfo={0x1c, 0x84, 0x2, {0x200, 0x8, 0xffffffff, 0x20c}}, @prinfo={0x14, 0x84, 0x5, {0x10, 0xd0}}, @dstaddrv6={0x1c, 0x84, 0x8, @mcast1}], 0x84, 0x20004000}, {&(0x7f00000015c0)=@in6={0xa, 0x4e21, 0x9, @ipv4={[], [], @multicast1}, 0x20}, 0x1c, &(0x7f0000001900)=[{&(0x7f0000001600)="b65f9a755c27fa9a0e160f526e4b88040dba8a78cd37d6acec77ec230bf82b540f7d4257835cad35ff56378937a35355c81c776971520261b06d061e70f31e9ea828ab5b294d4c380fc715d40e4339610a1603cdd4a387b095f8c2c3b778340fe13ee85bf6d5823a224670fd14ce997b1ac7782050e05b3ddd3624b3e7e2b1a454ed60f1f1b51194e19dc571ae0607f741a1ad40d1753c359ab64e99c1ebf6e7c38b2ba66dcc74621b0408550a073c149949aa31f0231db82ad9938812c72bf6ed06dee4fc2da8a4e0c993f23208af40d766ba816185e4b33de541f57e965aa12a8f76060b370a15", 0xe8}, {&(0x7f0000001700)="b941cbf2674997a0da304bc2f8ef4b2063c70cdaaeaaae5ee47ac04b6ead4643e5a64615a8eb411c4974cafae0bcba84ee6a447a0035e41d96f922ac7830a9cac0461cd29de16327007694dc6b2a76da75733356661e6a7027dd28a79ddb472cc00cbb829964da2038e8fa373b3067ec46e41ab3f1630165af04e5670293b795cf7c59f2cf93c50c097cbfd21217f59995e7e7c715b888b5d5f5fd7c14e5c4f65b561b1f851f5f1a7dfe27b414d0c74840244b53893c960dd5d5d18054f8ad6ca1d415cc13f0d1c3b131adef", 0xcc}, {&(0x7f0000001800)="33dd44b0b08c14830b7db498ba0b2a546953dfffa60eb1b7746676cc9795634ab61adfe8aa371473a7c244ba64b5b6e2cce844054bac7df6eff8f3c3244441e4621194bd18d4269fb2ec94c191b1dcc85ac850d47c29a215c14868ffd275037299f24c7d5f1a15e46795", 0x6a}, {&(0x7f0000001880)="10c050a07a6fc2e07b758bf3bb4fc5e33ae35f3dd7422f69db211c683d3597d65a357c95f604a017675a35f0a79042a5983f3a6a0ddb70a338f8fe4f7d5fe29545523fb95a926d1ec1", 0x49}], 0x4, &(0x7f0000001940)=[@sndinfo={0x1c, 0x84, 0x2, {0x4, 0x8, 0x1, 0xffffffe0}}, @init={0x14, 0x84, 0x0, {0x1ff, 0x7, 0x8, 0x800}}], 0x30, 0xc0}, {&(0x7f0000001980)=@in6={0xa, 0x4e20, 0x10001, @local, 0x2}, 0x1c, &(0x7f0000001b80)=[{&(0x7f00000019c0)="7e63c21ac46e3e661acf0c26955da7213d65bffce2114640f99908fff024fbbbef80bc9658ef72225a24d8bf11dfe1e32df7c707c505f0cf723bcdf7b3162a04be318158bb8a5944de533e8b66db8deca2c16eed151800a7c2d83d84fdc7e7faca2f8e43b9ed72a8f6098b718cf60369f94e225e2959c1c14bc829d1333d48055ee8dfb7a1c60b0623938ae0c811313947a3d99dd8282e6f7516adcb7210c87ade06700d48a3aa631e3a9a407d8a0f223352a26b1d30dc03e31fc1bf2f20011354f52e305b3c99f48e4028eeb6f0ec8c089b083b649f5c3b911e67db45ad74cac7a8b99daaefa491403b0f614d64", 0xee}, {&(0x7f0000001ac0)="21633cf6790430485b21401416c56bc1fbcf3f860acf5dc0d01b07bd99c83e083eda610e30f16c62ae0d67f47c027036a3683d0dabb9f46fb387e95f14f8fe99bc357b7727186db0bcadd8f18f6dbac23b50df4c4f85030c4166aa2e0dc8555f7d4de9e3024b151e815cebce01a03bbd947c802d9ccd07b6d892ccfd73d32504fe19fd262f9c354c62a180c430e7ad396f9d7e4c834729b26197b92da79e839b0b73f19586ffceab4c86f4de896d9ebe430381d2fe09a36fff", 0xb9}], 0x2, &(0x7f0000001c40)=[@sndinfo={0x1c, 0x84, 0x2, {0x401, 0x200, 0x7, 0x1}}, @init={0x14, 0x84, 0x0, {0x4, 0x5, 0x1, 0x41}}, @sndrcv={0x2c, 0x84, 0x1, {0x5, 0x1, 0x8004, 0x4, 0x7fffffff, 0x6, 0x7}}, @authinfo={0x10, 0x84, 0x6, {0x1800}}, @sndinfo={0x1c, 0x84, 0x2, {0x80, 0x8000, 0x2, 0x8000}}, @dstaddrv6={0x1c, 0x84, 0x8, @mcast1}, @init={0x14, 0x84, 0x0, {0x3, 0xfff9, 0x9, 0x6}}], 0xb8, 0x8004}, {&(0x7f0000001d00)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000003080)=[{&(0x7f0000001d40)="a54b4a3b0bd306582629db025d4aeb03eddd7c88bca2f3ed97890f", 0x1b}, {&(0x7f0000001d80)="9f03513ba8fd34d6d4ae3934bbbbb85de6c6287176", 0x15}, {&(0x7f0000001dc0)="b49fa9aa64f33ad691a52d570fbb38c554be023f53c00a84e5fa2f169d62243d72517a8eb40c98bd6f646ecfaebbe568052c34dda5811a54f6ecf43f09b822ae87b56a0cf2a15cbf7720c0f41cf7b45d0f8ae31493056a9f821ea14ef1dcb0a99a30d21c430dd8efb720f32e87683497c7e2f958477b3ba4f5f0f9094537128a2eb8cf17e17dd76ada82d7ebbf6e40e847aa20b14715f1f401db3749dfd65381a31e", 0xa2}, {&(0x7f0000001e80)="89def07ccf24042beb04956712b8fc16c89ab3c54e04244c", 0x18}, {&(0x7f0000001ec0)="8efa8d3007aac42ea3ab8627a5202b60a1eb67555ff40d30c99ff681b8bc4d70d8b2afd167a5f66c5a25a65acfcbadeebc841e67959d7cc8828f0ba82c85c2a7b83e77c4163f210fc66eff23f689c2755df1e1ab6b44f2ee01e440b8750e4f3cca99673c29f22756716273f2ceada981fe0e673d366e0e46255ab0", 0x7b}, {&(0x7f0000001f40)="d67488bce0a2b905a890c6230b0facfccaa014ca4a0a89b578c64f60f285bcbaacdee3c72514feef06dc017b0c7990931619529f93fba4ddbc96cdbcca68c7af05272548cef65fb4f89269dbd863ec807b82dce1615775f8efd19be9b2b512cca2aca93b565c60d113027296448e9bbb72f38803765aa5cb5191cc26f5acbf4bb39b0d9121a0cb875dc0e97c2cf45303500bfefbca1026dbef86dbd0278161ddc1d0626305e4c65ad2d4fa71162223656a8626002a4a3a80df744b17ffb6e08d9098d305fdac241220afbd4bd48e9374d049901a5f873ad283aeefeb0e339f7ab3c85d4b10bc488502650aa72f8af481e15695f0c2423f873c125a5e3ff07a8a509c6e959776fd9583ad49779659c5de7baa23c1f19b5d72638e56ee9582581b9e7e40bd75aefdc38b096c7db80240f47f009ce60678d40874ebd73191aadbb5d0886acc2e48083c9b2bfa3c8c7823ac180b545a2673777908ef7e5d1be11c0f2f023847ee53f8d2b767f25cddcfacc629b2378d50ea62cb70952014e4366a4b640d235a1fba687dbb08b1c0557c14f4e27b7d06e9681b062b52b0e286712c668d7fc3cd13ab8dfe45ca08b3bce6efa1c5087b82154cf9b74fd4b032baf6f977e70ea4907b42d419715b446f1b2ba1e522f8aa8c011374bec5e5fdc26f21b956f05f431e4a6632ff0026597612b353cada55b3c5a170b056b5cb040128e84641f1ba0844c22ae835f4973800b90ebc27780c208cfc2c137a5d063c551fc3df888634e89b8607da7f812afc55128c0b1a91fb702169e1f2efb28dedac362e108f3149990422306afb5fe54e4b245f588436cf97d20965b61682c086ab04361df921a0c734fce0791f09ce128a6cc8dde6af43cd82517708719807c8e4e19a8958a50d795ca14ed968a772102d8d75c98164b6adb755c398251389c57c281c2c1a1b08c34cfc491c1498942e884672f1a8e86a61252589a37dcfe1b3ba68ceb2924e6f44d1df751e0dbac16af5c055b16c6a6f111beb200e25aa3d82391cdb7755803089cb2dcd9ad27eaf6229b7c3240a62ee5a0e2e70412285dcf680f77391149a3db8b9aa67ca832ab03d1b244c4db1c817bb328ffcabc7a93fae38b69a9c4cc04c121d38213f33291b5211e3b337afd1164e4823c0da5e2d70150a88b106bfe2ef4781ddb166f555bd341d372aaff2e5c63a5c4661b8a60eb9448e3b9ee9a920a4642e4807fb3ac3cc371c05c91598a44562b8d05a52ddae5fbda80dc5e37c65ef0142304e3b947b058480e7218e095842f380d475574d547fa4a2d8682b9a0acf83dcff5d0033500ec551f54bc945256f63eac074c2240317f24969628120ab21b24f781e5b5be4c13d918a1495dc4485fc94bb41418fa3dbd54f2b2aa116798ec931d5549dc92e5bfdd7b631cf5ad0fd36733448d3c6252f91e89be42ab28926bc6eb9bb6f87ed8d8fb267e715561d15c0ce05a31f1a57dae2f7111dc335bf6ca8367563151c23edafca63587fbf446ad91431ace0051927ddc1329d09270e143599ae56c0db8487e728bedc7ce11496b5e8f18e081cc15abe5d067e6ca0aded0bfc862f96ad3d46bafd9df7c662b64131615b5b815940002157dfe4519bcc8ce0e9bfabd9d407aab5cf3419df7577d5116a24233eed2169b2bbaef7b1bf53f24616b03e71b633a3cac80131ed6169a1a18d41b57383f4d6b9ca881245eae6eda45fca3994ccf315a25f114748316378a303c78190f363aca61f2b146d3ae9bde19ee394aae802b40963c5f4ab05cc26461ff46d79b152f3d725f4e34beb62944a33bd505c6b5b53b7d75b8c8c131dea4be2f75d383e68a048f781197963c661e79f4424b1d9dbc2cfa24dc38a2ea4d18793568389bf59a527cca5daaeffefce3606e1cc7f5eb47b51958556a76c166923630af07845b77b08de9b4ff0171fcd4f5f4fbc1232ccfe75e2a9542f34b868209af831f640edec7e7197394487afc85e69839b8fab749211050a179322b21bd404a9990907451db53e813ad9c264be56ef1c8a1893ab5687e9e55de996858d4e8d7769e57f7077310667ebda0e06cecfe9943cef374f2bf3be939daae92f48a574b91d17422cb1bdaf24f5c3ae2165bbd35102150bf9e82c8d40b91ec67ddd3db5143ae1fe68a656e1ccf08fb5d44f03457cf4a1c9bf1844cc71bd28715ac67e0aa77f7560824d9d213adcad3734cf3ac30152b91c00a632d20c16f6bde8c3f6a2e085b354b4b112fbcdeed903bd6e025de7f34cb71b567cddfd74347efd25426a4fb492a48d4664ec79af093192d3d8dc1f797865d2472e6fc5b0a60e2ddf9c55036ed66a0daff686006d89efa1619e95fe0d4d192d9cb7e1c916f889f188dd901663a0a8d2525443a2143fa237e7b4835a69748e8e2c45741afd1cee5919a7477e25a6daee69b38d6752fe9784908ad5bc0e1623c52a75cffe2e4d904f37302b45159530377183d2a3e53977761031641f93f11fece180f1c9046a3a8333d0dff790f03775aca3da85f17971b8c3f4eef485f115a2336f5812b952f95676dd44fbf07895a078e2cddfb7a70e5eff2549443b4b697524adaf68830e10afd7d3014491461cc9a6c55ee77950e07bc961d9368a6eb508bd15d7f079f4a52a038df7cb61a59faaf27c70c0495f97134759ffbaac20eef7451ebf7905c2271cddb6d03a57b7e0061b3faf893e146d70147ee079b448b12ddd52434a8b9c2dc129f4f41887cca7be54685cbb7816e858288fbe5c95c1552424e7da9a4a80550c5a4bbe74d2af2c09960ae0c30b153