[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.134' (ECDSA) to the list of known hosts. 2020/09/01 03:27:34 fuzzer started 2020/09/01 03:27:34 dialing manager at 10.128.0.26:41077 2020/09/01 03:27:34 syscalls: 3333 2020/09/01 03:27:34 code coverage: enabled 2020/09/01 03:27:34 comparison tracing: enabled 2020/09/01 03:27:34 extra coverage: enabled 2020/09/01 03:27:34 setuid sandbox: enabled 2020/09/01 03:27:34 namespace sandbox: enabled 2020/09/01 03:27:34 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/01 03:27:34 fault injection: enabled 2020/09/01 03:27:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/01 03:27:34 net packet injection: enabled 2020/09/01 03:27:34 net device setup: enabled 2020/09/01 03:27:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/01 03:27:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/01 03:27:34 USB emulation: enabled 2020/09/01 03:27:34 hci packet injection: enabled 03:30:45 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x80019c) fallocate(r2, 0x20, 0x80000, 0x8800000) 03:30:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 03:30:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 03:30:46 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000100), 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$packet(0x11, 0x3, 0x300) r2 = memfd_create(&(0x7f0000000000), 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000001580)={{r2}, "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"}) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0", 0xba}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}], 0x3, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 03:30:46 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000000), 0x0) 03:30:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceefcfb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) syzkaller login: [ 256.458308][ T6864] IPVS: ftp: loaded support on port[0] = 21 [ 256.557549][ T6866] IPVS: ftp: loaded support on port[0] = 21 [ 256.708598][ T6864] chnl_net:caif_netlink_parms(): no params data found [ 256.840787][ T6868] IPVS: ftp: loaded support on port[0] = 21 [ 256.880491][ T6864] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.890069][ T6864] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.899465][ T6864] device bridge_slave_0 entered promiscuous mode [ 256.962039][ T6864] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.970113][ T6864] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.987004][ T6864] device bridge_slave_1 entered promiscuous mode [ 257.055849][ T6870] IPVS: ftp: loaded support on port[0] = 21 [ 257.093507][ T6866] chnl_net:caif_netlink_parms(): no params data found [ 257.112764][ T6864] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.133583][ T6864] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.228573][ T6872] IPVS: ftp: loaded support on port[0] = 21 [ 257.292499][ T6864] team0: Port device team_slave_0 added [ 257.357866][ T6874] IPVS: ftp: loaded support on port[0] = 21 [ 257.366881][ T6864] team0: Port device team_slave_1 added [ 257.447831][ T6866] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.458203][ T6866] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.466749][ T6866] device bridge_slave_0 entered promiscuous mode [ 257.479704][ T6866] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.489821][ T6866] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.499418][ T6866] device bridge_slave_1 entered promiscuous mode [ 257.532770][ T6864] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.539920][ T6864] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.567632][ T6864] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.621324][ T6864] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.629544][ T6864] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.657355][ T6864] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.672288][ T6866] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.687578][ T6866] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.736833][ T6864] device hsr_slave_0 entered promiscuous mode [ 257.743619][ T6864] device hsr_slave_1 entered promiscuous mode [ 257.797523][ T6866] team0: Port device team_slave_0 added [ 257.803952][ T6868] chnl_net:caif_netlink_parms(): no params data found [ 257.850825][ T6866] team0: Port device team_slave_1 added [ 257.948942][ T6866] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.956732][ T6866] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.984429][ T6866] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.001070][ T6866] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.008824][ T6866] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.037446][ T6866] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.052277][ T6870] chnl_net:caif_netlink_parms(): no params data found [ 258.088363][ T6868] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.095547][ T6868] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.105405][ T6868] device bridge_slave_0 entered promiscuous mode [ 258.117704][ T6868] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.124843][ T6868] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.134130][ T6868] device bridge_slave_1 entered promiscuous mode [ 258.233459][ T6866] device hsr_slave_0 entered promiscuous mode [ 258.240587][ T6866] device hsr_slave_1 entered promiscuous mode [ 258.248429][ T6866] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.256893][ T6866] Cannot create hsr debugfs directory [ 258.317594][ T6868] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.394504][ T6868] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.435923][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 258.439115][ T6874] chnl_net:caif_netlink_parms(): no params data found [ 258.454408][ T6870] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.461465][ T6870] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.470028][ T6870] device bridge_slave_0 entered promiscuous mode [ 258.481589][ T6872] chnl_net:caif_netlink_parms(): no params data found [ 258.528935][ T6870] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.536588][ T6870] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.547446][ T6870] device bridge_slave_1 entered promiscuous mode [ 258.573811][ T6868] team0: Port device team_slave_0 added [ 258.593137][ T17] Bluetooth: hci1: command 0x0409 tx timeout [ 258.630921][ T6870] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.641736][ T6868] team0: Port device team_slave_1 added [ 258.676541][ T6870] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.768346][ T6872] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.776415][ T6872] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.785671][ T6872] device bridge_slave_0 entered promiscuous mode [ 258.801483][ T6868] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.808681][ T6868] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.836080][ T6868] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.846929][ T47] Bluetooth: hci2: command 0x0409 tx timeout [ 258.865094][ T6870] team0: Port device team_slave_0 added [ 258.871291][ T6872] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.880101][ T6872] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.889107][ T6872] device bridge_slave_1 entered promiscuous mode [ 258.937807][ T6868] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.945512][ T6868] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.972564][ T6868] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.984181][ T6864] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 258.992639][ T2584] Bluetooth: hci3: command 0x0409 tx timeout [ 259.001516][ T6870] team0: Port device team_slave_1 added [ 259.018028][ T6874] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.028675][ T6874] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.037265][ T6874] device bridge_slave_0 entered promiscuous mode [ 259.051110][ T6864] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 259.066097][ T6864] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 259.087270][ T6864] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 259.111482][ T6874] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.120612][ T6874] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.129812][ T6874] device bridge_slave_1 entered promiscuous mode [ 259.158180][ T6872] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.194686][ T6870] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.201672][ T6870] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.229098][ T6870] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.232797][ T2584] Bluetooth: hci4: command 0x0409 tx timeout [ 259.247739][ T6872] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.262597][ T6868] device hsr_slave_0 entered promiscuous mode [ 259.269379][ T6868] device hsr_slave_1 entered promiscuous mode [ 259.277082][ T6868] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.284802][ T6868] Cannot create hsr debugfs directory [ 259.297982][ T6874] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.308517][ T6870] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.317150][ T2584] Bluetooth: hci5: command 0x0409 tx timeout [ 259.327249][ T6870] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.354190][ T6870] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.392944][ T6874] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.402304][ T6866] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 259.420953][ T6866] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 259.454456][ T6870] device hsr_slave_0 entered promiscuous mode [ 259.467403][ T6870] device hsr_slave_1 entered promiscuous mode [ 259.476596][ T6870] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.485309][ T6870] Cannot create hsr debugfs directory [ 259.508827][ T6874] team0: Port device team_slave_0 added [ 259.517942][ T6872] team0: Port device team_slave_0 added [ 259.524388][ T6866] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 259.537932][ T6866] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 259.566375][ T6874] team0: Port device team_slave_1 added [ 259.579937][ T6872] team0: Port device team_slave_1 added [ 259.605682][ T6872] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.613287][ T6872] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.641947][ T6872] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.657259][ T6872] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.664489][ T6872] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.690517][ T6872] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.782825][ T6872] device hsr_slave_0 entered promiscuous mode [ 259.789558][ T6872] device hsr_slave_1 entered