[ 47.968343][ T26] audit: type=1800 audit(1581015900.520:21): pid=7870 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 48.000983][ T26] audit: type=1800 audit(1581015900.530:22): pid=7870 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 49.211476][ T7937] sshd (7937) used greatest stack depth: 10136 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.36' (ECDSA) to the list of known hosts. 2020/02/06 19:05:11 fuzzer started 2020/02/06 19:05:13 dialing manager at 10.128.0.105:36111 2020/02/06 19:05:13 syscalls: 2904 2020/02/06 19:05:13 code coverage: enabled 2020/02/06 19:05:13 comparison tracing: enabled 2020/02/06 19:05:13 extra coverage: enabled 2020/02/06 19:05:13 setuid sandbox: enabled 2020/02/06 19:05:13 namespace sandbox: enabled 2020/02/06 19:05:13 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/06 19:05:13 fault injection: enabled 2020/02/06 19:05:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/06 19:05:13 net packet injection: enabled 2020/02/06 19:05:13 net device setup: enabled 2020/02/06 19:05:13 concurrency sanitizer: enabled 2020/02/06 19:05:13 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 63.467013][ T8036] KCSAN: could not find function: 'poll_schedule_timeout' 2020/02/06 19:05:27 adding functions to KCSAN blacklist: 'snd_timer_pause' 'pcpu_alloc' 'yama_ptracer_del' 'tomoyo_supervisor' 'do_nanosleep' 'wbt_done' 'poll_schedule_timeout' 'do_exit' 'process_srcu' 'audit_log_start' 'vm_area_dup' 'echo_char' 'blk_mq_dispatch_rq_list' 'do_syslog' 'generic_fillattr' 'rcu_gp_fqs_loop' 'dst_alloc' 'queue_access_lock' 'mod_timer' '__ext4_new_inode' 'iomap_dio_bio_actor' 'ktime_get_real_seconds' 'atime_needs_update' 'ext4_mb_good_group' 'ep_poll' 'generic_write_end' 'page_counter_try_charge' 'shmem_add_to_page_cache' '__snd_rawmidi_transmit_ack' 'snd_seq_check_queue' '__hrtimer_run_queues' 'dd_has_work' 'sctp_association_free' '__filemap_fdatawrite_range' 'virtqueue_enable_cb_delayed' 'lruvec_lru_size' 'run_timer_softirq' 'ext4_nonda_switch' 'blk_mq_sched_dispatch_requests' '__d_drop' 'timer_clear_idle' 'find_get_pages_range_tag' 'generic_permission' 'n_tty_receive_buf_common' 'find_next_bit' 'kauditd_thread' 'tick_sched_do_timer' 'ext4_free_inodes_count' 'lru_add_drain_all' 'sit_tunnel_xmit' '__find_get_block' 'snd_rawmidi_kernel_write1' 'blk_mq_run_hw_queue' 'copy_process' 'do_signal_stop' 'enqueue_timer' 'rds_cong_map_updated' 'can_send' 'dnotify_flush' 'tick_nohz_idle_stop_tick' 'blk_mq_get_request' 'taskstats_exit' '__perf_event_overflow' 'ext4_free_inode' 'rcu_gp_fqs_check_wake' 'ext4_has_free_clusters' 'ext4_writepages' 'tick_do_update_jiffies64' 'bio_endio' 'wbt_issue' 'common_perm_cond' 'hrtimer_interrupt' 'snd_seq_prioq_cell_out' 'xas_clear_mark' 'other_inode_match' 'ext4_mark_iloc_dirty' 'xas_find_marked' 19:09:34 executing program 0: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000001640)={0x0}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x2a) sendmmsg(r0, &(0x7f0000001300), 0x266, 0x0) [ 321.888526][ T8041] IPVS: ftp: loaded support on port[0] = 21 19:09:34 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x7}) [ 321.986690][ T8041] chnl_net:caif_netlink_parms(): no params data found [ 322.073154][ T8041] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.080455][ T8041] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.098760][ T8041] device bridge_slave_0 entered promiscuous mode [ 322.111574][ T8041] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.118947][ T8041] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.127111][ T8041] device bridge_slave_1 entered promiscuous mode [ 322.145459][ T8041] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 19:09:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000580)={@mcast2, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) [ 322.168262][ T8041] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 322.183567][ T8048] IPVS: ftp: loaded support on port[0] = 21 [ 322.221976][ T8041] team0: Port device team_slave_0 added [ 322.230144][ T8041] team0: Port device team_slave_1 added [ 322.281037][ T8041] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 322.288199][ T8041] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.314284][ T8041] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 322.334340][ T8041] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 322.343233][ T8041] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.369430][ T8041] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 322.385888][ T8050] IPVS: ftp: loaded support on port[0] = 21 19:09:35 executing program 3: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f00000000c0), 0xc, &(0x7f00000005c0)}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x2a) sendmmsg(r0, &(0x7f0000001300), 0x266, 0x0) [ 322.494376][ T8041] device hsr_slave_0 entered promiscuous mode [ 322.561217][ T8041] device hsr_slave_1 entered promiscuous mode [ 322.678862][ T8053] IPVS: ftp: loaded support on port[0] = 21 [ 322.701560][ T8048] chnl_net:caif_netlink_parms(): no params data found 19:09:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000eeffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400050000000404000001007d60b7030000000000007a0a00fe00000000850000000d000000b70000000000000095000000000000001c0000000080000001b2efe59bb842889c95ef1ba79618689974e65251a831de1911e7ce9427b8fe59cc6bf6d3d8e0d9a32d87a43133851864cf48cbb64f52c8197a991a5ad5b2b132abe5a4ff9e3d04d67748c4d0f7034eb8fc284872b4dcc8c365d99548b4fc3d8640f90c0c6b060f2a67d98f03848c8e3868229bba8647ca373da549ae6c972806fc7de1d287ed25f137d95275fbd100dd1046e9b0febe762635bd20f62a827bc127fd8969a01c5a6deca9cedd561e7d955df6a6cda5047fbead7ee7e76d4b870024b85bfc7f64b4d1b9daa08157971087bc90cb99eded466d80b384ee396f80910953a83327277c3727abd16deb03effda7e882dfa52f2ab31cd780eb5e807e180dd7b2b83ffd5f455dd7ec61336610ec07409145e165567430f4f536ae00c6195fe39e16205840ef67023fbb44be00"/438], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r2, 0x18000000000002a0, 0x17, 0x0, &(0x7f0000000040)="b9ff031a000d698cb89e40f086ddf0c54a2c78677bdd47", 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 322.784207][ T8050] chnl_net:caif_netlink_parms(): no params data found [ 322.930591][ T8048] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.950941][ T8048] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.962379][ T8048] device bridge_slave_0 entered promiscuous mode [ 322.991402][ T8048] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.998510][ T8048] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.022356][ T8048] device bridge_slave_1 entered promiscuous mode [ 323.076321][ T8062] IPVS: ftp: loaded support on port[0] = 21 [ 323.102858][ T8050] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.110152][ T8050] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.118270][ T8050] device bridge_slave_0 entered promiscuous mode 19:09:35 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x803, 0xa0) connect(r6, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100010, r6, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x8, 0x0, 0x0) shutdown(r7, 0x1) recvmsg(r7, &(0x7f0000000740)={0x0, 0x2a5, &(0x7f00000002c0)=[{&(0x7f0000001600)=""/4090, 0xffa}], 0x1, 0x0, 0xfffffffffffffdc1, 0x7115}, 0x100) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r8, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r8, 0x1) recvmsg(r8, &(0x7f0000000740)={0x0, 0x2a5, &(0x7f00000002c0)=[{&(0x7f0000001600)=""/4090, 0xffa}], 0x1, 0x0, 0xfffffffffffffdc1, 0x7115}, 0x100) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r10, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r10, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r10, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r10, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r10, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600f53f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000d00)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000880)=0xe8) stat(&(0x7f0000000ac0)='\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r11, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000003c0)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r12 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r12, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r12, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) [ 