bbca878f603915873d8634c5de19787b7ffa42b8207b24e030f449b0d0942b5fd58aea1b3c6d4c00ac348768eea3708eb924b14dbfe299a363ca21f022ca2c7cff9d922ed6910239b8dfc9589386f88ffff07506c58d904618cd339d743edc858c726607181eb28c7c19337766a89a0d7570474df665b7d771a33d4d2a42b3130756bab25045a9d4004f53406180540cdbeb97f75141889d75c5e9fe1c87f2fc8f52d490aec6d2a64b8efbfee2ee9baba5d9152007f300ca23c9467589c263df6f757a0b723f374b78739ee4cc680fcfc3066b65f662c08fc633fd91f32238f5a9bc387dce8653fe7fe3b3266d1f0f6140d9a92de73ef394f9c89116189a47c1229e4376a37ec3882743806cf916a19421a58fd7b65d9fb6522ceea4dcb6a8628189d39299055cc7ca0c725652301cba785353fb716677d935d178c19a229d93fd346cf6e4572b7296282163a00489020e8a021a11210ea11054189fddb36060c908adc0c7a6efdca8b02a33805907d1790f751a587171b5f394466db5ba30117e789689472587b6a599b259dd60f66b463454aa2b5f49112eca8d0b9f89177f891b2a874fa052d2b0acbb6b29b1a78863fd27244fb6402cadd9abc9fa5d5f719ba82db963ccb9982c7e943cfdbab37edceca58e54969103d5e4d97d5c6166077c69140ede9d5e211ba7817c99926c8b95d29bb523d8d04e9da7aacf3af3187095c669a4d8a93de3195ba498a664ccb98f0dfb471c1efcd3f9db3e8900ea5d7895699397730ae8b2843751234d8689847510d9251b15dfc8bd10923e1dd3ae923cf15f49c4dd8bda2b745f22763237fe69a1e054341f49fc1bf6d63da4515844cc9619725326a83c275519e6b9562ed05b1bb0ce3bfc9720d0e260fac7abb8dd6c631aa187a4722dfa8afd25012638f9362fc6567bd0d8fb70c799d513f9ede608e8532b4b2d98f1f0e8231082881907600e21e004eff66baff44a3fa9f637340ac9f44f32f232cc45d1510272845ad4f1d2e6242f2b942b4b59cbbe8fb0cdbad5879ef5c3fe6aa15339253afda06e41e314607550573ac3e6f5a59df48c8efbee7a634a8bf68f2bcd99a68dadc6aece49bae67197e97361ac6fc13e6b0a343c2f09197d86536a754788cffae100ba207f00cf8a0a338abee681c94455767c2340bd8e97bb6f044fac7046ff5d1d34ff7be62f3678b8728592cc8a67bcbe036a8cbd1883d2f7a7713fac63df4445e579ea5c7ddfdff2dd0a691609f6ad61c8b05a2eae59d388c4613d4348b33ae4562130c05e9c17ff8db7ff734c87579eca362da316baada7536f23a23b39e9ad0bfc701b02745c49ceb946098800d3e2e8e2000dcef996f4bcaf2bca37ca98a1d7b0337fe44cb0b4b826509c3f06cca2a5d94d886c2d59b6d249c4fda3992f762c13ef3a31ba451d0f996bd034c4c4052ff76d1d9ba025a339fb60a260cf5fac14e2e915aeb2f0cc233cf5796390db0d484a6677744a3e51719fd030accef91e790118c4876e041757405a10f61c6c57182699931f9e275864965677fe52d6b2021205ec72b2709bbda1f7473f71e2659ddab5e58b07efa6ab8bd1475520dc89679268880434a2dfcb914c7e2574b9a1ce8ad38de3e0dab8a56141ba49478d26e63dc12353c96fa3418181cf816686d9869322800a137993d9a92c4e95b2c98f8d23e80e075ac9f7936f65f9dfdf8b31e1d882898d559af485f60e6ff0315702c343fdb0dbfae63e158d818cb4ff66418f34135e217bf132d2a2a15dc1402d05abdbf913eee7fe22a253115ed2c7930d6c24fc42657ce7ee1ef0719ee0b75cdd0c8ff58efd90801c1ed9ffaae20ac586d01fbcdd54e1a53398691e468bd62535d24a2d4c9b9365d28ccce9abef2c7fb6d94e98a7ca5b6c7ec8aa798f5bf3cccaa8fb4afa186ff5621c5b9c0c15f2ef65bde09c6926feb90fb78b4badd4ed489133d7959c5722e1631847fb9285c03b10b5969b72058a880d45132a1c79167563d23d8ba307fe2465679be30b0e9ecdf95a26fb5fcb0f3873f2fdf1c8cede73cbc8f27951c682dbec197c65b6b65260dcea19e10081da427178d31bd9c9241560abdc24f0696d4867feef1c08669da31fb31d72ac1abf83ba9f42d0da4fffd3cc72c00461fa497b7eeac215fde518dee74bc98f1fce9c8f4191c5f54c88bc64aef9dc400eb6b1c6a697650a099fc49a35bf1c9dc47884854ccb3aa427757abc9d37139fa12a05966d59f8f54d4d5888cb0f2fc28969e55a481c41ca9d451ea2abdac878ca621f787c08247aae542ff8ecc20608d6aa3e132f5d7d0e0cdb659ef44897063b2c17cadc3cacf4af4eafea90db9a5f19e6958462f2f87898517eeeb421de6b22e019a1ef4daf341028d56d8d9a6bd09b413f46890bce03e16dd550c01b50036e024b9ae615fa35214ab14401a68ee80459b6397777eab3cae782dbd86f52a1e53534ba1e02c541314e82d5d3eb8f5a18d14425edd93099555fe3c4895d7440c6658a52d53c21125230d6d95a5f95500e7563dd45180710aba0bea86c1b23d7866a989412b107cfc51c13fe56778c65cd5441a65caca5c4fa4ae6c75d79acdd79cf6ec2aada5cc76916dbbc4bd15a61b11d1b3869000b56b69d7a5e24a70843b1616817fc9b3da0ad64d81c1ed0d70ade4749fd877c89c36b65a0fd057cb78506672a5a22094d27e01790fc7f03f5745b1cc14b53454ae3708563e5ccdaf8d6eaad5c68012fec9467c4d135b802ba86258e4c986a89c73e8013f5a00688d565e90b369152e4a7da29d45d3b0eb0a7c93a6cbb4b427151981a0e934277e94c2b4f373b1941bf638d498b2293917efac4b76fcd31ff212cd1ba47c3f6a81177225206f5a99d89bc4b97f41ded1eb048c41bd59dfe45c32df9d130b4a2925cd8e72691514ff6b18dcdd70e118b9285fc246960bd0a0ce5ccd188e931849a22ac7cdf3a9cb9a53bb8be2b97ee067a7afc4", 0x1000}, {&(0x7f0000002f40)="32961fdab270758faa82f1bd5bc5bfa888a233b26093bdf6c51a9fe3628024df0b9b9b2807a3959c98715fb10d5c1901df094ec769353300fe6bc121a8c0d9afc77156cad749d5ac43e3382a3a69e60b32ea55c4a9830c90e3ef4fcad8240d007948442ea79d976778d00708b84e834f6b8909f047582a00ce2621c91bc00171e55eedfe2a4a58f734183a5b6e2e552279777ff6", 0x94}, {&(0x7f0000003000)="9f9342e02385601d4bbae1c3a380beeb869d6b57fda2da4c101ac8fae554cfa9fb5519113f21263814d8eb55b9d9db97d44edf87ec3b6d65760841430085f348274c6592134dd40dccac8b7e17548a559d9f9fae527e1699e2acb1cc2370e101bcf1570297cb55e13508a92e", 0x6c}], 0x8, &(0x7f00000030c0)=[@authinfo={0x10, 0x84, 0x6, {0x6}}, @dstaddrv6={0x1c, 0x84, 0x8, @empty}, @sndrcv={0x2c, 0x84, 0x1, {0x4, 0x2, 0x200, 0x6, 0x8000, 0x5, 0x1000, 0xfa82, r3}}, @authinfo={0x10, 0x84, 0x6, {0x80}}], 0x68, 0x8000}, {&(0x7f0000003140)=@in={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f00000033c0)=[{&(0x7f0000003180)="879c3e9b8d158960ee8361651dcd2e03068ced807840f922a929b5cfd71ad38991a63ba77d08e127b8b05e113416b0ec1aaf51a5b81110368d97b89eeb4ae6503fdfc675e116b847ef3ac6245dcc70a8cea6ca50a4082b005755d7651c1717b21dcd", 0x62}, {&(0x7f0000003200)="d1ab8d09cedf7739fbf638522c2daef9742ba18f21bceeb9fbdf4790f4d71fb62b4d2fc877fec79b7de13d3d09e2715642f0757d9bf5c63007cdbcfd471f526a369d02c7c3f1bd6892785f08e32041e9b0739eb68178ea62d8c76991dd1de98e409961958ec550d35e63ba92c5c9d926feff0cbe237d0c9b4ccbfe9a8d552dc53bb7776d1cd845b420fb7a69", 0x8c}, {&(0x7f00000032c0)="a6f44a8c1ef4a3b589e072fb9da0e55d68111aa7fb328a91385498841efd87b93d115834f29aa2c5c4447142b6fe679639764f12f1ed4070f1db0267310d5a87495bbca1a70b0aa65fb829a200bc52bfd8e9c6e54ee93066c6ea8674865b48eb3536e23095ae3db9d22ec23456be711d7ae8ed9f68907ec7d122e9d71ebde14b46a151382a75c1d6f33426e37700ea143652a246d51794cd0d70d117a5c4f0b854400c7e87ebc128f679794d9c94a7975d716f37c4bd5031eb901538714436ff3020cdb68ebdb8ec0ab1364856e484c7b4af0a0fd89240", 0xd7}], 0x3, &(0x7f0000003400)=ANY=[@ANYBLOB="1000000084000000070000007f0000011c000049af322f588344660100400036140000008400000000000000000804000700fdff100000008400000007000000ac1414bb"], 0x50, 0x48000}, {&(0x7f0000003480)=@in={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000003a80)=[{&(0x7f00000034c0)="1ff2360f27fdc6cac20f8bb773b028ff7f603cdd2340bbe2c66db79d3125c12a228bcdf080e385c267effae5173ece756aed105a16d92693253e439c761125011dc01935298a636bf4b776e06d47f0ae86de140e4d0d10c5f6d501be96d0b3f6145a870032c9c1443eea5d740b97c91d6056e2a5ab7a7d5a655f5428c909e98887f5eda4214092c8a6a226468830dd8db67f17f3c110f76c3ad2cf0d88fbb84e101ff4672247f467e54ca08971c68c9c226c480242320504a6c3d1dbae", 0xbd}, {&(0x7f0000003580)="35f1e700ea897484927d3bdf519a309581faf613eb842bbbe63e04070c5c8a51a51890bc61ae6dc0f305659620a73f9a955d6b3042847358cb33017635b2b910ab9eefb8ba5ea2ef28d038f421fefb26a881cbfd79b8dbe3b450502419093fee4f53bfa098b50585bcec6cb6aaf0", 0x6e}, {&(0x7f0000003600)="bdd899ee1b70dbf02c2bb25d845ba6bb1f0e0bd47fb5b26acc328d299405c9b6a6a18b31c62b48c95dc89188687a7b40bf32ac936b0b", 0x36}, {&(0x7f0000003640)="e659f3886b56bcd99ef943e8c729db7860ac87fc84098e5231e40ddc87d8e1afbb10ca7015f42fe6ad174622fde4887e8bec2cd7", 0x34}, {&(0x7f0000003680)="7c699e67486c40577008b13d1eaaf507e34db79c7806668560348e28da570b64f48e32da61f0e74fed642214d84c454529260de461895f98c8d0de2526b2c4628e6bc72a90491c733b7e108594484c7a9c910a0afe4315585177d4cee4648fcc81ed8168b3c9a958fb54cf2cc37071fcb5502600114326b6dd804303fa903b21db25be355c8062bc6d2ee4376ce7bb012a7730047738b4a76297965a4fbf75a399435fc5289339a6c95f15a77b729104fa7a64cba3669c3aec507a07d85224bbedb6c889f791ed5854143c42b067fadc7c9d56ed4f4dd10535d1187eb4b38de18ac91fdcc9ab2e19d55e77ea5671eef79eac48", 0xf3}, {&(0x7f0000003780)="ad17254c3122f07132b4481bd7a2a98df19cff5ff8341d85a0eb078bb7ac780d6216582e9f82f114bf508ee37f815dbd4550e2d53f25f1f8b86146993aac58bc5546a3162e2cfd61d43b33cd484e76293001be0f590f03b468447a822cd822fc84ef4248070c3de2596b6e03b452fe66", 