Warning: Permanently added '10.128.0.243' (ECDSA) to the list of known hosts. 2020/05/26 09:16:16 fuzzer started 2020/05/26 09:16:17 dialing manager at 10.128.0.105:44363 2020/05/26 09:16:17 syscalls: 3055 2020/05/26 09:16:17 code coverage: enabled 2020/05/26 09:16:17 comparison tracing: enabled 2020/05/26 09:16:17 extra coverage: enabled 2020/05/26 09:16:17 setuid sandbox: enabled 2020/05/26 09:16:17 namespace sandbox: enabled 2020/05/26 09:16:17 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/26 09:16:17 fault injection: enabled 2020/05/26 09:16:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/26 09:16:17 net packet injection: enabled 2020/05/26 09:16:17 net device setup: enabled 2020/05/26 09:16:17 concurrency sanitizer: enabled 2020/05/26 09:16:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/26 09:16:17 USB emulation: enabled [ 53.834289][ T8913] KCSAN: could not find function: '_find_next_bit' [ 55.008075][ T8913] KCSAN: could not find function: 'cleanup_glue_dir' [ 56.982769][ T8913] KCSAN: could not find function: 'poll_schedule_timeout' 2020/05/26 09:16:23 adding functions to KCSAN blacklist: 'ext4_mark_iloc_dirty' 'ext4_free_inodes_count' 'ext4_da_write_end' 'snd_rawmidi_kernel_write1' 'do_signal_stop' 'xas_clear_mark' 'blk_mq_sched_dispatch_requests' 'atime_needs_update' 'futex_wait_queue_me' 'do_syslog' 'd_instantiate_new' '_find_next_bit' 'blk_mq_dispatch_rq_list' 'generic_write_end' 'page_counter_charge' 'shmem_add_to_page_cache' 'kauditd_thread' 'fasync_remove_entry' 'vm_area_dup' 'run_timer_softirq' 'tick_nohz_idle_stop_tick' 'cleanup_glue_dir' 'add_timer' 'wbt_done' '__mark_inode_dirty' 'find_get_pages_range_tag' 'copy_process' 'mod_timer' 'get_cpu_idle_time_us' 'ktime_get_real_seconds' 'hrtimer_interrupt' 'xas_find_marked' 'ep_poll' 'dd_has_work' 'echo_char' 'shmem_getpage_gfp' 'pcpu_alloc' '__ext4_new_inode' 'poll_schedule_timeout' 'blk_mq_get_request' 'generic_fillattr' 'io_sq_thread' 'do_nanosleep' 'tick_sched_do_timer' 09:20:04 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x2, 0x70, 0x96, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) [ 279.074793][ T8919] IPVS: ftp: loaded support on port[0] = 21 [ 279.148908][ T8919] chnl_net:caif_netlink_parms(): no params data found 09:20:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @multicast1}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x1}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x3}}]}}]}, 0x64}}, 0x0) [ 279.200274][ T8919] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.207386][ T8919] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.215698][ T8919] device bridge_slave_0 entered promiscuous mode [ 279.227707][ T8919] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.235237][ T8919] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.243220][ T8919] device bridge_slave_1 entered promiscuous mode [ 279.261111][ T8919] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.274269][ T8919] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.313354][ T8919] team0: Port device team_slave_0 added [ 279.320907][ T8919] team0: Port device team_slave_1 added [ 279.351268][ T8919] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.355029][ T9065] IPVS: ftp: loaded support on port[0] = 21 [ 279.372037][ T8919] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.412074][ T8919] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.425886][ T8919] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.433311][ T8919] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.460087][ T8919] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 09:20:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4bfa, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) socket$inet6_udplite(0xa, 0x2, 0x88) fallocate(r1, 0x11, 0x0, 0x100007e00) [ 279.544111][ T8919] device hsr_slave_0 entered promiscuous mode [ 279.613538][ T8919] device hsr_slave_1 entered promiscuous mode [ 279.688257][ T9101] IPVS: ftp: loaded support on port[0] = 21 [ 279.772515][ T9065] chnl_net:caif_netlink_parms(): no params data found [ 279.831624][ T8919] netdevsim netdevsim0 netdevsim0: renamed from eth0 09:20:05 executing program 3: r0 = fsopen(&(0x7f0000000000)='bdev\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='mand\x00', 0x0, 0x0) [ 279.908231][ T8919] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 280.032258][ T8919] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 280.040788][ T9263] IPVS: ftp: loaded support on port[0] = 21 09:20:05 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r2) [ 280.074559][ T8919] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 280.236207][ T9101] chnl_net:caif_netlink_parms(): no params data found [ 280.254097][ T9065] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.261409][ T9065] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.282767][ T9065] device bridge_slave_0 entered promiscuous mode [ 280.321165][ T9385] IPVS: ftp: loaded support on port[0] = 21 [ 280.334693][ T9065] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.341846][ T9065] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.349830][ T9065] device bridge_slave_1 entered promiscuous mode [ 280.428239][ T9263] chnl_net:caif_netlink_parms(): no params data found [ 280.465210][ T9065] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 09:20:05 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000ff2a220000000003000000030000004002000000004000edffffff0000000008"], 0x1) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001ff600000500000000bf00000000", @ANYRES32, @ANYBLOB="0000000001000000280012800a00010076786c616e00000018000280140019"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 280.486998][ T9101] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.494696][ T9101] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.502436][ T9101] device bridge_slave_0 entered promiscuous mode [ 280.532913][ T9065] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.542231][ T9101] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.549256][ T9101] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.558088][ T9101] device bridge_slave_1 entered promiscuous mode [ 280.571130][ T8919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.652868][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.660672][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.670281][ T9101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.679575][ T9385] chnl_net:caif_netlink_parms(): no params data found [ 280.690149][ T9065] team0: Port device team_slave_0 added [ 280.696938][ T9263] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.705955][ T9263] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.714022][ T9263] device bridge_slave_0 entered promiscuous mode [ 280.722178][ T9101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.731241][ T9263] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.738559][ T9263] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.746442][ T9263] device bridge_slave_1 entered promiscuous mode [ 280.754348][ T8919] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.770010][ T9643] IPVS: ftp: loaded support on port[0] = 21 [ 280.776793][ T9065] team0: Port device team_slave_1 added [ 280.794232][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.803046][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.811333][ T9384] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.818382][ T9384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.826544][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.835318][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.843805][ T9384] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.850833][ T9384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.858786][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.868095][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.894973][ T9065] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.902217][ T9065] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.928855][ T9065] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.944959][ T9065] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.952278][ T9065] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.979482][ T9065] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.994659][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.002670][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.011492][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.036147][ T9101] team0: Port device team_slave_0 added [ 281.043556][ T9263] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.065339][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.083161][ T9101] team0: Port device team_slave_1 added [ 281.095086][ T9263] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.144079][ T9065] device hsr_slave_0 entered promiscuous mode [ 281.182257][ T9065] device hsr_slave_1 entered promiscuous mode [ 281.221925][ T9065] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.229507][ T9065] Cannot create hsr debugfs directory [ 281.255774][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.266575][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.284514][ T9101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.291497][ T9101] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.320501][ T9101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.337585][ T9263] team0: Port device team_slave_0 added [ 281.358244][ T9101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.365314][ T9101] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.391919][ T9101] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.404054][ T9263] team0: Port device team_slave_1 added [ 281.412092][ T9385] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.419217][ T9385] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.429249][ T9385] device bridge_slave_0 entered promiscuous mode [ 281.443914][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.452299][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.514127][ T9101] device hsr_slave_0 entered promiscuous mode [ 281.572496][ T9101] device hsr_slave_1 entered promiscuous mode [ 281.631869][ T9101] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.639431][ T9101] Cannot create hsr debugfs directory [ 281.665516][ T9385] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.683973][ T9385] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.691718][ T9385] device bridge_slave_1 entered promiscuous mode [ 281.702565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.710998][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.729445][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.769422][ T9385] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.779463][ T9263] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.787343][ T9263] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.814043][ T9263] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.826897][ T9263] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.834600][ T9263] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.861054][ T9263] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.893147][ T9385] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.939230][ T9643] chnl_net:caif_netlink_parms(): no params data found [ 282.003660][ T9263] device hsr_slave_0 entered promiscuous mode [ 282.052392][ T9263] device hsr_slave_1 entered promiscuous mode [ 282.091831][ T9263] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.099462][ T9263] Cannot create hsr debugfs directory [ 282.118422][ T9065] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 282.174611][ T9065] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 282.225912][ T9385] team0: Port device team_slave_0 added [ 282.247707][ T9065] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 282.304642][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.312740][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.320662][ T9385] team0: Port device team_slave_1 added [ 282.332072][ T8919] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.347887][ T9065] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 282.408890][ T9385] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.415878][ T9385] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.443992][ T9385] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.476768][ T9101] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 282.518293][ T9385] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.525534][ T9385] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.552117][ T9385] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.585520][ T9101] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 282.644261][ T9101] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 282.733710][ T9385] device hsr_slave_0 entered promiscuous mode [ 282.802197][ T9385] device hsr_slave_1 entered promiscuous mode [ 282.831767][ T9385] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.839447][ T9385] Cannot create hsr debugfs directory [ 282.868112][ T9101] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 282.961486][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.972218][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.990533][ T8919] device veth0_vlan entered promiscuous mode [ 283.016949][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.025334][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.033964][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.041982][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.055612][ T9263] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 283.129917][ T9643] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.137568][ T9643] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.146071][ T9643] device bridge_slave_0 entered promiscuous mode [ 283.155288][ T9643] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.162908][ T9643] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.170617][ T9643] device bridge_slave_1 entered promiscuous mode [ 283.184134][ T9263] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 283.240942][ T8919] device veth1_vlan entered promiscuous mode [ 283.262761][ T9263] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 283.295743][ T9263] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 283.371778][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.379941][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.388691][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.397748][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.408990][ T9643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.421293][ T9643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.439601][ T8919] device veth0_macvtap entered promiscuous mode [ 283.451292][ T8919] device veth1_macvtap entered promiscuous mode [ 283.464379][ T9385] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 283.515578][ T9065] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.538343][ T9385] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 283.594080][ T9385] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 283.655424][ T9385] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 283.716864][ T9643] team0: Port device team_slave_0 added [ 283.726667][ T9101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.737529][ T8919] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.750812][ T8919] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.760411][ T9643] team0: Port device team_slave_1 added [ 283.772306][ T9312] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.782482][ T9312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.790882][ T9312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.800331][ T9312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.809297][ T9312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.818468][ T9312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.826682][ T9312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.844589][ T9065] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.863426][ T9643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.870409][ T9643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.897327][ T9643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.968823][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.976919][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.986424][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.995308][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.003955][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.010976][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.018844][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.027680][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.036342][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.043429][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.051803][ T9643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.058769][ T9643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.087537][ T9643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.143671][ T9101] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.153147][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.161157][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.170297][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.179621][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.188426][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.233953][ T9643] device hsr_slave_0 entered promiscuous mode [ 284.271969][ T9643] device hsr_slave_1 entered promiscuous mode [ 284.311853][ T9643] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 284.319409][ T9643] Cannot create hsr debugfs directory [ 284.404556][ T9312] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.414001][ T9312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.426714][ T9312] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.455834][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.472243][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.480553][ T9384] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.487626][ T9384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.559311][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.567338][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.576528][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.585206][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.592260][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.600677][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.609707][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.618329][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.626678][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.635249][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.643488][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.661632][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.670055][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.681941][ T9065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.692778][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 09:20:10 executing program 0: [ 284.731825][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.740692][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.769288][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 09:20:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0xe69}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r3, 0x4, 0x46000) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x400, 0x5a) sendfile(r3, r6, 0x0, 0x8400fffffffb) sendfile(r2, r2, &(0x7f0000000100)=0x9, 0x8080fffffffe) [ 284.783776][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.801982][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.818132][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.851766][ T9643] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 284.894104][ T9643] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 284.930868][ T27] audit: type=1804 audit(1590484810.221:2): pid=10187 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir291520184/syzkaller.7CCCgW/2/bus" dev="sda1" ino=15735 res=1 [ 284.978532][ T9263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.990375][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.999737][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.009049][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.027449][ T9065] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.035440][ T9643] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 285.080173][ T9385] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.095555][ T9643] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 285.151439][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.159104][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.167311][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.175363][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.191940][ T9263] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.210311][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.219108][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.227160][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.236184][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.247533][ T9385] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.261675][ T9101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.277368][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.287126][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.296359][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.303540][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.319710][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.328235][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.336995][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.345500][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.352640][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.372109][ T9065] device veth0_vlan entered promiscuous mode [ 285.379799][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.391542][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.400118][ T4956] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.407233][ T4956] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.416267][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.424872][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.454439][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.462449][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.471791][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.479637][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.489534][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.498777][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.507468][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.514532][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.523021][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.532463][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.541262][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.558710][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.579279][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.599898][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.609748][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.619337][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.644898][ T9065] device veth1_vlan entered promiscuous mode [ 285.656504][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.665168][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.674375][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.687529][ T27] audit: type=1804 audit(1590484810.981:3): pid=10189 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir291520184/syzkaller.7CCCgW/2/bus" dev="sda1" ino=15735 res=1 [ 285.718939][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.719921][ T27] audit: type=1804 audit(1590484810.981:4): pid=10189 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir291520184/syzkaller.7CCCgW/2/bus" dev="sda1" ino=15735 res=1 [ 285.728626][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.749817][ T27] audit: type=1804 audit(1590484810.991:5): pid=10191 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir291520184/syzkaller.7CCCgW/2/bus" dev="sda1" ino=15735 res=1 [ 285.765647][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.788826][ T27] audit: type=1804 audit(1590484810.991:6): pid=10189 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir291520184/syzkaller.7CCCgW/2/bus" dev="sda1" ino=15735 res=1 [ 285.795059][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.825099][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.834896][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 09:20:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x42, &(0x7f0000000340)="c4fe910c6786cec96ddb53521db822b89152563fadcd891969b71832cb430c94d61f3514fca7619a849a115031b8ed6fd1664d69d3b16492bd6c8855f4c9fd98a568"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 285.843441][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.852344][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.903366][ T9263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.916424][ T9385] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 285.937781][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 09:20:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x83) recvmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/61, 0x3d}, {&(0x7f0000000180)=""/140, 0x8c}], 0x2}}], 0x1, 0x0, 0x0) [ 285.949282][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.971970][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.980723][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 09:20:11 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x8001141042, 0x0) ftruncate(r2, 0x5) r3 = open(&(0x7f0000000000)='./bus\x00', 0x8001141042, 0x0) ftruncate(r3, 0x2007fff) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000013c0)=ANY=[], 0x1003) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000080), 0xc) [ 286.004539][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.009185][T10196] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 286.048334][ T9101] device veth0_vlan entered promiscuous mode [ 286.116419][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.134376][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.172366][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.211622][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.219082][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.264445][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.287026][ T9643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.306537][ T9101] device veth1_vlan entered promiscuous mode [ 286.322409][ T9065] device veth0_macvtap entered promiscuous mode [ 286.339230][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.349226][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.360242][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 286.369583][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 286.380789][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.388934][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.414122][ T9263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.426919][ T9385] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.438320][ T9065] device veth1_macvtap entered promiscuous mode [ 286.447732][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 286.468613][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.477247][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.494569][ T9643] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.531355][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 