323.134300][ T8048] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 323.145546][ T8041] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 323.213152][ T8041] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 323.273887][ T8053] chnl_net:caif_netlink_parms(): no params data found [ 323.282641][ T8050] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.289905][ T8050] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.297746][ T8050] device bridge_slave_1 entered promiscuous mode [ 323.314376][ T8048] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 323.332853][ T8041] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 323.376533][ T8041] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 323.431808][ T8048] team0: Port device team_slave_0 added [ 323.441513][ T8048] team0: Port device team_slave_1 added [ 323.460592][ T8050] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 323.483727][ T8065] IPVS: ftp: loaded support on port[0] = 21 [ 323.490758][ T8050] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 323.513207][ T8048] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 323.520240][ T8048] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 323.547997][ T8048] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 323.567922][ T8050] team0: Port device team_slave_0 added [ 323.575916][ T8048] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 323.583398][ T8048] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 323.609506][ T8048] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 323.644032][ T8050] team0: Port device team_slave_1 added [ 323.676821][ T8053] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.683955][ T8053] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.692153][ T8053] device bridge_slave_0 entered promiscuous mode [ 323.699374][ T8050] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 323.706872][ T8050] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 323.733139][ T8050] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 323.747637][ T8050] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 323.755153][ T8050] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 323.781200][ T8050] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 323.803238][ T8053] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.810538][ T8053] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.818425][ T8053] device bridge_slave_1 entered promiscuous mode [ 323.893356][ T8048] device hsr_slave_0 entered promiscuous mode [ 323.931478][ T8048] device hsr_slave_1 entered promiscuous mode [ 323.980970][ T8048] debugfs: Directory 'hsr0' with parent '/' already present! [ 324.017550][ T8062] chnl_net:caif_netlink_parms(): no params data found [ 324.033108][ T8053] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 324.044361][ T8041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.077810][ T8053] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 324.143639][ T8050] device hsr_slave_0 entered promiscuous mode [ 324.191253][ T8050] device hsr_slave_1 entered promiscuous mode [ 324.241041][ T8050] debugfs: Directory 'hsr0' with parent '/' already present! [ 324.262746][ T8053] team0: Port device team_slave_0 added [ 324.272268][ T8053] team0: Port device team_slave_1 added [ 324.335621][ T8041] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.344234][ T8053] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 324.351443][ T8053] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.377485][ T8053] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 324.389340][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.397398][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.410153][ T8065] chnl_net:caif_netlink_parms(): no params data found [ 324.429790][ T8053] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 324.438078][ T8053] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.464234][ T8053] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 324.488204][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.497092][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.507558][ T8051] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.514642][ T8051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.522726][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.531531][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.541075][ T8051] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.548304][ T8051] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.558780][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.587560][ T8048] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 324.659326][ T8062] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.666598][ T8062] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.674798][ T8062] device bridge_slave_0 entered promiscuous mode [ 324.687111][ T8062] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.694553][ T8062] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.702331][ T8062] device bridge_slave_1 entered promiscuous mode [ 324.709023][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.717992][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.726908][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.735691][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.745019][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.758666][ T8048] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 324.793218][ T8048] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 324.893082][ T8053] device hsr_slave_0 entered promiscuous mode [ 324.931264][ T8053] device hsr_slave_1 entered promiscuous mode [ 324.991054][ T8053] debugfs: Directory 'hsr0' with parent '/' already present! [ 325.004232][ T8048] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 325.056906][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.065610][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.074781][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.083425][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.091930][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.100509][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.146224][ T8062] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 325.159898][ T8062] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 325.175015][ T8050] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 325.234958][ T8050] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 325.293610][ T8050] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 325.344045][ T8065] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.351710][ T8065] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.359514][ T8065] device bridge_slave_0 entered promiscuous mode [ 325.380808][ T8050] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 325.414401][ T8065] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.421591][ T8065] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.429205][ T8065] device bridge_slave_1 entered promiscuous mode [ 325.437345][ T8062] team0: Port device team_slave_0 added [ 325.445919][ T8062] team0: Port device team_slave_1 added [ 325.474216][ T8041] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.482653][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 325.490078][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 325.511556][ T8062] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 325.518597][ T8062] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.544637][ T8062] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 325.560681][ T8062] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 325.567985][ T8062] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.596084][ T8062] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 325.628961][ T8065] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 325.673084][ T8062] device hsr_slave_0 entered promiscuous mode [ 325.721382][ T8062] device hsr_slave_1 entered promiscuous mode [ 325.761051][ T8062] debugfs: Directory 'hsr0' with parent '/' already present! [ 325.775431][ T8065] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 325.799393][ T8065] team0: Port device team_slave_0 added [ 325.816020][ T8053] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 325.863551][ T8065] team0: Port device team_slave_1 added [ 325.869517][ T8053] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 325.959545][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 325.968901][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 325.981635][ T8053] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 326.032881][ T8053] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 326.082500][ T8065] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 326.089499][ T8065] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.116314][ T8065] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 326.144068][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 326.152829][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 326.162220][ T8065] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 326.169373][ T8065] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.196703][ T8065] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 326.263644][ T8065] device hsr_slave_0 entered promiscuous mode [ 326.301404][ T8065] device hsr_slave_1 entered promiscuous mode [ 326.343131][ T8065] debugfs: Directory 'hsr0' with parent '/' already present! [ 326.356905][ T8050] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.368712][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 326.377002][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 326.396204][ T8041] device veth0_vlan entered promiscuous mode [ 326.418381][ T8048] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.445890][ T8041] device veth1_vlan entered promiscuous mode [ 326.455674][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 326.464276][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 326.472677][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.480505][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.498122][ T8050] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.517914][ T8048] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.525608][ T8062] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 326.569221][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.577299][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.585314][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.594249][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.602865][ T8051] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.610100][ T8051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.620167][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.628248][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.637149][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.645720][ T8051] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.653106][ T8051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.664658][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.679771][ T8062] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 326.713341][ T8062] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 326.757770][ T8041] device veth0_macvtap entered promiscuous mode [ 326.768260][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.777332][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.785859][ T3085] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.792961][ T3085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.800655][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.809620][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.818284][ T3085] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.825449][ T3085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.833506][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.842717][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.852472][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 326.861563][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 326.870395][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.881770][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 326.902869][ T8062] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 326.939775][ T8041] device veth1_macvtap entered promiscuous mode [ 326.962685][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 326.971032][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.979969][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.988964][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.998036][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.006643][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.015134][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.023860][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.032764][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.041623][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.050727][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.059779][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.068551][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.077417][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.086204][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.094866][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.118946][ T8053] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.142297][ T8048] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 327.154562][ T8048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.166473][ T8050] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 327.178375][ T8050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.190071][ T8065] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 327.243768][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.252205][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.260485][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.268999][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.279512][ T8041] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 327.296188][ T8041] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 327.303763][ T8065] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 327.343825][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 327.353652][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 327.362445][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 327.370456][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.378248][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 327.387350][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 327.412948][ T8053] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.422332][ T8065] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 327.446260][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 327.453786][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.465114][ T8050] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.480752][ T8048] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.491323][ T8065] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 327.514367][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 327.522125][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.545789][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.554698][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.566813][ T8051] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.573902][ T8051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.582427][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.591605][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.599956][ T8051] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.607096][ T8051] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.615170][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.624126][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.633588][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 327.663715][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 327.679053][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 327.689035][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.697752][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.706478][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 327.715264][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 327.733834][ T8048] device veth0_vlan entered promiscuous mode [ 