0x70}, {&(0x7f0000003800)="dbe89b5a8186fc158330b36db76f6d29d703a7b132a662e4b63ab07595d5a4f2bcd1dd348f113617ef1043611867a1c1743b41c1bd8dd492e7d8df71372cba0df9b73d9aea54d30fc986e338815e6da84094c7608c1e30f4b335c26d938f6d72e0727902fefaa686eb2f8165db453ea8782e45819eb64d9b1c350bf2d40abe71ec7b09c7f4ea4bb923b83a4ca49b5b4488bbfc46fd2d0e06a981c773e6db7a49b276c627b928d956d44d9dcdf2564f6491e761af98c6601eb41f22b7118c96fdb12228ed47d199ee872768498698beb18f5c3ba9fb860a932ba71634309e0501b4e09e41f190bae84a146a4c5bb2ae8cab3b302910a7e4ae", 0xf8}, {&(0x7f0000003900)="446354f4f8f48625b732ea3cb926a02c5865eb89968603c2f265e57b8a475e91a354075dd24cebdbf4f777cf89f29a9c3ad42e9e75d1e2f78ff9f2a0a1df1aa18c7e8ba31fd2f9d0890e372a669cf1d72287907e31e2c79ca12ab6d6c190323aade2d959c1776c5837d189d3811bb44706944a6c", 0x74}, {&(0x7f0000003980)="6c093e20d6cb45208c02c897b26d8cb09a2d3da0e1c4cc20ac43a77c6c550747cbc83d97838f18e8e0ce864b65bb592f376fd70128886a75252d0f20c7cac4ba4e184c75158f1e5e442ebb4bab64a1d398c9aa7542fd74a16e708816c1681530d7db7b295b620e63f113779f6e1c2979b3ad98f324b7dbe9da87e247c35133d6d01073a6d9d6bfedbef73ef7b10e85e058b6c9fcaf7065c46382a779ac229876773a7682782039a8fdea9eb5cd5ed5acf5bbabc72c14c4f3b64ef99baa730078e93dc832ab9cd14110c56ad6edadcee0e5abf73d6c22cdb83c9e106dceec27de37b3e379", 0xe4}], 0x9, &(0x7f0000003b80)=[@authinfo={0x10}, @sndinfo={0x1c, 0x84, 0x2, {0x4, 0x3, 0x20, 0x1, r8}}, @init={0x14, 0x84, 0x0, {0x200, 0x4, 0x55, 0xfffd}}], 0x40, 0x1}, {&(0x7f0000003bc0)=@in6={0xa, 0x4e24, 0xfffffff8, @private0={0xfc, 0x0, [], 0x1}, 0x5}, 0x1c, &(0x7f0000004d80)=[{&(0x7f0000003c00)="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", 0x1000}, {&(0x7f0000004c00)="64c3534b40a32455f4dbf7ded46710818a2a6d03d8b081bdad2db5d2e20afe1f399c803dbd763786429d7c7ad5492d368ef1af73e00d1d5c6438c6bc6f479ef58253a41d643e", 0x46}, {&(0x7f0000004c80)="71103d9b9dddfd4425634d3451f06fa7645709a9b44c74e14e69a00f7ce05ca3cb4815e499e003dad5738ddd7a8d0c26f98e2299d541eba3a35b9334c6aaba61bc7184da269a9e1cd068a88e1956fd613c1e77fb881eaab2b52de185156e534a1141da87ee0f96cf5c62bad8d34e9d520edb639ef167e046455a836c54c1778708a8ff7bd417df0ee00a571bcda4274fd46e0ce3189a8adcff4143de820df17ab1ab1e6efc9fac59f6c6748c44dfedc6bafb68d97ceb37984188f614bf1888368452328343a9dec77df07aff654831e287771e206e57a3e160855ee0066ac4cc20dbf4982277e77f2dd343b623546d4b99fcc2", 0xf3}], 0x3, &(0x7f0000004dc0)=[@dstaddrv6={0x1c, 0x84, 0x8, @dev={0xfe, 0x80, [], 0xd}}, @dstaddrv6={0x1c, 0x84, 0x8, @private1={0xfc, 0x1, [], 0x1}}, @sndinfo={0x1c, 0x84, 0x2, {0x1, 0x6, 0x200, 0x6c2a12c6, r11}}, @dstaddrv6={0x1c, 0x84, 0x8, @empty}, @prinfo={0x14, 0x84, 0x5, {0x10, 0x2}}, @dstaddrv6={0x1c, 0x84, 0x8, @loopback}, @prinfo={0x14, 0x84, 0x5, {0x0, 0x7}}], 0xb4}, {&(0x7f0000001bc0)=@in6={0xa, 0x4e20, 0x9, @ipv4={[], [], @initdev={0xac, 0x1e, 0x4, 0x0}}, 0x7}, 0x1c, &(0x7f0000005000)=[{&(0x7f0000004ec0)="c48fdd00e9dc5ba9492deea08182254a711e143f675520e04141711b2b0c50966588dd63ced40af07215b5d7ebac474cbff967ebc48661b5db455c1ae670e83f33c6f45a99698be4f1c2eb72d283f0ea3a159128d0c91557f81cf34cd0064778451b8f0615f67ae8651f9d243f8baeb1396d035622096270426469b94817ae7694f625bfff25d587a98d00954288e9f7cc8fcff055a39ba7b0987b11e1a77708df1d9be4b09d354ec54d", 0xaa}, {&(0x7f0000004f80)="2f3a2adfe3ef4225fccc5db564d2d26792b3ce2f4dc62f5de6b41f4e963303c29330a9a8c1ba33d6477f464a02ed0d3bb20989f745c2b7d2ded3383078d9efa87612020b791a2ef61fd3419e68864b8e1a1933bdf23c2d22bace11ed11a428debc885394c9670674da6facc8fbe1f389bfada13fdd4d27a4", 0x78}], 0x2, 0x0, 0x0, 0x140c0}, {&(0x7f0000005040)=@in={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000005180)=[{&(0x7f0000005080)="45a0cb711dda79560fa7645c5679c9ef23ec6e310cc311ad7f819b2d3bbf90202b8e5e17411a32b6f9466cb6025aef26136563a326f112906a45badf1d2c42d4a722052b3af035306c8027ad03b9fc0f9f1aa37f22d2293004cc7afa35ecb75626f5f646fb54731b4de48bce54b71491ed19e6dfa9befa36e71f", 0x7a}, {&(0x7f0000005100)="7232be5afbbbebdc546794dc2ca9af3284863549c54fa009963d357cfcf3eaa9f6168a0842eb8df2afda5d7bfeb7bf750920b00ea63c87ae0753171f625a485699998bb835f43a0a5921a42663bfc5234dd9a15dcdab821be477aa7fb8ccd09bb29c4ca417c3bca7253e783eb03cb24ceea80085c1", 0x75}], 0x2, &(0x7f00000051c0)=ANY=[@ANYBLOB="2c000000840000000100000002000800000200000080000001800000000000000000280006000000", @ANYRES32=0x0, @ANYBLOB="100000008400000007000000ac14143a1c000000840000000800000000000114000000840000000500000010000000010001001000000084000000060000004000"/80], 0x7c, 0x20000000}, {&(0x7f0000005240)=@in6={0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000006280)=[{&(0x7f0000005280)="05b5ccae1e11e992cb5bbb9492001ad569ae8f7a53398404e94aa8e8218c2d41977b952f9d5f24a4256c160b7123ce6e32aa5bbdf25250364b1e272c488cc2dbff99b231b8da679ed45651665b1b52a426a656fed3f3f57426378e41fe46498a7c9566e96e99c70d72ebd47355b186f481348dc0ac63de86de78a7542779870371f91c92ee1ab0c9e3d8470135f5fe6a1fcd7c39b63930d861df1fa4b8d017af14986900fc800ce96d07fc6a4ef2f8e7c6a62533f94b9ae9b3472688959d9e48d11bc5d16168fb505c4ef4d837cfecd711e69c36754c577577c64a646654aa2392e0d240cbbae9f0fc3742ab5624b644105cf74555f4853cc07670c5d4fc9e95d28c467363c2e95303a2d59bb56c1dcbb226e05b0d365304c482540100480375c490c2f4ddf75f76167ab5eea200aa5a836c22b834c99915da55d896321f26886b414a76607275235f7b23f3a743c1ae9256c0a727fed5bc12efa336f129700ab8b8946fe5b29db36e5c1fad6be9bbbcbd3af061a55a761c7407c8011c05e30a7bb67d53104c6c74c414f4a44712227d1afc025e7e7b0c5fa3405446b8f56b078bcfdb23753de8372c78ff81fe0026b048a0519ef5378b650a112e5f29131646c16704f2de7c677e605ec6df55653850e41dbfdc951e0f208fd48ca415ea1bdb7f126b5d8d5e04c1821973a161e77223b8523febc66a9ad7d332c8426810c7a19c3268313b15ca10daf57643fb1558deebf725b38dc09577993a9ac73a65dac0e063274c2bdd69c12b47d0b3d04b62d4a4bfa7476ff67171147057df2dc4cc8b0c28f5a61f960fba76f8c478de4f28c3abf335db52ef646979799662d6b365c7635e04dfb91191a117ce8336360bffd9b94832e8a969b787fe1744403a992a533752698dc1cafe9b898a123a24eb7415b5d7746fa66082b893eb413d300aee2117cc2dba38e51ae0b6f5a6af610b9991aee1cdae176ab20e6ebab9fec8488ba345af8abf38bd44fd51df858411af08977a4e28b056bd0245f608b2ee58dc68aa4a01b0aef645e7f2f9d7d5c29a13543aa8fc4b2297bd3665a0a2bd2c72799787bb21533c6bd25407decf9c163560f88d48c166627cd5fe7d58017e0ce19a5d29f9b1c9861b8811f1c68e13d296273ceba67c999c998353e18775ac36087a6ef5b57700720259e66da9561cad03e409dce8046d4a9aa5d2d030e6be98747ce4fa4ff166999d3b42680b4f144bcef47e18ed44ba11150c1656246cd0847e3980c4697b3d0fdf09dfce01b306e741e4f3aebf5a0a9e565bdfd9f16121455a4a73e057ff4dd4e21b83e234b6dfe880f2b98077d77455b90ea12dcf592b98d9d21552494351b261b51e216b8e6824e7830448dd35113019afdab9041ae1a189f4ba834ef7a138fdc332c759ebacf9017b5a82a64c5f2e2903a58b334d1d8eb7061bdf0a831fc15f7ff562dea024bc2d9929e0280cc04873f7385e190c2fc62a4ba6b9f54cb445dee3545fdb1ee0d37119ea4247b88e5ea42ba9a0c6523328bcb203bcfe12da27fa9d44d6fafb170d1e7b9e2647f562c6dc9c30b9a0719884becb85a50f5136a96064b5adc6a72abaaecc5ad0f175a4f45932b3dca3a6164eb1a9b45f7c1491e5ef7ece419df41fa0cfe00e248311c3ad06517bf33e589333ab0d7000d7b5002a35661556d2b5d9ff94820e1ed38dda9fc44684fc5bcb18b59be5b91cde7cb72d674ab0b9fb528f62a3d8abce9a7b2bfa1c193c1c38afcea2be12d63c9a47c3d2fa184b63441754058cfe0a705bc2674898807bc5b29a28dc04ef9c724fd407981444e35b80dafc7f9a5197cac0d832362b128e641d979eec05b83c6f8fb2ccf906b8f4893e9e90407632e221081dfc0a02e1294b678e0d38b0dac43443f76685a38c1ea2779c15cd3c11edabb8493472e43003e578b7278a87b60259489a31ce9931a40f893c88cde5b659cd6775b3b27e5ee20eae44b30b540cf65482bafcc07c6a23796ab678ad76ee945adc16b12a69425f55b7492b271b3dd6c39b8383c506edbe24495b069717b5ea580444009bcf0836453d904e4e7c787d5e10392678db06af904c6f17e7aa1afea761988ecc3a7da1d425cbd60e9b249c154ad88b0b04fbe73ed03e961087b1c19597a5e61a2ddaf23cc4655cae5000de626fa89649631c62b07c9282a8cebd6f144ac42ac0a7b672b2b5ac72d651afa3e10d128b94eb4a33f9f285bc856f0a011aa5a0e3e6a9e071f9a31f401a3531b63118aa55facd34a8823613870fb30b5d6a81a3269088491852ef952acdd457f1f72fd80b94f2da92e1859c745523b0962b6608e3a5c5d190be1cb903b2188b6f4e1a1bbb9296d3bdbe2d8f1825253f4f3e0c1019a0eb250beacc9dde355f79aa926db73dabc8ad185a51cf574aa2b9631db8fe4a606236a75f96e1dfc4639d5bfaa93aee600085b5fced674bfd1bd6496ed3b52e7faa8fe3523762bec8905e797abcf27