286.552974][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.565913][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.579171][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.586701][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.597829][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.606884][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.618229][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.625312][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.637117][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.655454][ T9065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.676048][ T9065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.688501][ T9065] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.705109][ T9101] device veth0_macvtap entered promiscuous mode [ 286.722844][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.734723][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.743733][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.752809][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.763244][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.774617][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.784756][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.806305][ T9065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.819422][ T9065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.833956][ T9065] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.857417][ T9101] device veth1_macvtap entered promiscuous mode [ 286.865504][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 286.891913][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 286.899987][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.909788][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 286.919894][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.932714][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.943904][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.953825][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.965498][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.978343][T10201] FAT-fs (loop0): FAT read failed (blocknr 39) [ 286.981276][ T9263] device veth0_vlan entered promiscuous mode [ 287.013971][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.024778][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.034102][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.043733][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.052842][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 09:20:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/54, 0x36}], 0x1, 0x7a) [ 287.061228][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.081627][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.104172][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.114741][ T534] attempt to access beyond end of device [ 287.120460][ T534] loop0: rw=1, want=40, limit=39 [ 287.136107][ T9263] device veth1_vlan entered promiscuous mode [ 287.153250][ T534] Buffer I/O error on dev loop0, logical block 39, lost async page write [ 287.162587][ T534] attempt to access beyond end of device [ 287.168223][ T534] loop0: rw=1, want=41, limit=39 [ 287.176988][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.182927][ T534] Buffer I/O error on dev loop0, logical block 40, lost async page write [ 287.186113][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.198652][ T534] attempt to access beyond end of device [ 287.200913][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.207092][ T534] loop0: rw=1, want=78, limit=39 [ 287.222358][ T534] Buffer I/O error on dev loop0, logical block 77, lost async page write [ 287.230959][ T534] attempt to access beyond end of device [ 287.237938][ T534] loop0: rw=1, want=79, limit=39 [ 287.243397][ T534] Buffer I/O error on dev loop0, logical block 78, lost async page write [ 287.252402][ T534] attempt to access beyond end of device [ 287.258081][ T534] loop0: rw=1, want=80, limit=39 [ 287.265516][ T534] Buffer I/O error on dev loop0, logical block 79, lost async page write [ 287.271384][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 287.275201][ T534] attempt to access beyond end of device [ 287.287225][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.288952][ T534] loop0: rw=1, want=81, limit=39 [ 287.297592][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.302075][ T534] Buffer I/O error on dev loop0, logical block 80, lost async page write [ 287.314727][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.329260][ T534] attempt to access beyond end of device [ 287.333266][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.335716][ T534] loop0: rw=1, want=130, limit=39 [ 287.345698][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.353910][ T534] Buffer I/O error on dev loop0, logical block 129, lost async page write [ 287.361174][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.369550][ T534] attempt to access beyond end of device [ 287.383026][ T9101] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.389249][ T534] loop0: rw=1, want=131, limit=39 [ 287.410426][ T534] Buffer I/O error on dev loop0, logical block 130, lost async page write [ 287.419153][ T534] attempt to access beyond end of device [ 287.424856][ T534] loop0: rw=1, want=132, limit=39 [ 287.429928][ T534] Buffer I/O error on dev loop0, logical block 131, lost async page write [ 287.438772][ T534] attempt to access beyond end of device [ 287.444471][ T534] loop0: rw=1, want=133, limit=39 [ 287.449493][ T534] Buffer I/O error on dev loop0, logical block 132, lost async page write [ 287.458808][ T534] attempt to access beyond end of device [ 287.470500][ T9312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.472189][ T534] loop0: rw=1, want=142, limit=39 [ 287.485097][ T534] attempt to access beyond end of device [ 287.485946][ T9312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.490746][ T534] loop0: rw=1, want=143, limit=39 [ 287.509424][ T9312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.522016][ T9312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.523789][ T534] attempt to access beyond end of device [ 287.529512][ T9312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.536078][ T534] loop0: rw=1, want=144, limit=39 [ 287.550341][ T534] attempt to access beyond end of device [ 287.554143][ T9312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.556648][ T534] loop0: rw=1, want=145, limit=39 [ 287.576459][ T534] attempt to access beyond end of device [ 287.581197][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.594360][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.604340][ T534] loop0: rw=1, want=2201, limit=39 [ 287.605477][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.621058][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.624499][ T534] attempt to access beyond end of device [ 287.633358][ T9101] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.647388][ T9263] device veth0_macvtap entered promiscuous mode [ 