327.740284][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.748899][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.758234][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.767955][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 327.776353][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 327.785551][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 327.793475][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 327.808990][ T8053] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 327.819654][ T8053] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 327.838152][ T8048] device veth1_vlan entered promiscuous mode [ 327.854033][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 327.864977][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 327.873669][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.882251][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.891456][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.904058][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.922159][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.936324][ T8050] device veth0_vlan entered promiscuous mode [ 327.954881][ T8048] device veth0_macvtap entered promiscuous mode [ 327.963667][ T8048] device veth1_macvtap entered promiscuous mode [ 327.971719][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 327.980297][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 327.991425][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 327.999884][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 328.008947][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 328.018948][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 328.027221][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 328.035121][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 328.047187][ T8062] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.070447][ T8050] device veth1_vlan entered promiscuous mode [ 328.091688][ T8053] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.099519][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 328.108231][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 328.117089][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 328.126414][ T8047] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.140300][ T8062] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.153065][ T8048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.164786][ T8048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.176313][ T8048] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 328.188909][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.201478][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.211834][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 328.221790][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 328.237192][ T8062] IPv6: veth0_to_bond: Failed to add prefix route for address fe80::1d; dropping 19:09:40 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x7}}, &(0x7f0000000380)=""/249, 0x1a, 0xf9, 0x8}, 0x20) [ 328.277535][ T8050] device veth0_macvtap entered promiscuous mode [ 328.308028][ T8048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 328.320764][ T8048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.347120][ T8048] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 328.347896][ T8095] BPF:Invalid string section [ 328.358074][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.368416][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 19:09:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xa0008000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e060000630677fbac141441e0", 0x0, 0x9, 0xfc, 0x720e0000}, 0x28) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14384, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) getpid() r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000400)='cpu.stat\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) close(r0) [ 328.380525][ T3605] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.387618][ T3605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.400553][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.414967][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.423337][ T3605] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.430372][ T3605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.442106][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.453584][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.463108][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 328.474368][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 328.482962][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.491747][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.500401][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 328.509107][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 328.517565][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 328.526168][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 328.544217][ T8050] device veth1_macvtap entered promiscuous mode [ 328.559578][ T8065] 8021q: adding VLAN 0 to HW filter on device bond0 19:09:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xa0008000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e060000630677fbac141441e0", 0x0, 0x9, 0xfc, 0x720e0000}, 0x28) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14384, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) getpid() r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000400)='cpu.stat\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) close(r0) [ 328.575009][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 328.584016][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 328.595123][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.604099][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.625489][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.646303][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.655118][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.663829][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.672617][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.685448][ C0] hrtimer: interrupt took 25481 ns [ 328.706657][ T8062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.736341][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 328.744742][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 19:09:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x1}, 0x1c}}, 0x0) [ 328.753649][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.762878][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.783729][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 328.801819][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 328.817520][ T8053] device veth0_vlan entered promiscuous mode [ 328.835244][ T8065] 8021q: adding VLAN 0 to HW filter on device team0 19:09:41 executing program 0: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 328.866015][ T8053] device veth1_vlan entered promiscuous mode [ 328.875186][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 328.887591][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.897050][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.911868][ T8066] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.918941][ T8066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.930657][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.940019][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.953964][ T8066] bridge0: port 2(bridge_slave_1) entered blocking state 19:09:41 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) r7 = openat$cgroup_procs(r6, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000140), 0x12) [ 328.961126][ T8066] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.973348][ T8050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.985192][ T8050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.998718][ T8050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.015214][ T8050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.027053][ T8050] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 329.053327][ T8065] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 329.071995][ T8065] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 329.094776][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 329.103277][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 