e7d4b08bf3ec9456ca6efaa4820260d85915c7fee25976372421df7b1984b98d01b814330c4f29e65f0315e1fb1ef4a485a90e819be7b95481e8d88da4e9101f1910b57706d05450e16aefd7e3e5d390ca7ad28676ca9c0287a9846469c626973ddfff443b510f825cd1840a111f380f2ee7a49fa5b1d5ef08cfe507dac3f883b3bd56ba4982cec14c41e6b21b2cf620e37a6803eb0792489790d602025dd3302e95db95bce5dacfa79e5fbac776c1625bd73bf1f254d3ac7c9ffe97492367395bc2d09c78386e16b1a474d2563dca22922dbcc9391127959de00a513abb8eacce3920745309b1fafc47abd6bc2705ded6dbfe3946341a173a009122acc29cf75aaeace084d08af1035b625b956906d1ce8c0aa5e7688f56c87e3c56de4a3aad38b7f1ba438809dfb8af8084fb6dd4b34a023b8896d5541ede269aebc2feb16c224613f78652e927df2388c303be720cd2c0fac2c9539dc53aa3a4b12c816e84510a2946637ab40d1af2c59dcde414883a1b7f130081b6ca775cdf7a211ba8ac9550addf977eda006bf496e65c7706948e2f1471e59459fc36574c24d2fc45bf6fa81da7a303635aaf9830e7ac6c6c01aabcaceb3feee9dc730ab9b2cc522c111f2f21c425638d4497bd45c54f5355c041d05455bb718b0ae3f723844553be7361bfc6ead192d86ce7d8f96d079b49b8f91b522c561ea9fd1c850ea0b85dd2bef84407da2c1f35ac698df595037dc427061cff5b8d5ebe7e570ae61b8260dcd18e595d805b046e03f0f4046e326e2ed0b35c1267a3b1960625e285302f9f1cbac3526d9b576d5a03e08b8b31d90e419956db34592afc8ec5b0e50b206ec2d669d1835ceebf6daa5824354836b39d59c7aa29091bafe9b1d83eea7def22777116405e4e8b623a7815cd8d4eda8925b03e55a3d239b750d35be944723bcf7c962fa543961b4239f53b67262f200aa68d102a422e84623f15eb0423fcaabdd2f3a9e199f0e84c3f7136ae0704cad1f4514af8b3bed7860b4296148cc5209937d7198d989aade88a42c75cdab94ea14b74a1edd9c3a1f273db7ffdcdeb0bcaeadb785ec4b10f0220ee419b6c3fd62789c02e9634460a2effcba23c58253eb86ab72ff9e6b97793eb657012cbdd4c494c836eff4b1296917299fbf3fb553f29b11afd09d3d0757165ac924dd1b94157356df386b18ba3df6174841481ae37f465f5ac3803bbc939a5fd82212330908975a4a4e5ec3944574eb472c6508c2680fe4a827f9bd34c93b9b96a87bf7f795cf73abb287bd6d550b649463c686901c93a81e27469ab688c9088a28f620785ea417968f0a0166f7eefff3fdf0bd75bb1793ade2a538891ff163c20edd9c1ba8ec25b3db560bd0169f309e8938d7135e67aa0f69ba6835646600bbe8aab6321a7afdc6538920a70424286792e98ff8c3ae6fae45a0b7166a555de7b083eb5976836fc7624fbbfe0fdfc0d614c452efc28439adf5db7f86b6dac44536f822d64821e3af8f05e4c74e91ef659674650229007cff52eb635e43979ef81d4fd685cda737a04086c0026941b62c9175c72719f29e466379e8bb7b3051dde020a16a1b5b89d0bb9376f4917e824549d173ec301565722fe436c9458b542a576dacece94bfcf0dee920386fe39bfef5d1cefaf0869b1fe0d86172e42aaca29c1c79a42101ad3e8bdb8b2c6650b6649878a827648c0ab5afc4d8ec5cd2938236517429af91b30e4f7236f287bb0fe7b1b6bb8e4320fe89b9c03ec1f4be218d765d257fa5ba6b8f6aa6dd04ab719cbe5030cd732ae3ddf81a8debd5caa377ded9f5dc90a32c8071526888fd395cb40d2af04d9636a6bd0ee1025e3fc206f32bb68511ff0f0898e93930c8f8e76a03258e034a2b6ac6937b8818afc24ff2be643242084f16e04b9bddee268285804f9dd4fbff93347a5ebd8d8c97b0257725cfe355722a9fb6f587a9a7d98aaa77eb75a362738df1c6cd896e262aef3248d5847106a53880f94c5467e00da0e06f2a146a0dc19f88fafacd8e1cf0774fcaacc0db1165e46d4765d38af9929e69fb72eeeab7fff8eb805c70bec7971fc7c529d876cc82b1bebed6581373591d60471abfe73f14dc38943adb080da6ff2d2351b862a8ad505db6ccb011762e93cd58528453fdee42134ed892d6045d66ceb3fbc4b571a82c18417a6c021bf3e3c4ca9675ce976b98a736d962168bf1a8ef9d1ec3eac60cf6825c5a9964ecd374dff3a47c638e986f67b91802a3a2652d5ee726eccf453665a6678ce605a9c0b3e7785a504ec13acbfe868f903b940491d8e3680021bf547616a342c10d488ba690e64e3a94364535afd964ea63292e8f656ebd216dc539bcaed4755d8e52ee798122ad6cf8d608ce39fdf99e40cb3f50387e67486340938e47bf9a3a534e1f59b805f73e35a3387fd60c8dc84d72b40dcebbd9530e8b221b537451170435bb299d490b72a9eab8b3c62331053d4a3c9ea9b572722d942bfd27348419c4284616e3c921468931a29ed6f9d5ac8872e912be7afbefa0cca10f44c08c646e6230c3b68417943d5e980db823f72931da084fb6574dccc742c01a295b4429d44d7e7963fe84d079a6544f1681e6135aa2aec73200801bd9890d3e29d24982a881a6119efba6761c9db96048835fa673f17f8b575e5633462b51def87ef8e1f8c4923eed8cf092f06e558a1dd4b223c36b884ead831104bfa535543e47c29e1a2c2115fa69944b25b8f1a382414ffe763e153d6c3f86dfae01261faf8499d68d674ec5d1871c3c4363d3c709a67d28c7eaff44d1ded4da93a7cdd836cb94377027fd5f85b9307cb6821813e121febf3e2e24ee7173cd7d784f2339ad127899e64beb1d0dd3c9dc7fee33b3f721021335b59f95e18f89fd58ee1510e53ccc5fa61a11530e3168e6a6a0c58c90a0314b2b0581f788e05d8e61bf0f57cb8e7c0a9d8af86997d017340bdb1ff9ae64364c377b4dab9cb5b6e77826f6b205e232f78a89367c1f8584d418c8cc218c02651f8705e774c49abf5ce8c5c9d1a2c2ef61c267d44355eed425cab1c3f914d2e00f6dea6d82dc0c4fdb59fc65d8e7776e161096e0674151ff759257159d0e56496640805980fc215564915c1d980a0e2854a836f2fcb6c690d5a0e9cd25a53f15d56b91f826a83a873dfb98daea6b4c678a7052918f2a20186810d8dc7cb19ab6f7609eb762ce42db9d42f03ec7e7577e8c122ca7a6101edfc554811d5c37a6b0b964259c249b751c2d1d127c7a73925c5661540e579bd8cebea0906eeb1c73", 0x1000}], 0x1, 0x0, 0x0, 0x4}], 0xa, 0x4) openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) [ 293.793287][T11886] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 293.814322][T11878] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 15:50:39 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001340)={0x2c, r2, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}]}, 0x2c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x10) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="000000000000000004000a001f0001"], 0x50}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', r7}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, r2, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3f, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r9 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) preadv(r9, &(0x7f0000000100)=[{&(0x7f0000000040)=""/10, 0xa}], 0x1, 0xff) ioctl$KVM_CHECK_EXTENSION_VM(r9, 0xae03, 0x0) 15:50:39 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) clone(0x400000404e5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, 0x0, 0x8a) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r4, r3, 0x0, 0xedc2) 15:50:39 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) openat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) [ 294.514508][T11955] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:50:39 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:50:39 executing program 0: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 294.604611][ T190] tipc: TX() has been purged, node left! 15:50:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xffffffe6, 0x2, [@TCA_U32_SEL={0x14}]}}, @TCA_CHAIN={0x8}]}, 0x4c}}, 0x0) 15:50:39 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) [ 294.842716][T11963] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 295.023128][T11979] IPVS: ftp: loaded support on port[0] = 21 15:50:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket(0x1d, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000000), &(0x7f0000000040)=0x8) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40) [ 295.063788][T11987] IPVS: ftp: loaded support on port[0] = 21 [ 295.098937][T11982] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 295.128560][T11977] IPVS: ftp: loaded support on port[0] = 21 [ 295.173865][T11988] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 295.342257][T11982] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 295.545294][T12002] can: request_module (can-proto-0) failed. [ 295.612153][T12002] can: request_module (can-proto-0) failed. [ 296.303314][T11977] chnl_net:caif_netlink_parms(): no params data found [ 296.633323][T11977] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.641223][T11977] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.651391][T11977] device bridge_slave_0 entered promiscuous mode [ 296.677862][T11977] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.686285][T11977] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.696538][T11977] device bridge_slave_1 entered promiscuous mode [ 296.770948][T11977] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.792717][T11977] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.851164][T11977] team0: Port device team_slave_0 added [ 296.863472][T11977] team0: Port device team_slave_1 added [ 