287.674951][ T9643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.683005][ T534] loop0: rw=1, want=4281, limit=39 [ 287.688156][T10223] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 287.707879][ T534] attempt to access beyond end of device [ 287.712436][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.721363][ T534] loop0: rw=1, want=6361, limit=39 [ 287.725550][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.736335][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.748511][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.754645][ T534] attempt to access beyond end of device [ 287.758938][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.770265][ T534] loop0: rw=1, want=9849, limit=39 [ 287.781113][ T9263] device veth1_macvtap entered promiscuous mode [ 287.795896][ T534] attempt to access beyond end of device [ 287.805664][ T9385] device veth0_vlan entered promiscuous mode [ 287.813540][ T534] loop0: rw=1, want=13929, limit=39 [ 287.817974][ T9312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.829224][ T9312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.839961][ T534] attempt to access beyond end of device [ 287.850732][ T534] loop0: rw=1, want=19905, limit=39 09:20:13 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={@loopback, @mcast1, @dev={0xfe, 0x80, [], 0x3}, 0x0, 0x0, 0x0, 0x100, 0x3, 0x40280}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = gettid() sched_setattr(r4, &(0x7f0000000080)={0x38, 0x0, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c74, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x4044052}, 0x40059) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000000000000000001000000000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffdcf}, 0x70) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) [ 287.882359][T10223] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 287.893259][ T534] attempt to access beyond end of device [ 287.908824][ T9385] device veth1_vlan entered promiscuous mode [ 287.913730][ T534] loop0: rw=1, want=38937, limit=39 [ 288.009509][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.051287][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.061124][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.107918][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.134067][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.145642][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.161808][ T9263] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.181630][ T9312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.194741][ T9312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.214029][T10241] IPVS: ftp: loaded support on port[0] = 21 [ 288.250743][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.305996][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.385732][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 09:20:13 executing program 0: [ 288.431370][ C0] hrtimer: interrupt took 46627 ns [ 288.475851][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.532509][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.588266][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.637017][ T9263] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.733938][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.742993][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 288.753146][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.762436][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.852123][ T289] tipc: TX() has been purged, node left! [ 288.959229][ T9385] device veth0_macvtap entered promiscuous mode [ 288.986821][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.998563][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.035293][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 09:20:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4bfa, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) socket$inet6_udplite(0xa, 0x2, 0x88) fallocate(r1, 0x11, 0x0, 0x100007e00) [ 289.127466][ T9385] device veth1_macvtap entered promiscuous mode [ 289.147997][ T9643] device veth0_vlan entered promiscuous mode [ 289.160142][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.169667][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.178718][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.186627][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.210529][ T9643] device veth1_vlan entered promiscuous mode [ 289.256425][ T9385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.284696][ T9385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:20:14 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0xfff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffb) [ 289.304926][ T9385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.359806][ T9385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.378677][ T9385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.454315][ T9385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.504462][ T27] audit: type=1804 audit(1590484814.801:7): pid=10285 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir730437951/syzkaller.jzTkfU/1/bus" dev="sda1" ino=15750 res=1 [ 289.514947][ T9385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.599262][ T27] audit: type=1804 audit(1590484814.891:8): pid=10285 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir730437951/syzkaller.jzTkfU/1/bus" dev="sda1" ino=15750 res=1 [ 289.629680][ T9385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.669952][ T9385] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.709288][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.726076][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 289.770392][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.808435][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.890809][ T9385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.911190][ T9385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.943975][ T9385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.955223][ T9385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.968265][ T9385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.980195][ T9385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.992194][ T9385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.002931][ T9385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.015678][ T9385] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.063065][ T9643] device veth0_macvtap entered promiscuous mode [ 290.096232][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.109851][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.131873][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.140378][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.183924][ T9643] device veth1_macvtap entered promiscuous mode [ 290.204982][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 290.359175][ T9643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.370106][ T9643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.381237][ T9643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.392298][ T9643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.402515][ T9643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.413178][ T9643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.423390][ T9643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.434375][ T9643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.444729][ T9643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.455860][ T9643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.468181][ T9643] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.493531][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.506339][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 09:20:15 executing program 4: [ 290.542718][ T9643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.554815][ T9643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.578341][ T9643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.593201][ T9643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.604556][ T9643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.643649][ T9643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.679012][ T9643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.706277][ T9643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.717223][ T9643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.728518][ T9643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.739681][ T9643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.751528][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.760172][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.131604][T10301] netlink: 'syz-executor.5': attribute type 25 has an invalid length. 09:20:17 executing program 5: 09:20:17 executing program 0: 09:20:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24008806, &(0x7f0000000280)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r3 = dup2(r0, r0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[], 0x14) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0xfffffefa) 09:20:17 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) read$usbmon(r2, 0x0, 0x0) 09:20:17 executing program 2: r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x41) r2 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400, 0x5a) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080fffffffe) 09:20:17 executing program 4: 09:20:17 executing program 4: [ 291.978749][ T27] audit: type=1804 audit(1590484817.271:9): pid=10313 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir488174462/syzkaller.YDLhxE/2/bus" dev="sda1" ino=15765 res=1 09:20:17 executing program 5: 09:20:17 executing program 0: 09:20:17 executing program 3: 09:20:17 executing program 4: 09:20:17 executing program 5: 09:20:17 executing program 3: 09:20:17 executing program 4: [ 292.724199][ T27] audit: type=1804 audit(1590484818.021:10): pid=10335 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir488174462/syzkaller.YDLhxE/2/bus" dev="sda1" ino=15765 res=1 [ 292.765584][ T27] audit: type=1804 audit(1590484818.021:11): pid=10317 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir488174462/syzkaller.YDLhxE/2/bus" dev="sda1" ino=15765 res=1 [ 292.793432][ T27] audit: type=1804 audit(1590484818.051:12): pid=10313 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir488174462/syzkaller.YDLhxE/2/bus" dev="sda1" ino=15765 res=1 09:20:18 executing program 3: 09:20:18 executing program 5: 09:20:18 executing program 2: 09:20:18 executing program 4: 09:20:18 executing program 1: 09:20:18 executing program 0: 09:20:18 executing program 0: 09:20:18 executing program 3: 09:20:18 executing program 5: 09:20:18 executing program 1: 09:20:18 executing program 4: 09:20:18 executing program 2: 09:20:18 executing program 0: 09:20:18 executing program 3: 09:20:18 executing program 5: 09:20:18 executing program 1: 09:20:18 executing program 4: 09:20:18 executing program 2: 09:20:18 executing program 5: 09:20:18 executing program 0: 09:20:18 executing program 3: 09:20:18 executing program 1: 09:20:18 executing program 4: 09:20:18 executing program 2: 09:20:18 executing program 5: 09:20:18 executing program 0: 09:20:18 executing program 3: 09:20:18 executing program 4: 09:20:18 executing program 1: 09:20:18 executing program 5: 09:20:18 executing program 2: 09:20:18 executing program 4: 09:20:19 executing program 3: 09:20:19 executing program 0: 09:20:19 executing program 1: 09:20:19 executing program 5: 09:20:19 executing program 2: 09:20:19 executing program 4: 09:20:19 executing program 1: 09:20:19 executing program 3: 09:20:19 executing program 0: 09:20:19 executing program 5: 09:20:19 executing program 2: 09:20:19 executing program 3: 09:20:19 executing program 4: 09:20:19 executing program 0: 09:20:19 executing program 1: 09:20:19 executing program 2: 09:20:19 executing program 5: 09:20:19 executing program 3: 09:20:19 executing program 4: 09:20:19 executing program 0: 09:20:19 executing program 2: 09:20:19 executing program 1: 09:20:19 executing program 5: 09:20:19 executing program 3: 09:20:19 executing program 4: 09:20:19 executing program 0: 09:20:19 executing program 2: 09:20:19 executing program 1: 09:20:19 executing program 5: 09:20:19 executing program 3: 09:20:19 executing program 0: 09:20:19 executing program 4: 09:20:19 executing program 2: 09:20:19 executing program 1: 09:20:19 executing program 5: 09:20:20 executing program 0: 09:20:20 executing program 4: 09:20:20 executing program 3: 09:20:20 executing program 2: 09:20:20 executing program 1: 09:20:20 executing program 5: 09:20:20 executing program 4: 09:20:20 executing program 3: 09:20:20 executing program 0: 09:20:20 executing program 5: 09:20:20 executing program 4: 09:20:20 executing program 3: 09:20:20 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) 09:20:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=@newtaction={0x6c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x58, 0x1, [@m_simple={0x54, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 09:20:20 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000002f4, 0xf0ffff) 09:20:20 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007050000000000000b0000008f9b", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0) 09:20:20 executing program 5: 09:20:20 executing program 3: 09:20:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x260, 0x0, 0xfc, 0xfc, 0xfc, 0xe200, 0x1cc, 0x1cc, 0x1cc, 0x1cc, 0x1cc, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'team0\x00', 'vlan0\x00'}, 0x0, 0xc8, 0xfc, 0xa, {0x9000000}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'erspan0\x00', {0x33, 0x40, 0x0, 0x0, 0x0, 0x9, 0x7f}}}]}, @common=@inet=@SET3={0x34, 'SET\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'macvlan0\x00', 'bond0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2bc) 09:20:20 