promiscuous mode [ 259.796490][ T6872] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.805137][ T6872] Cannot create hsr debugfs directory [ 259.811136][ T6874] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.819177][ T6874] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.845189][ T6874] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.896946][ T6874] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.906460][ T6874] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.933906][ T6874] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.042769][ T6874] device hsr_slave_0 entered promiscuous mode [ 260.053227][ T6874] device hsr_slave_1 entered promiscuous mode [ 260.060366][ T6874] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.069803][ T6874] Cannot create hsr debugfs directory [ 260.229856][ T6864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.247138][ T6868] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 260.298272][ T6868] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 260.310081][ T6868] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 260.359670][ T6868] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 260.408528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.419255][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.435717][ T6864] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.459629][ T6866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.478144][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.489885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.500029][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.507310][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.512384][ T2584] Bluetooth: hci0: command 0x041b tx timeout [ 260.524905][ T6870] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 260.551279][ T6866] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.567286][ T7354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.575597][ T7354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.586767][ T7354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.597491][ T7354] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.604611][ T7354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.614584][ T7354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.622354][ T7354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.630024][ T7354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.643049][ T6870] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 260.672597][ T2584] Bluetooth: hci1: command 0x041b tx timeout [ 260.672644][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.691940][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.707194][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.716841][ T2609] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.724143][ T2609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.743070][ T6870] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 260.759702][ T6870] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 260.770825][ T6872] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 260.781136][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.792956][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.801700][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.811184][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.820563][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.829653][ T2609] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.836772][ T2609] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.847461][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.856657][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.893630][ T6872] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 260.905293][ T6872] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 260.912835][ T2584] Bluetooth: hci2: command 0x041b tx timeout [ 260.926008][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.935154][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.945414][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.954701][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.963980][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.009115][ T6872] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 261.025235][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.038014][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.048504][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.058940][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.069617][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.077191][ T2584] Bluetooth: hci3: command 0x041b tx timeout [ 261.083419][ T6874] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 261.104825][ T6864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.129581][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.141436][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.150535][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.164729][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.177545][ T6874] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 261.191744][ T6874] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 261.225404][ T6874] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 261.234935][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.247147][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.258001][ T6866] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.270190][ T6866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.300614][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.310462][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.312639][ T17] Bluetooth: hci4: command 0x041b tx timeout [ 261.336541][ T6864] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.390790][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.399667][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.403220][ T2609] Bluetooth: hci5: command 0x041b tx timeout [ 261.433072][ T6868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.445788][ T6866] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.494965][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.504057][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.514979][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.524699][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.533550][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.541660][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.553032][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.560771][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.574870][ T6868] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.596563][ T6864] device veth0_vlan entered promiscuous mode [ 261.644952][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.654053][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.667819][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.677275][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.689434][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.696572][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.707729][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.717700][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.729705][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.736838][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.761411][ T6870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.769501][ T6864] device veth1_vlan entered promiscuous mode [ 261.783324][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.792149][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.819932][ T6866] device veth0_vlan entered promiscuous mode [ 261.849213][ T6870] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.857440][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.866745][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.875885][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.885808][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.895221][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.903624][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.917099][ T6866] device veth1_vlan entered promiscuous mode [ 261.948620][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.957370][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.965974][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.974712][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.983939][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.991913][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.007178][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.015892][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.025132][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.035076][ T2584] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.042690][ T2584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.053183][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.061237][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.095656][ T6874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.120054][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.129977][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.139637][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.149048][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.158019][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.167434][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.177318][ T8169] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.184558][ T8169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.193135][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.201739][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.226864][ T6868] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.247319][ T6868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.261146][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.270640][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.280121][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.288802][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.299971][ T6866] device veth0_macvtap entered promiscuous mode [ 262.321295][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.331144][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.340559][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.349590][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.359418][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.369569][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.378150][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.391457][ T6864] device veth0_macvtap entered promiscuous mode [ 262.430741][ T6866] device veth1_macvtap entered promiscuous mode [ 