296.928785][T11977] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.936020][T11977] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.962836][T11977] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.986972][T11977] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.995080][T11977] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.021378][T11977] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.125473][T11977] device hsr_slave_0 entered promiscuous mode [ 297.160428][T11977] device hsr_slave_1 entered promiscuous mode [ 297.201598][T11977] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 297.209438][T11977] Cannot create hsr debugfs directory [ 297.482454][T11977] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 297.499080][ T190] tipc: TX() has been purged, node left! [ 297.556154][T11977] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 297.645806][T11977] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 297.723823][T11977] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 297.965560][T11977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.998996][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.009687][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.025162][T11977] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.060933][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.071018][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.080323][ T3080] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.087451][ T3080] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.097565][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.107641][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.116878][ T3080] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.124131][ T3080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.132881][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.145698][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.172831][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.228257][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.239533][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.250609][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.261343][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.276162][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.286677][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.296295][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.379743][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.389840][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.405272][T11977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.460404][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.468312][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.504045][T11977] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.705355][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 298.715665][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.771239][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 298.781116][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 298.800510][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 298.809970][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 298.819472][T11977] device veth0_vlan entered promiscuous mode [ 298.845682][T11977] device veth1_vlan entered promiscuous mode [ 298.892393][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 298.902451][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 298.912123][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 298.922251][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 298.943609][T11977] device veth0_macvtap entered promiscuous mode [ 298.966074][T11977] device veth1_macvtap entered promiscuous mode [ 299.008808][T11977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.019937][T11977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.029997][T11977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.040572][T11977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.050647][T11977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.061349][T11977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.071530][T11977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.082102][T11977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.092126][T11977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.102717][T11977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.115639][T11977] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.127953][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 299.138339][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 299.148080][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 299.158604][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 299.175830][T11977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.188837][T11977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.198877][T11977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.209414][T11977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.219409][T11977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.229975][T11977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.240021][T11977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.250619][T11977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.260654][T11977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.271230][T11977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.284336][T11977] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.299427][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 299.309738][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:50:44 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast1, @in6=@remote}, {@in6=@ipv4={[0xfffffff0], [], @dev}, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:50:44 executing program 3: r0 = socket(0x18, 0x3, 0x1) setsockopt$sock_timeval(r0, 0xffff, 0x100c, &(0x7f0000000080), 0x10) 15:50:44 executing program 0: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:50:44 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) writev(r2, &(0x7f0000004680)=[{&(0x7f0000001480)="94", 0xfec6}], 0x1) fallocate(r1, 0x20, 0x0, 0x8000) 15:50:44 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r0 = socket(0x8, 0x6, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, 0x40000000) 15:50:44 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 299.812863][T12302] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 299.906320][T12299] IPVS: ftp: loaded support on port[0] = 21 [ 299.980252][T12304] IPVS: ftp: loaded support on port[0] = 21 15:50:45 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@private0, 0x0, 0x1}, 0x20) 15:50:45 executing program 4: r0 = socket(0x22, 0x3, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x8) 15:50:45 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6900) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0xffffffff) 15:50:45 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket(0x10, 0x2, 0x2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3d0, 0x104, 0x0, 0x0, 0x2f0, 0x2f0, 0x2f0, 0x4, &(0x7f0000000000), {[{{@arp={@rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0x0, 0x6, 0xc, {@empty, {[0xff, 0x0, 0xff, 0x0, 0xff]}}, {@mac=@link_local, {[0x7f]}}, 0xf94, 0x1, 0x83, 0x1, 0x20, 0x3f, 'caif0\x00', 'macvlan0\x00', {}, {}, 0x0, 0x84}, 0xbc, 0x104}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3, 'syz1\x00', {0x2}}}}, {{@uncond, 0xbc, 0xe0}, @unspec=@AUDIT={0x24, 'AUDIT\x00', 0x0, {0x2}}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0xc}, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @private=0xa010102, @loopback, 0x2}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x41c) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40) 15:50:45 executing program 0: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 300.923946][ T190] tipc: TX() has been purged, node left! [ 300.938561][ T32] audit: type=1804 audit(1595346645.954:12): pid=12370 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir025705277/syzkaller.FnYXpp/2/bus" dev="sda1" ino=15935 res=1 15:50:46 