329.112291][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 329.121265][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 329.129953][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.138778][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.147903][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.156715][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.165274][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.174440][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.183232][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.192296][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.201209][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.209708][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 19:09:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="1b5b736800000000000000579b6cfa00"], 0x10) [ 329.218058][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.225715][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.234500][ T8050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.246434][ T8050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.256381][ T8050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.267482][ T8050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.278874][ T8050] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 329.299687][ T8062] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.329388][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.341791][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.355496][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 329.376348][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 329.387286][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.395006][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.402858][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 329.411734][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 329.420157][ T8065] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.435734][ T8053] device veth0_macvtap entered promiscuous mode [ 329.445505][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 329.467868][ T8053] device veth1_macvtap entered promiscuous mode [ 329.515787][ T8053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.536394][ T8053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.546402][ T8053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.557442][ T8053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.567388][ T8053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.578270][ T8053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.589845][ T8053] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 329.607504][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 329.630027][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 329.652079][ T8053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.666627][ T8053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.677156][ T8053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.687751][ T8053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.697645][ T8053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.709442][ T8053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.720654][ T8053] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 329.741202][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 329.750099][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 329.801706][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 329.816092][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 329.845037][ T8065] device veth0_vlan entered promiscuous mode [ 329.857567][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 329.880096][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 329.897487][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 329.911527][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 329.927512][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 329.935738][ T3605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 329.967530][ T8065] device veth1_vlan entered promiscuous mode [ 329.985820][ T8062] device veth0_vlan entered promiscuous mode [ 330.009171][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 330.019037][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 330.038507][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 330.068044][ T8062] device veth1_vlan entered promiscuous mode [ 330.080603][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 330.094079][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 330.115104][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 330.128926][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 330.145948][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 330.158319][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 330.178714][ T8065] device veth0_macvtap entered promiscuous mode [ 330.223866][ T8065] device veth1_macvtap entered promiscuous mode [ 330.267675][ T8062] device veth0_macvtap entered promiscuous mode [ 330.290451][ T8065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.312846][ T8065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.322981][ T8065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.334339][ T8065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.346250][ T8065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.361770][ T8065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.371873][ T8065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.385462][ T8065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.399608][ T8065] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 330.407869][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 330.422162][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 330.430462][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 330.441443][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 330.450396][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 330.462760][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 330.474260][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 330.486439][ T8062] device veth1_macvtap entered promiscuous mode [ 330.513563][ T8065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.531773][ T8065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.545392][ T8065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.550831][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 330.550923][ T26] audit: type=1800 audit(1581016183.100:31): pid=8163 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16523 res=0 19:09:43 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 330.556988][ T8065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.580058][ T26] audit: type=1800 audit(1581016183.130:32): pid=8169 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16523 res=0 [ 330.581820][ T8065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.621845][ T8065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.632286][ T8065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.642754][ T8065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.654498][ T8065] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 330.662019][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 330.670219][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 330.679103][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 330.688062][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 330.728319][ T8062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.778241][ T8062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:09:43 executing program 2: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x9, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff81fe1ff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x302, &(0x7f00000004c0)="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", 0x0, 0x5, 0x6000000000000000, 0xfffffffffffffdaa, 0xffffffffffffffd2}, 0x28) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) [ 330.835036][ T8062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.875556][ T8062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.885747][ T8062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.896717][ T8062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.907092][ T8062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.917878][ T8062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.933989][ T8062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 19:09:43 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x11) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d803000000000000f8010000fc3e15617bf6e05ef801000008030000080300000803000008030000080300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000d801f801000000000000000000000000000000000000000000000000f800726563656e740000000000000000000000000000000000000000000000000000000000000000020073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) [ 330.968115][ T8062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.986300][ T8062] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 331.002080][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 331.014024][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 331.041973][ T8062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.059013][ T8062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.086123][ T8062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.096967][ T8062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.114184][ T8062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.125997][ T8206] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 331.127603][ T8062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.160060][ T8062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.174150][ T8062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.184849][ T8062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.196185][ T8062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.208560][ T8062] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 331.220629][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 331.233948][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:09:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000eeffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400050000000404000001007d60b7030000000000007a0a00fe00000000850000000d000000b70000000000000095000000000000001c0000000080000001b2efe59bb842889c95ef1ba79618689974e65251a831de1911e7ce9427b8fe59cc6bf6d3d8e0d9a32d87a43133851864cf48cbb64f52c8197a991a5ad5b2b132abe5a4ff9e3d04d67748c4d0f7034eb8fc284872b4dcc8c365d99548b4fc3d8640f90c0c6b060f2a67d98f03848c8e3868229bba8647ca373da549ae6c972806fc7de1d287ed25f137d95275fbd100dd1046e9b0febe762635bd20f62a827bc127fd8969a01c5a6deca9cedd561e7d955df6a6cda5047fbead7ee7e76d4b870024b85bfc7f64b4d1b9daa08157971087bc90cb99eded466d80b384ee396f80910953a83327277c3727abd16deb03effda7e882dfa52f2ab31cd780eb5e807e180dd7b2b83ffd5f455dd7ec61336610ec07409145e165567430f4f536ae00c6195fe39e16205840ef67023fbb44be00"/438], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r2, 0x18000000000002a0, 0x17, 0x0, &(0x7f0000000040)="b9ff031a000d698cb89e40f086ddf0c54a2c78677bdd47", 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:09:44 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) write$evdev(r0, &(0x7f0000000040), 0x373) 19:09:44 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00'/20, @ANYRES32=0x0, @ANYBLOB="00ffffff"], 0x3}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x1a) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd9d4b1a1d9928768500000000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:09:44 executing program 1: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 19:09:44 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r3) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) 19:09:44 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) 19:09:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendto(r1, &(0x7f00000004c0)="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", 0x122, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 19:09:44 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) gettid() bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e"}, 0x28) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x9b5) [ 331.724330][ T8276] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 19:09:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xf000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000280)) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000380)={'veth1_to_hsr\x00', 0x400}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0xa, 0x1, 0x0) r2 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r3, 0x400454de, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r4 = socket$kcm(0xa, 0x2, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xf, 0x2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x476eb035924213ec, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x100000}, 0x10}, 0x78) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x0, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x6c, &(0x7f0000000480)=""/108, 0x41100, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0xf, 0x0, 0x3f}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000600)={r2, r5}) 19:09:44 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 19:09:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000077d, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8010, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") setsockopt$inet6_opts(r2, 0x29, 0x39, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='cdg\x00', 0x8) socket$inet(0xa, 0x801, 0x84) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002340)=[{{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000540)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:09:44 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) gettid() bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e"}, 0x28) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x9b5) 19:09:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xf000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000280)) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000380)={'veth1_to_hsr\x00', 0x400}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0xa, 0x1, 0x0) r2 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r3, 0x400454de, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r4 = socket$kcm(0xa, 0x2, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xf, 0x2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x476eb035924213ec, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x100000}, 0x10}, 0x78) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x0, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x6c, &(0x7f0000000480)=""/108, 0x41100, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0xf, 0x0, 0x3f}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000600)={r2, r5}) 19:09:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xf000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000280)) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000380)={'veth1_to_hsr\x00', 0x400}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0xa, 0x1, 0x0) r2 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r3, 0x400454de, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r4 = socket$kcm(0xa, 0x2, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xf, 0x2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x476eb035924213ec, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x100000}, 0x10}, 0x78) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x0, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x6c, &(0x7f0000000480)=""/108, 0x41100, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0xf, 0x0, 0x3f}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000600)={r2, r5}) 19:09:45 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "57393b78e955ecb4"}}, 0x48}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 19:09:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00400080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200a00040", 0x58}], 0x1) 19:09:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76fbfa430abcf45035b5977b46dfbefa9d66704d2"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) 19:09:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xf000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000280)) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000380)={'veth1_to_hsr\x00', 0x400}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0xa, 0x1, 0x0) r2 