262.440506][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.473321][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.481551][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.503121][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.511993][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.521577][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.530652][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.539565][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.547454][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.567358][ T6864] device veth1_macvtap entered promiscuous mode [ 262.583914][ T6870] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.596302][ T6870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.602626][ T7354] Bluetooth: hci0: command 0x040f tx timeout [ 262.609010][ T6872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.628265][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.636655][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.645681][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.660096][ T6868] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.674076][ T6874] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.711261][ T6864] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.724093][ T7354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.731711][ T7354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.745232][ T7354] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.755399][ T7354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.770877][ T6870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.779005][ T7354] Bluetooth: hci1: command 0x040f tx timeout [ 262.799416][ T6864] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.813655][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.823914][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.833128][ T8169] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.840387][ T8169] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.851016][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.860269][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.869365][ T8169] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.876518][ T8169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.885016][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.894081][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.903199][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.936811][ T6864] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.948447][ T6864] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.958093][ T6864] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.967531][ T6864] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.980144][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.989922][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.999331][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.002347][ T7354] Bluetooth: hci2: command 0x040f tx timeout [ 263.009515][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.053996][ T6866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.066745][ T6866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.079873][ T6866] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.095430][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.105716][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.115159][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.126551][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.136708][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.145821][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.154963][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.162455][ T2609] Bluetooth: hci3: command 0x040f tx timeout [ 263.163857][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.177530][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.186369][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.195592][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.204549][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.220210][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.240889][ T6868] device veth0_vlan entered promiscuous mode [ 263.256947][ T6866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.269243][ T6866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.281092][ T6866] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.293144][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.301472][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.310670][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.320905][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.330288][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.339041][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.350292][ T6872] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.362207][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.373290][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.397530][ T6866] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.408332][ T2609] Bluetooth: hci4: command 0x040f tx timeout [ 263.413477][ T6866] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.430928][ T6866] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.441034][ T6866] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.459715][ T6874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.471954][ T6868] device veth1_vlan entered promiscuous mode [ 263.478294][ T8152] Bluetooth: hci5: command 0x040f tx timeout [ 263.487597][ T7354] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.500451][ T7354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.509481][ T7354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.545676][ T6870] device veth0_vlan entered promiscuous mode [ 263.562894][ T7354] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 263.571426][ T7354] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.593229][ T7354] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.601179][ T7354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.611810][ T7354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.621181][ T7354] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.628343][ T7354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.639183][ T7354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.653545][ T7354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.662483][ T7354] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.669633][ T7354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.682790][ T2609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 03:30:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000d00)=[{&(0x7f0000000040)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000100)=[{&(0x7f00000001c0)="b1", 0x1}], 0x1}], 0x1, 0x0) [ 263.764326][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.788202][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.810230][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.819908][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.869195][ T6870] device veth1_vlan entered promiscuous mode [ 263.903074][ T6868] device veth0_macvtap entered promiscuous mode 03:30:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x0, 0x0, 0x200, 0x168, 0x0, 0x278, 0x2e8, 0x2e8, 0x278, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @remote, [], [], 'bridge_slave_0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x120, 0x168, 0x0, {}, [@common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}, @common=@inet=@udplite={{0x30, 'udplite\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) gettid() tkill(0x0, 0x0) [ 263.920862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.934568][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.956953][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.987917][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.997071][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.006048][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.039267][ T8183] xt_nfacct: accounting object `syz0' does not exists [ 264.060349][ T6874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.069447][ T8186] xt_nfacct: accounting object `syz0' does not exists 03:30:54 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) read$usbfs(r0, &(0x7f00000011c0)=""/4105, 0x1009) read$usbfs(0xffffffffffffffff, 0x0, 0x0) [ 264.090602][ T285] Bluetooth: hci6: Frame reassembly failed (-84) [ 264.124804][ T6868] device veth1_macvtap entered promiscuous mode [ 264.152310][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.160539][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.193767][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.201773][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.232778][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 03:30:54 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pwrite64(r0, &(0x7f0000000040)="9c", 0x1, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) [ 264.241322][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.261274][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.283669][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.291225][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.305918][ T6872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.410183][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.440514][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:30:54 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040), 0x6) [ 264.453138][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.464403][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.476797][ T6868] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.489078][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.515030][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.523723][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.543753][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 03:30:54 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x0, 0x0, 0x200, 0x168, 0x0, 0x278, 0x2e8, 0x2e8, 0x278, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @remote, [], [], 'bridge_slave_0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x120, 0x168, 0x0, {}, [@common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}, @common=@inet=@udplite={{0x30, 'udplite\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) syz_open_dev$char_usb(0xc, 0xb4, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 264.578778][ T6870] device veth0_macvtap entered promiscuous mode [ 264.593961][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.609339][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.621664][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.643901][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.673875][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.673951][ T8212] xt_nfacct: accounting object `syz0' does not exists [ 264.691658][ T2609] Bluetooth: hci0: command 0x0419 tx timeout [ 264.702402][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.719925][ T8217] xt_nfacct: accounting object `syz0' does not exists 03:30:55 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000040)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) [ 264.743886][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.777326][ T6868] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.832402][ T47] Bluetooth: hci1: command 0x0419 tx timeout [ 264.843119][ T6870] device veth1_macvtap entered promiscuous mode [ 264.872040][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.880311][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.893497][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.907686][ T6872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.964337][ T6868] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.974596][ T6868] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.984546][ T6868] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.995912][ T6868] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.008481][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.019486][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.041347][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.056433][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.066821][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.078345][ T47] Bluetooth: hci2: command 0x0419 tx timeout [ 265.085719][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.096396][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.107638][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.120561][ T6870] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.144696][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.158775][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.175727][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.189371][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.199669][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.210654][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.220607][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.231324][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.244025][ T8177] Bluetooth: hci3: command 0x0419 tx timeout [ 265.244562][ T6870] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.272411][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.281147][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.291092][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.300345][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.311634][ T6874] device veth0_vlan entered promiscuous mode [ 265.326854][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.335279][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.348106][ T6870] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.365575][ T6870] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.378481][ T6870] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.391699][ T6870] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.444561][ T6874] device veth1_vlan entered promiscuous mode [ 265.472119][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.480347][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.487421][ T8177] Bluetooth: hci4: command 0x0419 tx timeout [ 265.502609][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.550835][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.561483][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.577155][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.586534][ T47] Bluetooth: hci5: command 0x0419 tx timeout [ 265.598407][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.607841][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.635574][ T6872] device veth0_vlan entered promiscuous mode [ 265.663517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.683118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.704517][ T6874] device veth0_macvtap entered promiscuous mode [ 265.734026][ T6872] device veth1_vlan entered promiscuous mode [ 265.748867][ T6874] device veth1_macvtap entered promiscuous mode [ 265.774953][ C0] hrtimer: interrupt took 46917 ns [ 265.797086][ T8235] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 265.837811][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.849576][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.871442][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.889979][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.900043][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.918071][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.929306][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.947552][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.971392][ T6874] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.997079][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.005930][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.015803][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.024765][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.034151][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.043223][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.052350][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.061603][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.073917][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.087363][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.099050][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.110462][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.120992][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.122184][ T8177] Bluetooth: hci6: command 0x1003 tx timeout [ 266.132593][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.147440][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.154339][ T6878] Bluetooth: hci6: sending frame failed (-49) [ 266.158020][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.175389][ T6874] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.186251][ T6872] device veth0_macvtap entered promiscuous mode [ 266.204350][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.213871][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.236513][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.249228][ T6874] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.261791][ T6874] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.275951][ T6874] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.303052][ T6874] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.355582][ T6872] device veth1_macvtap entered promiscuous mode [ 266.396833][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.421861][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.438276][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.449397][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.460164][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.471157][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.481602][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.493528][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.504038][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.515901][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.527620][ T6872] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.540596][ T8177] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.551178][ T8177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.562767][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.573815][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.584068][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.595740][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.607680][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.618892][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.629525][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.640050][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.650011][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.660551][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.672892][ T6872] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.683456][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.694467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.717814][ T6872] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.727760][ T6872] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.741793][ T6872] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.755095][ T6872] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.869234][ T8244] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 268.202187][ T5] Bluetooth: hci6: command 0x1001 tx timeout [ 268.209333][ T6878] Bluetooth: hci6: sending frame failed (-49) [ 270.282172][ T8177] Bluetooth: hci6: command 0x1009 tx timeout 03:31:04 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x410000, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000007c0)={'sit0\x00', &(0x7f0000000740)={'sit0\x00', 0x0, 0x29, 0x0, 0x9, 0x7, 0x20, @remote, @dev={0xfe, 0x80, [], 0x2f}, 0x10, 0x7800, 0x0, 0x40}}) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x2950fe1e23bf2c81) getsockname$tipc(r3, &(0x7f0000000100), &(0x7f0000000140)=0x10) connect$can_bcm(r1, &(0x7f0000000800)={0x1d, r2}, 0x10) socket(0xb, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r5 = dup2(r4, r4) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x10}]}}}]}, 0x40}}, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) poll(0x0, 0x0, 0x204) msgget$private(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 03:31:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 03:31:04 executing program 3: getpid() ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x23, &(0x7f00000005c0)={'filter\x00', 0x1002, 0x4, 0x3b8, 0x1cc, 0x1cc, 0x0, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0xff000000, 0x0, 0x0, {}, {@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xbc, 0xe0}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xbc, 0xec}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@empty, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'geneve1\x00', {0xff}}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x404) 03:31:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, r1, 0x309, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 03:31:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000680)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x24, 0xc, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 03:31:04 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) 03:31:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0x20}, {0x6}]}, 0x8) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 