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="38000000020301040000000000000000000000000800010001000000090002000000000002"], 0x38}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000001640)={0xa, 0x4e27, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') sendfile(r4, r5, 0x0, 0xedc0) 15:50:46 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:50:46 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') 15:50:46 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/10, 0xa}], 0x1, 0xff) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000080)={0xf000000, 0xcb, 0xffffffff, r2, 0x0, &(0x7f0000000040)={0x990a2c, 0x94e, [], @p_u32=&(0x7f0000000000)=0x1}}) r4 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000040)=""/10, 0xa}], 0x1, 0xff) r5 = openat$btrfs_control(0xffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x13, &(0x7f0000000100)) ptrace(0x10, r6) ptrace$getregset(0x4205, r6, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x200, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20400}, [@IFLA_NET_NS_FD={0x8, 0x1c, r4}, @IFLA_NET_NS_FD={0x8, 0x1c, r5}, @IFLA_NET_NS_PID={0x8, 0x13, r6}, @IFLA_ADDRESS={0xa, 0x1, @broadcast}]}, 0x44}}, 0x4040044) [ 301.364522][T12375] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 301.416925][T12376] IPVS: ftp: loaded support on port[0] = 21 [ 301.452680][ C0] ===================================================== [ 301.459677][ C0] BUG: KMSAN: uninit-value in __skb_checksum_complete+0x37f/0x540 [ 301.467495][ C0] CPU: 0 PID: 12375 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 301.476155][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.486210][ C0] Call Trace: [ 301.489488][ C0] [ 301.492340][ C0] dump_stack+0x1df/0x240 [ 301.496672][ C0] kmsan_report+0xf7/0x1e0 [ 301.501089][ C0] __msan_warning+0x58/0xa0 [ 301.505590][ C0] __skb_checksum_complete+0x37f/0x540 [ 301.511049][ C0] ? __skb_checksum+0x12a0/0x12a0 [ 301.516071][ C0] ? csum_partial_ext+0xa0/0xa0 [ 301.520923][ C0] nf_ip_checksum+0x53b/0x740 [ 301.525600][ C0] nf_nat_icmp_reply_translation+0x2ba/0x980 [ 301.531578][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 301.536686][ C0] nf_nat_ipv4_local_fn+0x215/0x830 [ 301.541887][ C0] ? nf_nat_ipv4_out+0x780/0x780 [ 301.546813][ C0] nf_hook_slow+0x16e/0x400 [ 301.551317][ C0] __ip_local_out+0x69b/0x800 [ 301.555993][ C0] ? __ip_local_out+0x800/0x800 [ 301.560840][ C0] ip_push_pending_frames+0x16f/0x460 [ 301.566211][ C0] icmp_push_reply+0x660/0x710 [ 301.570977][ C0] __icmp_send+0x23ca/0x3150 [ 301.575589][ C0] ? __udp4_lib_lookup+0x53f/0x5f0 [ 301.580703][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 301.585898][ C0] __udp4_lib_rcv+0x3773/0x4b80 [ 301.590875][ C0] udp_rcv+0x5c/0x70 [ 301.594795][ C0] ? udp_v4_early_demux+0x1ef0/0x1ef0 [ 301.600173][ C0] ip_protocol_deliver_rcu+0x619/0xbc0 [ 301.605631][ C0] ip_local_deliver+0x62a/0x7c0 [ 301.610480][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 301.615496][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 301.621184][ C0] ip_rcv+0x6cf/0x750 [ 301.625164][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 301.629919][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 301.635546][ C0] process_backlog+0xfb5/0x14e0 [ 301.640394][ C0] ? lapic_next_event+0x6e/0xa0 [ 301.645252][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 301.650530][ C0] net_rx_action+0x746/0x1aa0 [ 301.655211][ C0] ? net_tx_action+0xc40/0xc40 [ 301.659970][ C0] __do_softirq+0x311/0x83d [ 301.664472][ C0] asm_call_on_stack+0x12/0x20 [ 301.669222][ C0] [ 301.672153][ C0] do_softirq_own_stack+0x7c/0xa0 [ 301.677170][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 301.682366][ C0] local_bh_enable+0x36/0x40 [ 301.686944][ C0] ip_finish_output2+0x1fee/0x24a0 [ 301.692055][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 301.698078][ C0] __ip_finish_output+0xaa7/0xd80 [ 301.703106][ C0] ip_finish_output+0x166/0x410 [ 301.707951][ C0] ip_output+0x593/0x680 [ 301.712196][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 301.717472][ C0] ? ip_finish_output+0x410/0x410 [ 301.722489][ C0] ip_send_skb+0x179/0x360 [ 301.726914][ C0] udp_send_skb+0x1046/0x18b0 [ 301.731602][ C0] udp_sendmsg+0x3bb5/0x4100 [ 301.736190][ C0] ? ip_do_fragment+0x3570/0x3570 [ 301.741237][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 301.746434][ C0] udpv6_sendmsg+0x1598/0x4940 [ 301.751209][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 301.756317][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 301.762115][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 301.768181][ C0] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 301.774590][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 301.779870][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 301.785667][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 301.791750][ C0] ? inet_send_prepare+0x92/0x600 [ 301.796788][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 301.801982][ C0] ? udpv6_rcv+0x70/0x70 [ 301.806218][ C0] ? udpv6_rcv+0x70/0x70 [ 301.810453][ C0] inet6_sendmsg+0x276/0x2e0 [ 301.815047][ C0] kernel_sendmsg+0x24a/0x440 [ 301.819725][ C0] sock_no_sendpage+0x235/0x300 [ 301.824579][ C0] ? sock_no_mmap+0x30/0x30 [ 301.829078][ C0] sock_sendpage+0x1e1/0x2c0 [ 301.833674][ C0] pipe_to_sendpage+0x38c/0x4c0 [ 301.838522][ C0] ? sock_fasync+0x250/0x250 [ 301.843118][ C0] __splice_from_pipe+0x565/0xf00 [ 301.848136][ C0] ? generic_splice_sendpage+0x2d0/0x2d0 [ 301.853775][ C0] generic_splice_sendpage+0x1d5/0x2d0 [ 301.859240][ C0] ? iter_file_splice_write+0x1800/0x1800 [ 301.864953][ C0] direct_splice_actor+0x1fd/0x580 [ 301.870071][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 301.875179][ C0] splice_direct_to_actor+0x6b2/0xf50 [ 301.880544][ C0] ? do_splice_direct+0x580/0x580 [ 301.885580][ C0] do_splice_direct+0x342/0x580 [ 301.890436][ C0] do_sendfile+0x101b/0x1d40 [ 301.895037][ C0] __se_compat_sys_sendfile+0x301/0x3c0 [ 301.901132][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 301.906320][ C0] ? __ia32_sys_sendfile64+0x70/0x70 [ 301.911599][ C0] __ia32_compat_sys_sendfile+0x56/0x70 [ 301.917141][ C0] __do_fast_syscall_32+0x2aa/0x400 [ 301.922341][ C0] do_fast_syscall_32+0x6b/0xd0 [ 301.927186][ C0] do_SYSENTER_32+0x73/0x90 [ 301.931700][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 301.938050][ C0] RIP: 0023:0xf7fd0549 [ 301.942113][ C0] Code: Bad RIP value. [ 301.946176][ C0] RSP: 002b:00000000f5dcb0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 301.954583][ C0] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 0000000000000008 [ 301.962568][ C0] RDX: 0000000000000000 RSI: 000000000000edc0 RDI: 0000000000000000 [ 301.970542][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 301.978516][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 301.986482][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 301.994455][ C0] [ 301.996787][ C0] Uninit was stored to memory at: [ 302.001806][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 302.007514][ C0] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 302.013521][ C0] kmsan_memcpy_metadata+0xb/0x10 [ 302.018531][ C0] __msan_memcpy+0x43/0x50 [ 302.022935][ C0] csum_partial_copy+0xae/0x100 [ 302.027778][ C0] skb_copy_and_csum_bits+0x227/0x1130 [ 302.033223][ C0] icmp_glue_bits+0x166/0x380 [ 302.037887][ C0] __ip_append_data+0x47c4/0x5630 [ 302.042925][ C0] ip_append_data+0x328/0x480 [ 302.047585][ C0] icmp_push_reply+0x206/0x710 [ 302.052333][ C0] __icmp_send+0x23ca/0x3150 [ 302.056905][ C0] __udp4_lib_rcv+0x3773/0x4b80 [ 302.061738][ C0] udp_rcv+0x5c/0x70 [ 302.065617][ C0] ip_protocol_deliver_rcu+0x619/0xbc0 [ 302.071081][ C0] ip_local_deliver+0x62a/0x7c0 [ 302.075932][ C0] ip_rcv+0x6cf/0x750 [ 302.079909][ C0] process_backlog+0xfb5/0x14e0 [ 302.084748][ C0] net_rx_action+0x746/0x1aa0 [ 302.089411][ C0] __do_softirq+0x311/0x83d [ 302.093890][ C0] [ 302.096201][ C0] Uninit was stored to memory at: [ 302.101211][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 302.106911][ C0] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 302.112873][ C0] kmsan_memcpy_metadata+0xb/0x10 [ 302.117877][ C0] __msan_memcpy+0x43/0x50 [ 302.122279][ C0] _copy_from_iter_full+0xbfe/0x13b0 [ 302.127551][ C0] ip_generic_getfrag+0x14a/0x3c0 [ 302.132560][ C0] __ip_append_data+0x47c4/0x5630 [ 302.137569][ C0] ip_make_skb+0x392/0x890 [ 302.141970][ C0] udp_sendmsg+0x36dc/0x4100 [ 302.146547][ C0] udpv6_sendmsg+0x1598/0x4940 [ 302.151293][ C0] inet6_sendmsg+0x276/0x2e0 [ 302.155869][ C0] kernel_sendmsg+0x24a/0x440 [ 302.160531][ C0] sock_no_sendpage+0x235/0x300 [ 302.165369][ C0] sock_sendpage+0x1e1/0x2c0 [ 302.169945][ C0] pipe_to_sendpage+0x38c/0x4c0 [ 302.174780][ C0] __splice_from_pipe+0x565/0xf00 [ 302.179787][ C0] generic_splice_sendpage+0x1d5/0x2d0 [ 302.185232][ C0] direct_splice_actor+0x1fd/0x580 [ 302.190327][ C0] splice_direct_to_actor+0x6b2/0xf50 [ 302.195683][ C0] do_splice_direct+0x342/0x580 [ 302.200519][ C0] do_sendfile+0x101b/0x1d40 [ 302.205093][ C0] __se_compat_sys_sendfile+0x301/0x3c0 [ 302.210621][ C0] __ia32_compat_sys_sendfile+0x56/0x70 [ 302.216168][ C0] __do_fast_syscall_32+0x2aa/0x400 [ 302.221351][ C0] do_fast_syscall_32+0x6b/0xd0 [ 302.226184][ C0] do_SYSENTER_32+0x73/0x90 [ 302.230672][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 302.236984][ C0] [ 302.239302][ C0] Uninit was created at: [ 302.243537][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 302.249158][ C0] kmsan_alloc_page+0xb9/0x180 [ 302.253915][ C0] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 302.259810][ C0] alloc_pages_current+0x672/0x990 [ 302.264918][ C0] push_pipe+0x605/0xb70 [ 302.269154][ C0] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 302.274865][ C0] do_splice_to+0x4fc/0x14f0 [ 302.279444][ C0] splice_direct_to_actor+0x45c/0xf50 [ 302.284801][ C0] do_splice_direct+0x342/0x580 [ 302.289636][ C0] do_sendfile+0x101b/0x1d40 [ 302.294207][ C0] __se_compat_sys_sendfile+0x301/0x3c0 [ 302.299733][ C0] __ia32_compat_sys_sendfile+0x56/0x70 [ 302.305282][ C0] __do_fast_syscall_32+0x2aa/0x400 [ 302.310470][ C0] do_fast_syscall_32+0x6b/0xd0 [ 302.315313][ C0] do_SYSENTER_32+0x73/0x90 [ 302.319807][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 302.326114][ C0] ===================================================== [ 302.333027][ C0] Disabling lock debugging due to kernel taint [ 302.339162][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 302.345746][ C0] CPU: 0 PID: 12375 Comm: syz-executor.4 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 302.355785][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.365821][ C0] Call Trace: [ 302.369089][ C0] [ 302.371933][ C0] dump_stack+0x1df/0x240 [ 302.376256][ C0] panic+0x3d5/0xc3e [ 302.380155][ C0] kmsan_report+0x1df/0x1e0 [ 302.384658][ C0] __msan_warning+0x58/0xa0 [ 302.389152][ C0] __skb_checksum_complete+0x37f/0x540 [ 302.394605][ C0] ? __skb_checksum+0x12a0/0x12a0 [ 302.399618][ C0] ? csum_partial_ext+0xa0/0xa0 [ 302.404458][ C0] nf_ip_checksum+0x53b/0x740 [ 302.409130][ C0] nf_nat_icmp_reply_translation+0x2ba/0x980 [ 302.415103][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 302.420207][ C0] nf_nat_ipv4_local_fn+0x215/0x830 [ 302.425401][ C0] ? nf_nat_ipv4_out+0x780/0x780 [ 302.430322][ C0] nf_hook_slow+0x16e/0x400 [ 302.434819][ C0] __ip_local_out+0x69b/0x800 [ 302.439489][ C0] ? __ip_local_out+0x800/0x800 [ 302.444326][ C0] ip_push_pending_frames+0x16f/0x460 [ 302.449689][ C0] icmp_push_reply+0x660/0x710 [ 302.454448][ C0] __icmp_send+0x23ca/0x3150 [ 302.459043][ C0] ? __udp4_lib_lookup+0x53f/0x5f0 [ 302.464146][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 302.469333][ C0] __udp4_lib_rcv+0x3773/0x4b80 [ 302.474191][ C0] udp_rcv+0x5c/0x70 [ 302.478076][ C0] ? udp_v4_early_demux+0x1ef0/0x1ef0 [ 302.483432][ C0] ip_protocol_deliver_rcu+0x619/0xbc0 [ 302.488879][ C0] ip_local_deliver+0x62a/0x7c0 [ 302.493721][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 302.498730][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 302.504345][ C0] ip_rcv+0x6cf/0x750 [ 302.508319][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 302.513070][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 302.518688][ C0] process_backlog+0xfb5/0x14e0 [ 302.523533][ C0] ? lapic_next_event+0x6e/0xa0 [ 302.528379][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 302.533648][ C0] net_rx_action+0x746/0x1aa0 [ 302.538320][ C0] ? net_tx_action+0xc40/0xc40 [ 302.543071][ C0] __do_softirq+0x311/0x83d [ 302.547567][ C0] asm_call_on_stack+0x12/0x20 [ 302.552308][ C0] [ 302.555234][ C0] do_softirq_own_stack+0x7c/0xa0 [ 302.560247][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 302.565437][ C0] local_bh_enable+0x36/0x40 [ 302.570013][ C0] ip_finish_output2+0x1fee/0x24a0 [ 302.575117][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 302.581096][ C0] __ip_finish_output+0xaa7/0xd80 [ 302.586124][ C0] ip_finish_output+0x166/0x410 [ 302.590980][ C0] ip_output+0x593/0x680 [ 302.595220][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 302.600491][ C0] ? ip_finish_output+0x410/0x410 [ 302.605500][ C0] ip_send_skb+0x179/0x360 [ 302.609916][ C0] udp_send_skb+0x1046/0x18b0 [ 302.614595][ C0] udp_sendmsg+0x3bb5/0x4100 [ 302.619176][ C0] ? ip_do_fragment+0x3570/0x3570 [ 302.624237][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 302.629427][ C0] udpv6_sendmsg+0x1598/0x4940 [ 302.634200][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 302.639299][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 302.645091][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 302.651149][ C0] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 302.657557][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 302.662743][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 302.668622][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 302.674673][ C0] ? inet_send_prepare+0x92/0x600 [ 302.679683][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 302.684871][ C0] ? udpv6_rcv+0x70/0x70 [ 302.689095][ C0] ? udpv6_rcv+0x70/0x70 [ 302.693325][ C0] inet6_sendmsg+0x276/0x2e0 [ 302.697907][ C0] kernel_sendmsg+0x24a/0x440 [ 302.702575][ C0] sock_no_sendpage+0x235/0x300 [ 302.707419][ C0] ? sock_no_mmap+0x30/0x30 [ 302.711910][ C0] sock_sendpage+0x1e1/0x2c0 [ 302.716494][ C0] pipe_to_sendpage+0x38c/0x4c0 [ 302.721345][ C0] ? sock_fasync+0x250/0x250 [ 302.725930][ C0] __splice_from_pipe+0x565/0xf00 [ 302.730945][ C0] ? generic_splice_sendpage+0x2d0/0x2d0 [ 302.736576][ C0] generic_splice_sendpage+0x1d5/0x2d0 [ 302.742030][ C0] ? iter_file_splice_write+0x1800/0x1800 [ 302.747733][ C0] direct_splice_actor+0x1fd/0x580 [ 302.752838][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 302.757940][ C0] splice_direct_to_actor+0x6b2/0xf50 [ 302.763296][ C0] ? do_splice_direct+0x580/0x580 [ 302.768318][ C0] do_splice_direct+0x342/0x580 [ 302.773163][ C0] do_sendfile+0x101b/0x1d40 [ 302.777753][ C0] __se_compat_sys_sendfile+0x301/0x3c0 [ 302.783305][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 302.788511][ C0] ? __ia32_sys_sendfile64+0x70/0x70 [ 302.793795][ C0] __ia32_compat_sys_sendfile+0x56/0x70 [ 302.799332][ C0] __do_fast_syscall_32+0x2aa/0x400 [ 302.804536][ C0] do_fast_syscall_32+0x6b/0xd0 [ 302.809375][ C0] do_SYSENTER_32+0x73/0x90 [ 302.813866][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 302.820173][ C0] RIP: 0023:0xf7fd0549 [ 302.824220][ C0] Code: Bad RIP value. [ 302.828268][ C0] RSP: 002b:00000000f5dcb0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 302.836659][ C0] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 0000000000000008 [ 302.844613][ C0] RDX: 0000000000000000 RSI: 000000000000edc0 RDI: 0000000000000000 [ 302.852567][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 302.860532][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 302.868483][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 302.877131][ C0] ------------[ cut here ]------------ [ 302.882569][ C0] kernel BUG at mm/kmsan/kmsan.h:87! [ 302.887831][ C0] invalid opcode: 0000 [#1] SMP [ 302.892658][ C0] CPU: 0 PID: 12375 Comm: syz-executor.4 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 