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r3, 0x400454de, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r4 = socket$kcm(0xa, 0x2, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xf, 0x2, &(0x7f0000000400)=ANY=[@ANYRESHEX=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x476eb035924213ec, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x100000}, 0x10}, 0x78) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x0, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x6c, &(0x7f0000000480)=""/108, 0x41100, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0xf, 0x0, 0x3f}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000600)={r2, r5}) 19:09:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 19:09:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:09:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) recvmmsg(r0, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000080)=""/220, 0xdc}, {&(0x7f0000000180)=""/78, 0x4e}, {&(0x7f0000000380)=""/20, 0x14}, {&(0x7f00000003c0)=""/116, 0x74}, {&(0x7f00000007c0)=""/251, 0xfb}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x6}}], 0x2, 0x0, 0x0) 19:09:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00400080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200a00040", 0x58}], 0x1) 19:09:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 19:09:45 executing program 3: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) 19:09:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) recvmmsg(r0, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000300)=""/114, 0x72}, {&(0x7f0000000380)=""/20, 0x14}, {&(0x7f00000003c0)=""/116, 0x74}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x4}}], 0x1, 0x0, 0x0) 19:09:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='cdg\x00', 0x7a) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 19:09:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) [ 333.301359][ T8361] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:09:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0b4a1914200cc3ad134d722638676806c8290e7b562b6cf4fa7af6933aa62720930c5bde676ddb9c0c311a7feda8455842b5365ce6d9082f1f05088e6b6abd876b3e43df416758c774ccb2812e65015ed0b8842bd64eaedb3091495364373194c8291924cde4eb65b0168d36955facea07381b9a4e74fa4c0f111cc2fbf6cd1ea6877a05e7d76dc889950a0af8a3842cf9e6364c087a3d48f2dfc7e7f89b7aa5060d8e3c2e7630e2a22d7e017e36c2e9fcd5e64ba064ca4f8e00a658f5fefd6b640a4272e7b5a6431e3e326a41614b2f54f06fa19d4a475b9da7f71d8bdc5e22c3e9e6ddfe7b23706ad4e0e93efa4388bbbdb5e25888a7a67a38fe5344e4d43ddccca47ad855d1024aed891ab7cb13c7773d32cee8d2a16aca453da8165308f03920d7fd3c360ebb9451374df5632af7bcadf36fb235da0c0217370b4c9a6e1d63e0fa0ccaaee41f1f885ea0e9e58e9828a4b8ba15adf788ec24fd4aa56d6b6cc69503e0b9937ba71bd84d4ad99d88d26ebe9d2d1634f5db9ae05d89fcffd8aea88254f9b55dac78a4cc4fba181da2a30d235de529b13e53d8d89a0000107fea3653e607f98fbcaa0fc16569d9028dba1e81c7c424bbe2e1091053e400179183bf7383446785bc2405efdcd33d4c9bfb28dbe620f87fae7d1a529941c16c6420ee1cad8214b1945c0f1e5498de241a3db40a1529e51d61028aa6c78aba81f2f15b50097fd4a1b946e80100000099584324bf5b05e94cdffef75ef64413cff14b41e8553ac2e97b7f6c349f94dbdcf2adac68a88ce16421ca3567cb3f0e6e9001e3704c6c22841ee818edc91d3f0853a44743120f47b56c634950285379edee551dca5cb5d106561b3963a55a9a4d64d1b5ad5bc715246cce60470b2779e9d42f695f24ef748e0042249cd16cc2d26da9086318c44e6cf9805f36339bf17ddc7b55d7ca1fd4ea9153a329f6088795f5cff5500c0ff4640c7d3ad8f8d8fd821be86c38ceda6bcde34444ec584d6a87d36106692011fa91c636f4381e725b1675069989fbb6bfa3a80e14844f307654d064224fbbe4704e480363198b0000000000000000"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local={0xfe, 0x80, [0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5]}, @rand_addr="6409c0b832989ba29fb30dc012b97603", @ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) [ 333.490336][ T8374] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:09:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) [ 333.536627][ T8378] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:09:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 19:09:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local={0xfe, 0x80, [0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5]}, @rand_addr="6409c0b832989ba29fb30dc012b97603", @ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) [ 333.730684][ T8386] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:09:46 executing program 2: 19:09:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname(r1, 0x0, 0x0) 19:09:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 19:09:46 executing program 2: 19:09:46 executing program 3: 19:09:46 executing program 5: 19:09:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 19:09:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000040)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast2=0xe0000001}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e2cc32", 0x0, "7078b2"}}}}}, 0x2e) 19:09:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='cdg\x00', 0x7a) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x2343a726) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 19:09:46 executing program 1: 19:09:46 executing program 3: 19:09:46 executing program 1: [ 334.365817][ T8423] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:09:47 executing program 5: 19:09:47 executing program 3: 19:09:47 executing program 1: 19:09:47 executing program 5: 19:09:47 executing program 3: 19:09:47 executing program 1: 19:09:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 19:09:47 executing program 0: 19:09:47 executing program 2: 19:09:47 executing program 0: 19:09:47 executing program 3: 19:09:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 19:09:47 executing program 5: 19:09:47 executing program 1: 19:09:47 executing program 3: 19:09:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 19:09:47 executing program 1: 19:09:47 executing program 0: 19:09:47 executing program 5: 19:09:47 executing program 2: 19:09:48 executing program 3: 19:09:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 19:09:48 executing program 1: 19:09:48 executing program 5: 19:09:48 executing program 2: 19:09:48 executing program 0: 19:09:48 executing program 0: 19:09:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 19:09:48 executing program 5: 19:09:48 executing program 3: 19:09:48 executing program 1: 19:09:48 executing program 2: 19:09:48 executing program 0: 19:09:48 executing program 3: 19:09:48 executing program 1: 19:09:48 executing program 5: 19:09:48 executing program 2: 19:09:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 19:09:48 executing program 0: 19:09:49 executing program 5: 19:09:49 executing program 3: 19:09:49 executing program 2: 19:09:49 executing program 1: 19:09:49 executing program 0: 19:09:49 executing program 5: 19:09:49 executing program 3: 19:09:49 executing program 2: 19:09:49 executing program 1: 19:09:49 executing program 0: 19:09:49 executing program 5: 19:09:49 executing program 3: 19:09:49 executing program 1: 19:09:49 executing program 2: 19:09:49 executing program 0: 19:09:49 executing program 5: 19:09:49 executing program 1: 19:09:49 executing program 3: 19:09:49 executing program 0: 19:09:49 executing program 5: 19:09:49 executing program 2: 19:09:50 executing program 2: 19:09:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 19:09:50 executing program 3: 19:09:50 executing program 1: 19:09:50 executing program 5: 19:09:50 executing program 0: 19:09:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 19:09:50 executing program 2: 19:09:50 executing program 3: 19:09:50 executing program 0: 19:09:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000240), &(0x7f0000000200)=0x4) 19:09:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 19:09:50 executing program 1: 19:09:50 executing program 0: 19:09:50 executing program 2: 19:09:50 executing program 3: 19:09:50 executing program 5: 19:09:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 19:09:50 executing program 0: 19:09:50 executing program 1: 19:09:50 executing program 3: 19:09:50 executing program 2: 19:09:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 19:09:51 executing program 5: 19:09:51 executing program 0: 19:09:51 executing program 1: r0 = open(&(0x7f00000007c0)='./file0\x00', 