274.273210][ T8272] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 03:31:04 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) alarm(0x0) 03:31:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 03:31:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 03:31:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) capset(0x0, 0x0) 03:31:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 03:31:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 03:31:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f00000005c0)={'filter\x00', 0x100a, 0x4, 0x3b8, 0x1cc, 0x1cc, 0x0, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0xff000000, 0x0, 0x0, {}, {@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xbc, 0xe0}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xbc, 0xec}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@arp={@local, @empty, 0xffffff, 0x0, 0x0, 0x0, {}, {@empty, {[0x0, 0x0, 0x0, 0xff]}}, 0x7f, 0x1ff, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'geneve1\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x404) 03:31:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x30, &(0x7f00000005c0)={'filter\x00', 0x1002, 0x4, 0x3b8, 0x1cc, 0x1cc, 0x0, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0xff000000, 0x0, 0x0, {}, {@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xbc, 0xe0}, @unspec=@STANDARD={0x24}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xbc, 0xec}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@arp={@local, @empty, 0x0, 0x0, 0x3, 0x0, {}, {@empty, {[0x0, 0x0, 0x0, 0xff]}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'geneve1\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x404) 03:31:05 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x6}]}) 03:31:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 03:31:05 executing program 5: getpid() ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f00000005c0)={'filter\x00', 0x1002, 0x4, 0x3b8, 0x1cc, 0x1cc, 0x0, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xbc, 0xe0}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xbc, 0xec}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@arp={@local, @empty, 0x0, 0x0, 0x3, 0x6, {}, {@empty, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}}, 0x7f, 0x1ff, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'geneve1\x00', {0xff}}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x404) 03:31:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 03:31:05 executing program 2: getpid() ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f00000005c0)={'filter\x00', 0x1002, 0x4, 0x3b8, 0x1cc, 0x1cc, 0x3f000000, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xbc, 0xe0}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xbc, 0xec}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@arp={@local, @empty, 0x0, 0x0, 0x3, 0x6, {@empty, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'geneve1\x00', {0xff}}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x404) 03:31:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f00000005c0)={'filter\x00', 0x100a, 0x4, 0x3b8, 0x1cc, 0x1cc, 0x0, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0xff000000, 0x0, 0x0, {}, {@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xbc, 0xe0}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xbc, 0xec}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@arp={@local, @empty, 0xffffff, 0x0, 0x0, 0x0, {}, {@empty, {[0x0, 0x0, 0x0, 0xff]}}, 0x7f, 0x1ff, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'geneve1\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x404) 03:31:05 executing program 4: getpid() ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f00000005c0)={'filter\x00', 0x1002, 0x4, 0x3b8, 0x1cc, 0x1cc, 0x0, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0xff000000, 0x0, 0x0, {}, {@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xbc, 0xe0}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xbc, 0xec}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@arp={@local, @empty, 0xffffff, 0x0, 0x3, 0x6, {@empty, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}}, 0x7f, 0x1ff, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'geneve1\x00', {0xff}}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x404) 03:31:05 executing program 5: getpid() ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f00000005c0)={'filter\x00', 0x1002, 0x4, 0x3b8, 0x1cc, 0x1cc, 0x0, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0xff000000, 0x0, 0x0, {}, {@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xbc, 0xe0}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xbc, 0xec}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@arp={@local, @empty, 0xffffff, 0x0, 0x3, 0x0, {@empty, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}}, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'geneve1\x00', {0xff}}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x404) 03:31:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, 0x0) 03:31:05 executing program 2: getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f00000005c0)={'filter\x00', 0x1002, 0x4, 0x3b8, 0x1cc, 0x1cc, 0x0, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0xff000000, 0x0, 0x0, {}, {@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xbc, 0xe0}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xbc, 0xec}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@arp={@local, @empty, 0xffffff, 0x0, 0x3, 0x6, {@empty, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}}, 0x7f, 0x1ff, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'geneve1\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x404) 03:31:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) r0 = open(&(0x7f0000000000)='./bus\x00', 0x40442, 0x0) ftruncate(r0, 0x0) 03:31:05 executing program 5: getpid() ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f00000005c0)={'filter\x00', 0x1002, 0x4, 0x3b8, 0x1cc, 0x1cc, 0x0, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0xff000000, 0x0, 0x0, {}, {@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xbc, 0xe0}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xbc, 0xec}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@arp={@local, @empty, 0xffffff, 0x0, 0x0, 0x0, {@empty, {[0x0, 0xff, 0xff, 0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0xff]}}, 0x7f, 0x1ff, 0x1, 0x1000, 0x0, 0x0, 'team_slave_0\x00', 'geneve1\x00', {0xff}}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x404) 03:31:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) ioprio_get$uid(0x2, 0x0) 03:31:05 executing program 0: getpid() ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f00000005c0)={'filter\x00', 0x1002, 0x4, 0x3b8, 0x1cc, 0x1cc, 0x0, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0xff000000, 0x0, 0x0, {}, {@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00', {}, {0xff}}, 0xbc, 0xe0}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xbc, 0xec}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@arp={@local, @empty, 0xffffff, 0x0, 0x0, 0x0, {@empty, {[0x0, 0xff, 0xff, 0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0xff]}}, 0x7f, 0x1ff, 0x1, 0x1000, 0x0, 0x0, 'team_slave_0\x00', 'geneve1\x00', {0xff}}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x404) 03:31:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 03:31:05 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x2) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x8, 0x3, 0x2c8, 0x0, 0x118, 0x3e020005, 0x0, 0x188, 0x234, 0x1d0, 0x1d0, 0x234, 0x1d0, 0x5, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x114, 0x15c, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@inet=@iprange={{0x64, 'iprange\x00'}, {@ipv6=@local, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@dev, @ipv4=@broadcast}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x324) 03:31:05 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) chmod(&(0x7f0000000240)='./file0\x00', 0x0) 03:31:05 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'rose0\x00'}) 03:31:05 executing program 1: r0 = getpgid(0x0) r1 = getpgrp(r0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2c, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x200008a) r6 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@private0, @in=@local}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe4) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r7, 0x0, 0x2d, &(0x7f0000000240)={0x9, {{0x2, 0x4e22, @local}}}, 0x84) getgid() sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="34000000100001fc1e8e6f4ed158770000000000", @ANYRES32=r8, @ANYBLOB="ddffffffffffffff140012000c00010062726964676500"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010000104000000000000000008000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8], 0x28}}, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 03:31:06 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 03:31:06 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) clock_nanosleep(0x0, 0x0, &(0x7f0000000040), 0x0) 03:31:06 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f00000005c0)={'filter\x00', 0x1002, 0x4, 0x3b8, 0x1cc, 0x1cc, 0x0, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xbc, 0xe0}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xbc, 0xec}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'geneve1\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x404) [ 275.864524][ T8399] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:31:06 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xab, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r0, r2, 0x0) 03:31:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgsnd(0x0, &(0x7f0000000540)=ANY=[], 0x1, 0x0) futex(&(0x7f0000000140)=0x2, 0xe00000000000000, 0x2, 0x0, 0x0, 0x0) [ 275.929446][ T8399] device caif0 entered promiscuous mode [ 275.984165][ T8408] device bridge_slave_0 left promiscuous mode [ 276.011621][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state 03:31:06 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001700bbff000000000000000001"], 0x14}}, 0x0) sendmmsg(r0, &(0x7f0000000080), 0x4000, 0x0) 03:31:06 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r0, 0x0, 0x0) 03:31:06 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000280)="f6", 0x1, 0x0, 0x0, 0x0) 03:31:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) io_setup(0x1, &(0x7f00000004c0)) [ 276.209500][ T8399] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 276.235039][ T8408] syz-executor.1 (8408) used greatest stack depth: 23624 bytes left 03:31:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read$FUSE(r2, 0x0, 0x0) 03:31:06 executing program 0: msgget(0x3, 0x7a0) 03:31:06 executing program 3: msgget(0x3, 0x259) 