302.902685][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.912722][ C0] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 302.919282][ C0] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 8a ad 31 c0 e8 81 fc 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3d 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 302.938969][ C0] RSP: 0018:ffffb838c0002d38 EFLAGS: 00010046 [ 302.945006][ C0] RAX: 0000000000000002 RBX: 00000000074900c5 RCX: 00000000074900c5 [ 302.952953][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffb838c0002e14 [ 302.960897][ C0] RBP: ffffb838c0002de0 R08: 0000000000000000 R09: ffff93e36fc28210 [ 302.968841][ C0] R10: 0000000000000000 R11: ffffffffa4602930 R12: 0000000000000000 [ 302.976791][ C0] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 302.984737][ C0] FS: 0000000000000000(0000) GS:ffff93e36fc00000(0063) knlGS:00000000f5dcbb40 [ 302.993636][ C0] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 303.000192][ C0] CR2: 000000000810e1e0 CR3: 00000001cea3c000 CR4: 00000000001406f0 [ 303.008142][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 303.016085][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 303.024025][ C0] Call Trace: [ 303.027283][ C0] [ 303.030117][ C0] kmsan_check_memory+0xd/0x10 [ 303.034857][ C0] iowrite8+0x99/0x2e0 [ 303.038901][ C0] pvpanic_panic_notify+0x99/0xc0 [ 303.043897][ C0] ? pvpanic_mmio_remove+0x60/0x60 [ 303.048983][ C0] atomic_notifier_call_chain+0x130/0x250 [ 303.054677][ C0] panic+0x468/0xc3e [ 303.058557][ C0] kmsan_report+0x1df/0x1e0 [ 303.063034][ C0] __msan_warning+0x58/0xa0 [ 303.067529][ C0] __skb_checksum_complete+0x37f/0x540 [ 303.072963][ C0] ? __skb_checksum+0x12a0/0x12a0 [ 303.077958][ C0] ? csum_partial_ext+0xa0/0xa0 [ 303.082788][ C0] nf_ip_checksum+0x53b/0x740 [ 303.087558][ C0] nf_nat_icmp_reply_translation+0x2ba/0x980 [ 303.093536][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 303.098635][ C0] nf_nat_ipv4_local_fn+0x215/0x830 [ 303.103823][ C0] ? nf_nat_ipv4_out+0x780/0x780 [ 303.108745][ C0] nf_hook_slow+0x16e/0x400 [ 303.113233][ C0] __ip_local_out+0x69b/0x800 [ 303.117891][ C0] ? __ip_local_out+0x800/0x800 [ 303.122722][ C0] ip_push_pending_frames+0x16f/0x460 [ 303.128072][ C0] icmp_push_reply+0x660/0x710 [ 303.132817][ C0] __icmp_send+0x23ca/0x3150 [ 303.137396][ C0] ? __udp4_lib_lookup+0x53f/0x5f0 [ 303.142488][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 303.147661][ C0] __udp4_lib_rcv+0x3773/0x4b80 [ 303.152499][ C0] udp_rcv+0x5c/0x70 [ 303.156367][ C0] ? udp_v4_early_demux+0x1ef0/0x1ef0 [ 303.161724][ C0] ip_protocol_deliver_rcu+0x619/0xbc0 [ 303.167172][ C0] ip_local_deliver+0x62a/0x7c0 [ 303.172004][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 303.177008][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 303.182613][ C0] ip_rcv+0x6cf/0x750 [ 303.186571][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 303.191308][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 303.196915][ C0] process_backlog+0xfb5/0x14e0 [ 303.201742][ C0] ? lapic_next_event+0x6e/0xa0 [ 303.206576][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 303.211832][ C0] net_rx_action+0x746/0x1aa0 [ 303.216489][ C0] ? net_tx_action+0xc40/0xc40 [ 303.221234][ C0] __do_softirq+0x311/0x83d [ 303.225715][ C0] asm_call_on_stack+0x12/0x20 [ 303.230447][ C0] [ 303.233362][ C0] do_softirq_own_stack+0x7c/0xa0 [ 303.238360][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 303.243536][ C0] local_bh_enable+0x36/0x40 [ 303.248100][ C0] ip_finish_output2+0x1fee/0x24a0 [ 303.253187][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 303.259149][ C0] __ip_finish_output+0xaa7/0xd80 [ 303.264155][ C0] ip_finish_output+0x166/0x410 [ 303.268981][ C0] ip_output+0x593/0x680 [ 303.273205][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 303.278464][ C0] ? ip_finish_output+0x410/0x410 [ 303.283461][ C0] ip_send_skb+0x179/0x360 [ 303.287853][ C0] udp_send_skb+0x1046/0x18b0 [ 303.292512][ C0] udp_sendmsg+0x3bb5/0x4100 [ 303.297078][ C0] ? ip_do_fragment+0x3570/0x3570 [ 303.302098][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 303.307273][ C0] udpv6_sendmsg+0x1598/0x4940 [ 303.312027][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 303.317113][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 303.322910][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 303.328967][ C0] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 303.335365][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 303.340627][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 303.346408][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 303.352448][ C0] ? inet_send_prepare+0x92/0x600 [ 303.357446][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 303.362620][ C0] ? udpv6_rcv+0x70/0x70 [ 303.366836][ C0] ? udpv6_rcv+0x70/0x70 [ 303.371054][ C0] inet6_sendmsg+0x276/0x2e0 [ 303.375622][ C0] kernel_sendmsg+0x24a/0x440 [ 303.380276][ C0] sock_no_sendpage+0x235/0x300 [ 303.385126][ C0] ? sock_no_mmap+0x30/0x30 [ 303.389603][ C0] sock_sendpage+0x1e1/0x2c0 [ 303.394174][ C0] pipe_to_sendpage+0x38c/0x4c0 [ 303.399000][ C0] ? sock_fasync+0x250/0x250 [ 303.403571][ C0] __splice_from_pipe+0x565/0xf00 [ 303.408569][ C0] ? generic_splice_sendpage+0x2d0/0x2d0 [ 303.414182][ C0] generic_splice_sendpage+0x1d5/0x2d0 [ 303.419618][ C0] ? iter_file_splice_write+0x1800/0x1800 [ 303.425310][ C0] direct_splice_actor+0x1fd/0x580 [ 303.430398][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 303.435487][ C0] splice_direct_to_actor+0x6b2/0xf50 [ 303.440831][ C0] ? do_splice_direct+0x580/0x580 [ 303.445841][ C0] do_splice_direct+0x342/0x580 [ 303.450672][ C0] do_sendfile+0x101b/0x1d40 [ 303.455247][ C0] __se_compat_sys_sendfile+0x301/0x3c0 [ 303.460773][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 303.465946][ C0] ? __ia32_sys_sendfile64+0x70/0x70 [ 303.471208][ C0] __ia32_compat_sys_sendfile+0x56/0x70 [ 303.476727][ C0] __do_fast_syscall_32+0x2aa/0x400 [ 303.481911][ C0] do_fast_syscall_32+0x6b/0xd0 [ 303.486739][ C0] do_SYSENTER_32+0x73/0x90 [ 303.491224][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 303.497523][ C0] RIP: 0023:0xf7fd0549 [ 303.501560][ C0] Code: Bad RIP value. [ 303.505599][ C0] RSP: 002b:00000000f5dcb0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 303.513981][ C0] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 0000000000000008 [ 303.521925][ C0] RDX: 0000000000000000 RSI: 000000000000edc0 RDI: 0000000000000000 [ 303.529870][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 303.537813][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 303.545758][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 303.553707][ C0] Modules linked in: [ 303.557578][ C0] ---[ end trace 6e1d149685d53b10 ]--- [ 303.563011][ C0] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 303.569573][ C0] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 8a ad 31 c0 e8 81 fc 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3d 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 303.589148][ C0] RSP: 0018:ffffb838c0002d38 EFLAGS: 00010046 [ 303.595181][ C0] RAX: 0000000000000002 RBX: 00000000074900c5 RCX: 00000000074900c5 [ 303.603123][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffb838c0002e14 [ 303.611193][ C0] RBP: ffffb838c0002de0 R08: 0000000000000000 R09: ffff93e36fc28210 [ 303.619143][ C0] R10: 0000000000000000 R11: ffffffffa4602930 R12: 0000000000000000 [ 303.627086][ C0] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 303.635035][ C0] FS: 0000000000000000(0000) GS:ffff93e36fc00000(0063) knlGS:00000000f5dcbb40 [ 303.643944][ C0] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 303.650498][ C0] CR2: 000000000810e1e0 CR3: 00000001cea3c000 CR4: 00000000001406f0 [ 303.658444][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 303.666390][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 303.674334][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 303.682206][ C0] Kernel Offset: 0x1e200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 303.693816][ C0] Rebooting in 86400 seconds..