0x8d41, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 19:09:51 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) close(r1) socket$netlink(0x10, 0x3, 0x0) 19:09:51 executing program 2: 19:09:51 executing program 5: 19:09:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 19:09:51 executing program 0: 19:09:51 executing program 3: 19:09:51 executing program 1: r0 = open(&(0x7f00000007c0)='./file0\x00', 0xad41, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 19:09:51 executing program 2: ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) 19:09:51 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 19:09:51 executing program 5: shmget(0x3, 0x2000, 0x54000600, &(0x7f0000ffc000/0x2000)=nil) 19:09:51 executing program 0: r0 = open(&(0x7f00000007c0)='./file0\x00', 0x8d41, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 19:09:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r0) 19:09:51 executing program 1: semget(0x3, 0x0, 0x13) 19:09:51 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 19:09:52 executing program 2: 19:09:52 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da00f45ebf460b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940eb689162949f0e102da9edd02e3913d84945b63c470000000000003d5e1e904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1aabbc77c3a92cd8839726d59c597a3ada769aba4c3a53690500000000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f00000001c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[]}}, 0x20004891) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, 0x0, 0x0) 19:09:52 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xffffff36, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6706003deea1fd0e67fa0f7554423574f13838b857b2c5f3a308572ac5e572122f5b4163d2220e1b1359135751308672e432fb532e0dddf431909046627028c26e47df041361870eed28bb11c134b3438af003db54b285324040184799117d09fc0b06a2e8ac230d6f037b3a54dc0b09eb404efeace2e192283a329c94c8c4b0d76165788cf4b18503598176ea6a5d430057bcbf800dd75d497005e7433dfdcd580257080c4290997e6ebe1890629953fdc4fedead71dc03693f4322fac238aa27c93e5a66df579171a8f216296cab6ec86b9ba7f3d8ef07000000", @ANYRESHEX=0x0, @ANYBLOB="6c95cd2ac0410c3f8d0fc405bc314e37487546f29dd68bc723f809b4d22a87c8f3af35c1330cb5ae7d3d4137d8efc6052e88b2c0f69e113d6973dac849799d23e36edd93009b04c5fe8faf5b0056dfa7f377742b3bc5a118eb4e5d8c6f27b9aa49bd74b6a1"]) 19:09:52 executing program 1: fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 19:09:52 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 19:09:52 executing program 5: semget(0x2, 0x2, 0x6) 19:09:52 executing program 1: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000140)={@local, @local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x32, 0x0, @remote, @dev}, {0x0, 0x0, 0x8}}}}}, 0x0) 19:09:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 19:09:52 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000240)={{}, {0x80}, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000140)={{}, {0x20000000000080}, 0x0, 0x2, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 19:09:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:09:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="1000060000000000"], 0x3, 0x0) getgroups(0x4, &(0x7f0000000380)=[r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580), 0x800) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 19:09:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 19:09:52 executing program 1: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000140)={@local, @local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x32, 0x0, @remote, @dev}, {0x0, 0x0, 0x8}}}}}, 0x0) 19:09:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x0, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0x280900) 19:09:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) [ 340.224225][ T8714] FAT-fs (loop5): bogus number of reserved sectors [ 340.267153][ T8714] FAT-fs (loop5): Can't find a valid FAT filesystem 19:09:52 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000240)={{}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000140)={{}, {0x20000000000080}, 0x0, 0x2, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 19:09:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0}) mkdir(0x0, 0x0) [ 340.294729][ T26] audit: type=1804 audit(1581016192.850:33): pid=8714 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir796613511/syzkaller.7c4Ydg/27/bus" dev="sda1" ino=16537 res=1 [ 340.365344][ T8719] ================================================================== [ 340.373512][ T8719] BUG: KCSAN: data-race in generic_file_read_iter / generic_file_read_iter [ 340.382089][ T8719] [ 340.384429][ T8719] write to 0xffff88809a4f4ab0 of 8 bytes by task 8714 on cpu 0: [ 340.392187][ T8719] generic_file_read_iter+0xaf8/0x1440 [ 340.397660][ T8719] ext4_file_read_iter+0x10c/0x380 [ 340.402980][ T8719] generic_file_splice_read+0x35c/0x500 [ 340.408538][ T8719] do_splice_to+0xf2/0x130 [ 340.412961][ T8719] splice_direct_to_actor+0x1b6/0x540 [ 340.418331][ T8719] do_splice_direct+0x161/0x1e0 [ 340.423184][ T8719] do_sendfile+0x384/0x7f0 [ 340.427606][ T8719] __x64_sys_sendfile64+0x12a/0x140 [ 340.432806][ T8719] do_syscall_64+0xcc/0x3a0 [ 340.437315][ T8719] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 340.443197][ T8719] [ 340.445528][ T8719] read to 0xffff88809a4f4ab0 of 8 bytes by task 8719 on cpu 1: [ 340.453159][ T8719] generic_file_read_iter+0x360/0x1440 [ 340.458623][ T8719] ext4_file_read_iter+0x10c/0x380 [ 340.463748][ T8719] generic_file_splice_read+0x35c/0x500 [ 340.469316][ T8719] do_splice_to+0xf2/0x130 [ 340.473759][ T8719] splice_direct_to_actor+0x1b6/0x540 [ 340.479139][ T8719] do_splice_direct+0x161/0x1e0 [ 340.484011][ T8719] do_sendfile+0x384/0x7f0 [ 340.488436][ T8719] __x64_sys_sendfile64+0x12a/0x140 [ 340.493643][ T8719] do_syscall_64+0xcc/0x3a0 [ 340.498410][ T8719] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 340.504318][ T8719] [ 340.506641][ T8719] Reported by Kernel Concurrency Sanitizer on: [ 340.512798][ T8719] CPU: 1 PID: 8719 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 340.521390][ T8719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.531442][ T8719] ================================================================== [ 340.539504][ T8719] Kernel panic - not syncing: panic_on_warn set ... [ 340.546098][ T8719] CPU: 1 PID: 8719 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 340.554677][ T8719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.564733][ T8719] Call Trace: [ 340.568035][ T8719] dump_stack+0x11d/0x181 [ 340.572389][ T8719] panic+0x210/0x640 [ 340.576294][ T8719] ? vprintk_func+0x8d/0x140 [ 340.580897][ T8719] kcsan_report.cold+0xc/0xd [ 340.585500][ T8719] kcsan_setup_watchpoint+0x3fe/0x460 [ 340.590878][ T8719] __tsan_read8+0xc6/0x100 [ 340.595304][ T8719] generic_file_read_iter+0x360/0x1440 [ 340.600774][ T8719] ? aa_file_perm+0x3a1/0xc20 [ 340.605469][ T8719] ext4_file_read_iter+0x10c/0x380 [ 340.610617][ T8719] generic_file_splice_read+0x35c/0x500 [ 340.616291][ T8719] do_splice_to+0xf2/0x130 [ 340.620719][ T8719] ? add_to_pipe+0x1c0/0x1c0 [ 340.625314][ T8719] ? add_to_pipe+0x1c0/0x1c0 [ 340.629919][ T8719] splice_direct_to_actor+0x1b6/0x540 [ 340.635296][ T8719] ? generic_pipe_buf_nosteal+0x20/0x20 [ 340.640858][ T8719] do_splice_direct+0x161/0x1e0 [ 340.645899][ T8719] do_sendfile+0x384/0x7f0 [ 340.650349][ T8719] __x64_sys_sendfile64+0x12a/0x140 [ 340.655566][ T8719] do_syscall_64+0xcc/0x3a0 [ 340.660082][ T8719] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 340.665974][ T8719] RIP: 0033:0x45b399 [ 340.669880][ T8719] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 340.689495][ T8719] RSP: 002b:00007f9ac1acbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 340.698521][ T8719] RAX: ffffffffffffffda RBX: 00007f9ac1acc6d4 RCX: 000000000045b399 [ 340.706583][ T8719] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000009 [ 340.714558][ T8719] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 340.722529][ T8719] R10: 0000000000280900 R11: 0000000000000246 R12: 00000000ffffffff [ 340.730521][ T8719] R13: 00000000000008cb R14: 00000000004ca259 R15: 000000000075bfd4 [ 340.739946][ T8719] Kernel Offset: disabled [ 340.744321][ T8719] Rebooting in 86400 seconds..