03:31:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:31:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:31:06 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xab, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={0x64, 0x0, 0x1, 0x409, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 03:31:06 executing program 0: 03:31:06 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x67) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000d7eb000000c1030000030000002004000000000000800200000000000000000000800000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f31000801040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000006660b6e846de2b6800000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000000b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c0128834c09ef57d500000000000000000004000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c00000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) r1 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r1, &(0x7f0000000040)="55d95502c54faf4361a6de0000e186", 0xf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:31:06 executing program 2: 03:31:06 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="eb"]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:31:06 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="eb"]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:31:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000440)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) 03:31:07 executing program 3: 03:31:07 executing program 2: [ 276.818372][ T8463] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 276.852323][ T8462] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:31:07 executing program 0: 03:31:07 executing program 3: 03:31:07 executing program 2: 03:31:07 executing program 3: 03:31:07 executing program 0: [ 277.570327][ T8467] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 03:31:08 executing program 4: 03:31:08 executing program 1: 03:31:08 executing program 2: 03:31:08 executing program 5: 03:31:08 executing program 0: 03:31:08 executing program 3: 03:31:08 executing program 3: 03:31:08 executing program 0: 03:31:08 executing program 5: 03:31:08 executing program 1: 03:31:08 executing program 2: 03:31:08 executing program 4: 03:31:08 executing program 5: 03:31:08 executing program 2: 03:31:08 executing program 0: 03:31:08 executing program 3: 03:31:08 executing program 1: 03:31:08 executing program 4: 03:31:08 executing program 5: 03:31:08 executing program 2: 03:31:08 executing program 1: 03:31:08 executing program 3: 03:31:08 executing program 4: 03:31:08 executing program 0: 03:31:08 executing program 5: 03:31:08 executing program 3: 03:31:08 executing program 4: 03:31:08 executing program 0: 03:31:08 executing program 1: 03:31:08 executing program 2: 03:31:09 executing program 5: 03:31:09 executing program 3: 03:31:09 executing program 4: 03:31:09 executing program 0: 03:31:09 executing program 1: 03:31:09 executing program 2: 03:31:09 executing program 5: 03:31:09 executing program 3: 03:31:09 executing program 4: 03:31:09 executing program 1: 03:31:09 executing program 2: 03:31:09 executing program 0: 03:31:09 executing program 3: 03:31:09 executing program 5: 03:31:09 executing program 2: 03:31:09 executing program 1: 03:31:09 executing program 0: 03:31:09 executing program 4: 03:31:09 executing program 3: 03:31:09 executing program 5: 03:31:09 executing program 1: 03:31:09 executing program 2: 03:31:09 executing program 0: 03:31:09 executing program 4: 03:31:09 executing program 3: 03:31:09 executing program 5: 03:31:09 executing program 2: 03:31:09 executing program 4: 03:31:09 executing program 3: 03:31:09 executing program 0: 03:31:09 executing program 1: 03:31:09 executing program 5: 03:31:09 executing program 2: 03:31:09 executing program 3: 03:31:09 executing program 4: 03:31:10 executing program 0: 03:31:10 executing program 1: 03:31:10 executing program 2: 03:31:10 executing program 5: 03:31:10 executing program 3: 03:31:10 executing program 1: 03:31:10 executing program 2: 03:31:10 executing program 4: 03:31:10 executing program 0: 03:31:10 executing program 3: 03:31:10 executing program 1: 03:31:10 executing program 5: 03:31:10 executing program 4: 03:31:10 executing program 0: 03:31:10 executing program 1: 03:31:10 executing program 2: 03:31:10 executing program 5: 03:31:10 executing program 3: 03:31:10 executing program 4: 03:31:10 executing program 1: 03:31:10 executing program 2: 03:31:10 executing program 5: 03:31:10 executing program 0: 03:31:10 executing program 3: 03:31:10 executing program 4: 03:31:10 executing program 1: 03:31:10 executing program 0: 03:31:10 executing program 5: 03:31:10 executing program 3: 03:31:10 executing program 2: 03:31:10 executing program 4: 03:31:10 executing program 1: 03:31:10 executing program 0: 03:31:10 executing program 3: 03:31:10 executing program 5: 03:31:10 executing program 2: 03:31:10 executing program 4: 03:31:10 executing program 0: 03:31:10 executing program 3: 03:31:10 executing program 5: 03:31:10 executing program 1: 03:31:11 executing program 2: 03:31:11 executing program 4: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x5000aea5, &(0x7f0000000400)={"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"}) 03:31:11 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = eventfd(0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 03:31:11 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0x28) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0xec02a100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 03:31:11 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 03:31:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0x28) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0xec02a100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 03:31:11 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xab, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg$inet(r0, &(0x7f0000005980)=[{{&(0x7f0000000700)={0x2, 0x4e24, @private}, 0x10, 0x0}}, {{&(0x7f0000000900)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001a80)=[@ip_retopts={{0xc}}], 0xc}}], 0x2, 0x0) 03:31:11 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x10000) [ 280.979123][ T8636] ptrace attach of "/root/syz-executor.1"[8635] was attempted by "/root/syz-executor.1"[8636] [ 281.002278][ T8639] ptrace attach of "/root/syz-executor.5"[8637] was attempted by "/root/syz-executor.5"[8639] [ 281.017355][ T8637] IPVS: ftp: loaded support on port[0] = 21 [ 281.018982][ T8635] IPVS: ftp: loaded support on port[0] = 21 [ 281.097028][ T8636] ptrace attach of "/root/syz-executor.1"[8642] was attempted by "/root/syz-executor.1"[8636] [ 281.101027][ T27] audit: type=1804 audit(1598931071.360:2): pid=8649 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir867146647/syzkaller.0QzGB0/28/file0" dev="sda1" ino=15878 res=1 errno=0 03:31:11 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000580)='cmdline\x00') sendfile(r0, r1, &(0x7f00000001c0)=0x202, 0x4000000000dc) 03:31:11 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r0, 0x0, 0x2) [ 281.343418][ T285] tipc: TX() has been purged, node left! [ 281.404885][ T8677] overlayfs: filesystem on './file0' not supported as upperdir 03:31:11 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='./file0/file0'], &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80000, 0x0) 03:31:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000640)='attr\x00') readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/24, 0x18) 03:31:11 executing program 5: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) bind(r0, &(0x7f0000000280)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80) 03:31:11 executing program 4: syz_emit_ethernet(0x9e, &(0x7f0000000440)={@broadcast, @empty=[0x0, 0x0, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x68, 0x3a, 0xff, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 03:31:12 executing program 3: 03:31:12 executing program 4: 03:31:12 executing program 2: 03:31:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @sack={0x4, 0x2}]}}}}}}}}, 0x0) 03:31:13 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:31:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}, @IFLA_IPTUN_REMOTE={0x8, 0xa, @multicast1}]}}}]}, 0x40}}, 0x0) 03:31:13 executing program 3: syz_emit_ethernet(0x9e, &(0x7f0000000440)={@broadcast, @empty=[0x0, 0x0, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0x9, "a78ce540cd4f791153d5dea6b259361c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 03:31:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x677e) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="c72b2d55c909", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 03:31:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 283.612667][ T8712] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 03:31:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x5, 0x9000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x4c}}, 0x0) 03:31:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendto$inet(r2, &(0x7f00000001c0)="71db", 0x2, 0x0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) [ 283.653941][ T8719] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:31:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:31:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @in={0x2, 0x0, @dev}]}, &(0x7f0000000300)=0x10) [ 283.706690][ T8712] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 283.734456][ T8725] x_tables: duplicate underflow at hook 1 [ 283.744978][ T8725] x_tables: duplicate underflow at hook 1 03:31:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='personality\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x37, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/250, 0xfa}, {0x0}, {0x0}, {0x0}], 0x4) 03:31:14 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x37, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x121402) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x9) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000600)="53000000fcffffffd45400000200040000dd9500000000000000a40000000000000000007ace0ea4f986847edb31c2389dc001bea16887fd8efef584814d7c4b657a46f06ac059d997844fcac52550d9a947ca76712364ba", 0x58}], 0x1) 03:31:14 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x341, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x408) 03:31:14 executing program 3: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5411, 0x0) 03:31:14 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5450, 0x0) 03:31:14 executing program 2: r0 = socket(0x80000000000000a, 0x1, 0x0) connect(r0, &(0x7f0000000380)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x80) 03:31:14 executing program 1: bpf$BPF_PROG_TEST_RUN(0x10, &(0x7f0000000000)={0xffffffffffffffff, 0xfeffff, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53, 0x0, 0x0}, 0x40) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f000000, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) 03:31:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$sock(r3, &(0x7f0000001e80)=[{{0x0, 0x5, &(0x7f0000000700)=[{&(0x7f0000000000)="f4", 0x1}, {&(0x7f0000000540)='\a', 0x7ffff000}], 0x2}}], 0x1, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f00000001c0)=0x1, 0x4) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) socket$kcm(0x29, 0x0, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="03", 0xfffffdef, 0x4d87a, 0x0, 0x1f4) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:31:14 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea400001b00056bd25a80648c69940d0124fc60100009400a000048053582c137153e370948038002000000d1bd", 0x33fe0}], 0x1}, 0x7a000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, 0x0, 0x0) 03:31:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32], 0x44}}, 0x0) 03:31:14 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601724380375b7cb5d193490013000500010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x1800000000000, 0x0) [ 284.202812][ T8759] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 03:31:14 executing program 2: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000680)={0x8, 0x4, 0x4, 0x5cbf, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x7c774aac) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, 0x0}, 0x4000) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00', @ANYBLOB, @ANYRES32=0x0], 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000002c0)={0x0, 0xcf}, 0x8) [ 284.244840][ T8764] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.4'. [ 284.260670][ T8759] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 284.284612][ T8767] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 284.316920][ T8759] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.3'. [ 284.358717][ T8772] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.4'. 03:31:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001440)={0x14, 0x1, 0x8, 0x201}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 284.400451][ T8765] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 284.430309][ T8765] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 03:31:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0xf5ffffff}]}}}}}}}}, 0x0) [ 284.499626][ T8765] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.3'. 03:31:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000001c40)={0x24, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3ff}]}, 0x24}}, 0x0) 03:31:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x11, 0xa, 0x0, &(0x7f0000000000)=0xfffffd03) 03:31:14 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea400001b00056bd25a80648c69940d0124fc60100009400a000048053582c137153e370948038002000000d1bd", 0x33fe0}], 0x1}, 0x7a000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, 0x0, 0x0) 03:31:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="000000fd81020000", 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x3, &(0x7f0000001540)=[{&(0x7f0000001180)='B', 0xfffffdef}], 0x1}}], 0x1, 0x0) 03:31:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x5c, 0x2, 0x6, 0x5, 0x9000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) [ 284.766381][ T8790] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 284.840320][ T8790] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 284.886214][ T8790] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.3'. 03:31:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0xe, [0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 03:31:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x5, 0x9000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x4c}}, 0x0) 03:31:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3, 0x4c}]}}}}}}}}, 0x0) 03:31:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, 0x1, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 03:31:15 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000680)={0x2, 0x4, 0x4, 0x5cbf, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 03:31:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="000000fd81020000", 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000002b00)=[{{0x0, 0x3, &(0x7f0000001540)=[{&(0x7f0000001180)='B', 0xfffffdef}], 0x1}}], 0x1, 0x0) [ 285.297310][ T8815] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 285.308491][ T8815] TCP: tcp_parse_options: Illegal window scaling value 76 > 14 received 03:31:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) socket(0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="000000fd81020000", 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000002b00)=[{{0x0, 0x3, &(0x7f0000001540)=[{&(0x7f0000001180)='B', 0xfffffdef}], 0x1}}], 0x1, 0x0) 03:31:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000007ec0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a0000000600010020"], 0x1c}}, 0x0) 03:31:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 03:31:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x5, 0x9000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) 03:31:15 executing program 2: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f00000006c0)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') readlink(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 03:31:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x14, &(0x7f0000000300)={@private1={0xfc, 0x1, [], 0x1}}, 0x14) 03:31:15 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000100)) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000180)) socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet(0x2, 0x80001, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) [ 285.531079][ T8832] ------------[ cut here ]------------ [ 285.564207][ T8832] WARNING: CPU: 0 PID: 8832 at lib/nlattr.c:117 nla_get_range_unsigned+0x157/0x530 [ 285.607520][ T8832] Modules linked in: [ 285.618122][ T8832] CPU: 0 PID: 8832 Comm: syz-executor.0 Not tainted 5.9.0-rc2-next-20200828-syzkaller #0 03:31:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000000a0a03000000000000000000090000000900010073797a30"], 0x20}}, 0x0) [ 285.655020][ T8832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 03:31:16 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x3800, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @dev}, "020088beffff0064"}}}}}, 0x0) [ 285.715558][ T8832] RIP: 0010:nla_get_range_unsigned+0x157/0x530 [ 285.756426][ T8832] Code: 2a 03 00 00 44 0f b6 3b 48 c7 c6 40 e9 96 88 4c 89 ff e8 6c 93 c2 fd 41 80 ff 0b 77 11 42 ff 24 fd 60 e3 96 88 e8 99 96 c2 fd <0f> 0b eb 8f e8 90 96 c2 fd 0f 0b 5b 41 5c 41 5d 41 5e 41 5f 5d e9 03:31:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="000000fd81020000", 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000001200)=[{{&(0x7f0000000100)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000140)="c9c5803d257b45ad31e361035a53e60f3a72fdc3347157", 0x17}, {&(0x7f00000001c0)="6df08703e71f82cfb890d03b50f521b8c00478ab00926e6c5330dcbca19b74ff4681c9d07ac0fb4d1fe6102d3cc4f0fb9a687fdeb60ebc047914c7b14301c5dac2a61872dd", 0x45}, {0x0}, {&(0x7f0000000380)="ebb24555b6279977fa5e5af0249f15c78f244789553ad1539b02b89c38a05e873eaf2c8b4cef571c686fa51eb793fe55547b12b2611ab11f5889c6007ed15607ef34b811d3136146ae046f4c78f70b889773b0b0db96073c28bf9b193f3eeeb8a507199077898c94de4560c09895fd94536342be651af08b93579259a16dab00f8c0f2508a6f2891fb97cb6b390df90eef930b0c93b2bcdcd4c0b2603f7db0806fdb8f8638b1da2abc9369045ca49cbe14b9ebb77aa1ad3c24c9f2ce1a7ed0e936c3b5d33ac9592d48ee3338ce6af4d9fde22a42", 0xd4}, {&(0x7f0000000480)="0aa616f473d8b11e51ef51cb67a579f686695fc75bf0d89cf14e8f5a6b90fb64732b138cc10f9df1ea7ad76da89725a3fffafda612c9118df993cab2a4ac2ce4ff98e3da868313d5d83497cae1eb24922298679e2f98e14147af65282d27f4c3dc071be3ad73d342a912d76a948b6946c9f1c099b82651063b724b41d390a6a6fbccabb3079e7146af292f540f4877c359d523ac7616304a88427356dec4c1ba1c0f62344e2eebe696b83adfcc55cc7706f21e4a9d2425a843af49e53bbb15b017413e32f381798e1caf28fbf16958bf6e39ba10bfac004aa9e6960a8712c82a5a", 0xe1}], 0x5, &(0x7f0000000600)=[@ip_ttl={{0x14, 0x0, 0x2, 0x8001}}], 0x18}}, {{&(0x7f0000000640)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000740)}}, {{&(0x7f0000000780)={0x2, 0x4e20, @private=0xa010101}, 0x10, &(0x7f0000000840)=[{&(0x7f00000007c0)="02df21d26cc9187740d104e42b3b079834363a9a186d82de1c5c54017a3e9d97735870a2fcb11ee1a3171c8dc352555ef164c2b0fb6e5edd95fe18341a5826550444047dab67c2aa9175782dac73769402a09031a70fef98d51b", 0x5a}], 0x1, &(0x7f0000000880)=[@ip_retopts={{0x78, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0xe0, 0x0, 0x0, [0x0, 0x98a, 0x7ff, 0x81, 0xe5a, 0xfff]}, @noop, @timestamp={0x44, 0x10, 0x0, 0x0, 0x6, [0x0, 0x0, 0x5]}, @ra={0x94, 0x4}, @lsrr={0x83, 0xf, 0x56, [@rand_addr=0x64010102, @empty, @loopback]}, @ssrr={0x89, 0xf, 0x39, [@dev, @loopback, @remote]}, @cipso={0x86, 0x19, 0x2, [{0x0, 0x6, "db8e82ed"}, {0x2, 0xb, "8c64e258842e7554a8"}, {0x0, 0x2}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x200}}], 0x90}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000a00)="b9987b27f019d026ee7daacc957e94adda7ee8089bf78a9e0048fc017698a27828acec1e844d449db4e96f7593cb21cd9e60dabcabff880751c801868ecc053acfe2300173cfb34f848bdc71707d186f7932c1287e737d2ff4924b911dfcc762356f95f69acb47e25eec1f0e3cc1f4f0309a2d8148d2391dc9771c631d4a85b4fb16906a", 0x84}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0) 03:31:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="000000fd81020000", 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000002b00)=[{{0x0, 0x3, &(0x7f0000001540)=[{&(0x7f0000001180)='B', 0xfffffdef}], 0x1}}], 0x1, 0x0) [ 285.843031][ T8832] RSP: 0018:ffffc90001937190 EFLAGS: 00010212 [ 285.866331][ T8832] RAX: 00000000000012cf RBX: ffffffff8918a7a0 RCX: ffffc90001eb9000 03:31:16 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff043051fffffe100004000631177fbac141441e0000001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) [ 285.927113][ T8832] RDX: 0000000000040000 RSI: ffffffff83b1e5f7 RDI: 0000000000000003 [ 285.959199][ T8832] RBP: ffffc900019371b8 R08: 0000000000000000 R09: ffff888049926370 03:31:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) socket(0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="000000fd81020000", 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000002b00)=[{{0x0, 0x3, &(0x7f0000001540)=[{&(0x7f0000001180)='B', 0xfffffdef}], 0x1}}], 0x1, 0x0) [ 286.016519][ T8832] R10: 0000000000000000 R11: 0000000000000000 R12: ffffc90001937278 [ 286.070619][ T8832] R13: ffffffff8918a7a1 R14: 000000000000877c R15: ffffffff8918a7a0 [ 286.115094][ T8832] FS: 00007fc4212cd700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 286.164175][ T8832] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 286.213151][ T8832] CR2: 000055bdcd6c8938 CR3: 00000000a7fcd000 CR4: 00000000001506e0 [ 286.258042][ T8832] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 286.301238][ T8832] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 286.354339][ T8832] Call Trace: [ 286.376376][ T8832] netlink_policy_dump_write+0x2ae/0xea0 [ 286.412015][ T8832] ? netlink_policy_dump_loop+0x170/0x170 [ 286.448501][ T8832] ? skb_put+0x134/0x180 [ 286.474035][ T8832] ? memset+0x20/0x40 [ 286.488820][ T8832] ? __nla_reserve+0x9a/0xc0 [ 286.500855][ T8832] ? __nla_put+0x23/0x40 [ 286.512329][ T8832] ? memcpy+0x39/0x60 [ 286.522178][ T8832] ctrl_dumppolicy+0x4a8/0x900 [ 286.541374][ T8832] ? genl_start+0x5d0/0x5d0 [ 286.567415][ T8832] ? __kmalloc_node_track_caller+0x38/0x60 [ 286.588788][ T8832] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 286.608025][ T8832] ? __phys_addr+0x9a/0x110 [ 286.622853][ T8832] ? memset+0x20/0x40 [ 286.654855][ T8832] genl_lock_dumpit+0x7f/0xb0 [ 286.676526][ T8832] netlink_dump+0x4cd/0xf60 [ 286.697937][ T8832] ? netlink_insert+0x1670/0x1670 [ 286.712287][ T8832] ? __mutex_unlock_slowpath+0xe2/0x610 [ 286.733870][ T8832] ? kmem_cache_alloc_trace+0x188/0x2c0 [ 286.753284][ T8832] ? genl_start+0x3bb/0x5d0 [ 286.757964][ T8832] __netlink_dump_start+0x643/0x900 [ 286.772198][ T8832] ? genl_rcv_msg+0x980/0x980 [ 286.776947][ T8832] ? genl_start+0x5d0/0x5d0 [ 286.788808][ T8832] genl_family_rcv_msg_dumpit+0x2ac/0x310 [ 286.798023][ T8832] ? genl_rcv+0x40/0x40 [ 286.807071][ T8832] ? mutex_lock_io_nested+0xf60/0xf60 [ 286.816053][ T8832] ? genl_rcv_msg+0x980/0x980 [ 286.826167][ T8832] ? genl_unlock+0x20/0x20 [ 286.836527][ T8832] ? genl_parallel_done+0xf0/0xf0 [ 286.846480][ T8832] ? __radix_tree_lookup+0x1f3/0x290 [ 286.855518][ T8832] genl_rcv_msg+0x75f/0x980 [ 286.860298][ T8832] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 286.874691][ T8832] ? lock_acquire+0x1f1/0xad0 [ 286.879415][ T8832] ? genl_rcv+0x15/0x40 [ 286.885655][ T8832] ? lock_release+0x8e0/0x8e0 [ 286.899525][ T8832] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 286.931084][ T8832] netlink_rcv_skb+0x15a/0x430 [ 286.935914][ T8832] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 286.944004][ T8832] ? netlink_ack+0xa10/0xa10 [ 286.948654][ T8832] genl_rcv+0x24/0x40 [ 286.965499][ T8832] netlink_unicast+0x533/0x7d0 [ 286.970329][ T8832] ? netlink_attachskb+0x810/0x810 [ 286.981564][ T8832] ? _copy_from_iter_full+0x247/0x890 [ 286.986977][ T8832] ? __phys_addr+0x9a/0x110 [ 286.992692][ T8832] ? __phys_addr_symbol+0x2c/0x70 [ 286.997944][ T8832] ? __check_object_size+0x171/0x3e4 [ 287.006616][ T8832] netlink_sendmsg+0x856/0xd90 [ 287.013688][ T8832] ? netlink_unicast+0x7d0/0x7d0 [ 287.018798][ T8832] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 287.024971][ T8832] ? netlink_unicast+0x7d0/0x7d0 [ 287.029979][ T8832] sock_sendmsg+0xcf/0x120 [ 287.035358][ T8832] ____sys_sendmsg+0x6e8/0x810 [ 287.040248][ T8832] ? kernel_sendmsg+0x50/0x50 [ 287.046536][ T8832] ? do_recvmmsg+0x6d0/0x6d0 [ 287.052238][ T8832] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 287.058236][ T8832] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 287.065940][ T8832] ? mark_lock+0xbc/0x1710 [ 287.070383][ T8832] ___sys_sendmsg+0xf3/0x170 [ 287.076128][ T8832] ? sendmsg_copy_msghdr+0x160/0x160 [ 287.082086][ T8832] ? __fget_files+0x272/0x400 [ 287.086794][ T8832] ? lock_downgrade+0x830/0x830 [ 287.092677][ T8832] ? find_held_lock+0x2d/0x110 [ 287.097544][ T8832] ? __might_fault+0x11f/0x1d0 [ 287.103141][ T8832] ? __fget_files+0x294/0x400 [ 287.107839][ T8832] ? __fget_light+0xea/0x280 [ 287.115788][ T8832] __sys_sendmsg+0xe5/0x1b0 [ 287.120316][ T8832] ? __sys_sendmsg_sock+0xb0/0xb0 [ 287.126622][ T8832] ? trace_hardirqs_on+0x5f/0x220 [ 287.132398][ T8832] ? lockdep_hardirqs_on+0x76/0xf0 [ 287.137532][ T8832] do_syscall_64+0x2d/0x70 [ 287.142947][ T8832] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 287.148857][ T8832] RIP: 0033:0x45d5b9 [ 287.153982][ T8832] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 287.174065][ T8832] RSP: 002b:00007fc4212ccc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 287.182816][ T8832] RAX: ffffffffffffffda RBX: 000000000002ce00 RCX: 000000000045d5b9 [ 287.190899][ T8832] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 287.198960][ T8832] RBP: 000000000118d020 R08: 0000000000000000 R09: 0000000000000000 [ 287.207021][ T8832] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 287.215092][ T8832] R13: 00007ffe918d05cf R14: 00007fc4212cd9c0 R15: 000000000118cfec [ 287.224843][ T8832] Kernel panic - not syncing: panic_on_warn set ... [ 287.231447][ T8832] CPU: 1 PID: 8832 Comm: syz-executor.0 Not tainted 5.9.0-rc2-next-20200828-syzkaller #0 [ 287.241251][ T8832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.251301][ T8832] Call Trace: [ 287.254595][ T8832] dump_stack+0x18f/0x20d [ 287.259010][ T8832] panic+0x2e3/0x75c [ 287.262907][ T8832] ? __warn_printk+0xf3/0xf3 [ 287.267595][ T8832] ? __warn.cold+0x1d/0xc1 [ 287.271999][ T8832] ? nla_get_range_unsigned+0x157/0x530 [ 287.277539][ T8832] __warn.cold+0x38/0xc1 [ 287.281767][ T8832] ? nla_get_range_unsigned+0x157/0x530 [ 287.287308][ T8832] report_bug+0x1bd/0x210 [ 287.291624][ T8832] handle_bug+0x38/0x90 [ 287.295786][ T8832] ? mark_lock+0xbc/0x1710 [ 287.300199][ T8832] exc_invalid_op+0x14/0x40 [ 287.304715][ T8832] asm_exc_invalid_op+0x12/0x20 [ 287.309550][ T8832] RIP: 0010:nla_get_range_unsigned+0x157/0x530 [ 287.315776][ T8832] Code: 2a 03 00 00 44 0f b6 3b 48 c7 c6 40 e9 96 88 4c 89 ff e8 6c 93 c2 fd 41 80 ff 0b 77 11 42 ff 24 fd 60 e3 96 88 e8 99 96 c2 fd <0f> 0b eb 8f e8 90 96 c2 fd 0f 0b 5b 41 5c 41 5d 41 5e 41 5f 5d e9 [ 287.335730][ T8832] RSP: 0018:ffffc90001937190 EFLAGS: 00010212 [ 287.342049][ T8832] RAX: 00000000000012cf RBX: ffffffff8918a7a0 RCX: ffffc90001eb9000 [ 287.350026][ T8832] RDX: 0000000000040000 RSI: ffffffff83b1e5f7 RDI: 0000000000000003 [ 287.358517][ T8832] RBP: ffffc900019371b8 R08: 0000000000000000 R09: ffff888049926370 [ 287.366701][ T8832] R10: 0000000000000000 R11: 0000000000000000 R12: ffffc90001937278 [ 287.374689][ T8832] R13: ffffffff8918a7a1 R14: 000000000000877c R15: ffffffff8918a7a0 [ 287.382813][ T8832] ? nla_get_range_unsigned+0x157/0x530 [ 287.388355][ T8832] netlink_policy_dump_write+0x2ae/0xea0 [ 287.394201][ T8832] ? netlink_policy_dump_loop+0x170/0x170 [ 287.400178][ T8832] ? skb_put+0x134/0x180 [ 287.404634][ T8832] ? memset+0x20/0x40 [ 287.408622][ T8832] ? __nla_reserve+0x9a/0xc0 [ 287.413200][ T8832] ? __nla_put+0x23/0x40 [ 287.417489][ T8832] ? memcpy+0x39/0x60 [ 287.421676][ T8832] ctrl_dumppolicy+0x4a8/0x900 [ 287.426496][ T8832] ? genl_start+0x5d0/0x5d0 [ 287.430990][ T8832] ? __kmalloc_node_track_caller+0x38/0x60 [ 287.436792][ T8832] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 287.442364][ T8832] ? __phys_addr+0x9a/0x110 [ 287.446880][ T8832] ? memset+0x20/0x40 [ 287.450893][ T8832] genl_lock_dumpit+0x7f/0xb0 [ 287.455573][ T8832] netlink_dump+0x4cd/0xf60 [ 287.460067][ T8832] ? netlink_insert+0x1670/0x1670 [ 287.465089][ T8832] ? __mutex_unlock_slowpath+0xe2/0x610 [ 287.470862][ T8832] ? kmem_cache_alloc_trace+0x188/0x2c0 [ 287.476570][ T8832] ? genl_start+0x3bb/0x5d0 [ 287.481090][ T8832] __netlink_dump_start+0x643/0x900 [ 287.486296][ T8832] ? genl_rcv_msg+0x980/0x980 [ 287.491077][ T8832] ? genl_start+0x5d0/0x5d0 [ 287.495653][ T8832] genl_family_rcv_msg_dumpit+0x2ac/0x310 [ 287.501363][ T8832] ? genl_rcv+0x40/0x40 [ 287.505503][ T8832] ? mutex_lock_io_nested+0xf60/0xf60 [ 287.510890][ T8832] ? genl_rcv_msg+0x980/0x980 [ 287.515645][ T8832] ? genl_unlock+0x20/0x20 [ 287.520042][ T8832] ? genl_parallel_done+0xf0/0xf0 [ 287.525052][ T8832] ? __radix_tree_lookup+0x1f3/0x290 [ 287.530336][ T8832] genl_rcv_msg+0x75f/0x980 [ 287.534916][ T8832] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 287.542129][ T8832] ? lock_acquire+0x1f1/0xad0 [ 287.546810][ T8832] ? genl_rcv+0x15/0x40 [ 287.550959][ T8832] ? lock_release+0x8e0/0x8e0 [ 287.555644][ T8832] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 287.560914][ T8832] netlink_rcv_skb+0x15a/0x430 [ 287.565664][ T8832] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 287.572656][ T8832] ? netlink_ack+0xa10/0xa10 [ 287.577257][ T8832] genl_rcv+0x24/0x40 [ 287.581224][ T8832] netlink_unicast+0x533/0x7d0 [ 287.585974][ T8832] ? netlink_attachskb+0x810/0x810 [ 287.591187][ T8832] ? _copy_from_iter_full+0x247/0x890 [ 287.597737][ T8832] ? __phys_addr+0x9a/0x110 [ 287.602238][ T8832] ? __phys_addr_symbol+0x2c/0x70 [ 287.607282][ T8832] ? __check_object_size+0x171/0x3e4 [ 287.612567][ T8832] netlink_sendmsg+0x856/0xd90 [ 287.617340][ T8832] ? netlink_unicast+0x7d0/0x7d0 [ 287.622280][ T8832] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 287.627568][ T8832] ? netlink_unicast+0x7d0/0x7d0 [ 287.632493][ T8832] sock_sendmsg+0xcf/0x120 [ 287.636899][ T8832] ____sys_sendmsg+0x6e8/0x810 [ 287.641680][ T8832] ? kernel_sendmsg+0x50/0x50 [ 287.646338][ T8832] ? do_recvmmsg+0x6d0/0x6d0 [ 287.650915][ T8832] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 287.656885][ T8832] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 287.662935][ T8832] ? mark_lock+0xbc/0x1710 [ 287.667366][ T8832] ___sys_sendmsg+0xf3/0x170 [ 287.672043][ T8832] ? sendmsg_copy_msghdr+0x160/0x160 [ 287.677453][ T8832] ? __fget_files+0x272/0x400 [ 287.682152][ T8832] ? lock_downgrade+0x830/0x830 [ 287.686987][ T8832] ? find_held_lock+0x2d/0x110 [ 287.691750][ T8832] ? __might_fault+0x11f/0x1d0 [ 287.696513][ T8832] ? __fget_files+0x294/0x400 [ 287.701609][ T8832] ? __fget_light+0xea/0x280 [ 287.706220][ T8832] __sys_sendmsg+0xe5/0x1b0 [ 287.710726][ T8832] ? __sys_sendmsg_sock+0xb0/0xb0 [ 287.715867][ T8832] ? trace_hardirqs_on+0x5f/0x220 [ 287.720959][ T8832] ? lockdep_hardirqs_on+0x76/0xf0 [ 287.726508][ T8832] do_syscall_64+0x2d/0x70 [ 287.730913][ T8832] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 287.736802][ T8832] RIP: 0033:0x45d5b9 [ 287.740698][ T8832] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 287.760499][ T8832] RSP: 002b:00007fc4212ccc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 287.769365][ T8832] RAX: ffffffffffffffda RBX: 000000000002ce00 RCX: 000000000045d5b9 [ 287.779849][ T8832] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 287.787808][ T8832] RBP: 000000000118d020 R08: 0000000000000000 R09: 0000000000000000 [ 287.796925][ T8832] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 287.805068][ T8832] R13: 00007ffe918d05cf R14: 00007fc4212cd9c0 R15: 000000000118cfec [ 287.814844][ T8832] Kernel Offset: disabled [ 287.819392][ T8832] Rebooting in 86400 seconds..