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @random="4ea301000080", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x4, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:20:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) getrusage(0xffffffffffffffff, &(0x7f0000000000)) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, &(0x7f0000001340)) sched_getparam(0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=""/9, 0x9) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="2889d4d1ebb340cc0000001000010800"/27, @ANYRES32=0x0, @ANYBLOB="00000029d7e47dd5916f8ec700000100000000ef4af4c8aaf897733bfcf1da82a37c6f2ec4cf9c2392b546f07eb1"], 0x28}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="8c000000", @ANYRES16=0x0, @ANYBLOB="00032abd7000fcdbdf25030000005400078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="07000100", @ANYBLOB, @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00020000000000000000000c000200ff0f0000400000000c0008000800000004000000"], 0x8c}, 0x1, 0x0, 0x0, 0x400c000}, 0x200080d0) syz_open_procfs(0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x220, 0xb4, 0x0, 0xb4, 0x0, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@socket1={{0x24, 'socket\x00', 0x3}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94, 0x1d3}, {0x24}}}}, 0x27c) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U+'}, 0x16, 0x0) 09:20:20 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x260, 0x0, 0xfc, 0xfc, 0xfc, 0x0, 0x1cc, 0x1cc, 0x1cc, 0x1cc, 0x1cc, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'team0\x00', 'vlan0\x00'}, 0x0, 0xc8, 0xfc, 0xa, {0x9000000}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'erspan0\x00', {0x33, 0x40, 0x0, 0x0, 0x0, 0x9, 0x7f}}}]}, @common=@inet=@SET3={0x34, 'SET\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'macvlan0\x00', 'bond0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2bc) 09:20:20 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x1277, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x10201, 0x1, 0x1000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x36, &(0x7f00000003c0)={@broadcast, @empty=[0x14, 0x0, 0x3], @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, @timestamp={0xd, 0x0, 0x0, 0x0, 0xfffb}}}}}, 0x0) socket$inet6(0xa, 0x3, 0x6) 09:20:20 executing program 2: r0 = openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af00, &(0x7f0000000040)) 09:20:20 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000000200)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r2, r1, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 09:20:20 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x30) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) fanotify_init(0x8, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:20:20 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) dup3(r2, r1, 0x0) 09:20:20 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x8}, 0x20) 09:20:20 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x6000, 0x30) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40246608, &(0x7f0000000200)={0x8, 0x8, 0x2, 0x0, 0xff, 0x4}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="02"]) fanotify_init(0x8, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="fc010000", @ANYBLOB="000425bd7000fcdbdf25030000004c000280080002000900000008000100ff010000340003800800010000000000080001002c04000008000100ff7f0000080002000800000008000100020000000800010006000000040004001400068008000100000000000800010000000080c00001801400028008000400090000000800010004000000080003001f0000000b00010069623a6e723000005400028008000400ff03000008000300060000000800030009000000080003006d000000080001000d0000000800010001000000080002000300000008000200ff03"], 0x1fc}}, 0x8000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 295.507601][T10464] BPF: (anon) type_id=0 bits_offset=0 [ 295.514761][T10464] BPF: [ 295.518594][T10465] BPF: (anon) type_id=0 bits_offset=0 [ 295.524463][T10464] BPF:Invalid type_id [ 295.528708][T10465] BPF: [ 295.531815][T10464] BPF: [ 295.531815][T10464] [ 295.537207][T10465] BPF:Invalid type_id [ 295.541819][T10465] BPF: [ 295.541819][T10465] [ 295.564282][T10468] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 295.610827][ T27] audit: type=1804 audit(1590484820.901:13): pid=10466 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir207788692/syzkaller.Vxx54a/21/file0/bus" dev="loop4" ino=24 res=1 09:20:20 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x220, 0xb4, 0x0, 0xb4, 0x0, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@socket1={{0x24, 'socket\x00', 0x3}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94, 0x1d3}, {0x24}}}}, 0x27c) [ 295.662036][ T27] audit: type=1804 audit(1590484820.961:14): pid=10466 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir207788692/syzkaller.Vxx54a/21/file0/bus" dev="loop4" ino=24 res=1 09:20:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) getrusage(0xffffffffffffffff, &(0x7f0000000000)) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) sched_getparam(0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=""/9, 0x9) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="8c000000", @ANYBLOB, @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000100", @ANYBLOB], 0x8c}, 0x1, 0x0, 0x0, 0x400c000}, 0x200080d0) syz_open_procfs(0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x220, 0xb4, 0x0, 0xb4, 0x0, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@socket1={{0x24, 'socket\x00', 0x3}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94, 0x1d3}, {0x24}}}}, 0x27c) 09:20:21 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) [ 295.826715][T10496] mmap: syz-executor.5 (10496) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 09:20:21 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) fanotify_init(0x8, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:20:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2001, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x10000}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) syz_open_procfs(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) 09:20:21 executing program 2: clone(0x20006004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x28, &(0x7f0000000100)}, 0x10) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open$dir(0x0, 0x20000, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) dup3(r0, r1, 0x0) 09:20:21 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x6000, 0x30) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40246608, &(0x7f0000000200)={0x8, 0x8, 0x2, 0x0, 0xff, 0x4}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000400)=ANY=[@ANYBLOB="02"]) fanotify_init(0x8, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="fc010000", @ANYBLOB="000425bd7000fcdbdf25030000004c000280080002000900000008000100ff010000340003800800010000000000080001002c04000008000100ff7f0000080002000800000008000100020000000800010006000000040004001400068008000100000000000800010000000080c00001801400028008000400090000000800010004000000080003001f0000000b00010069623a6e723000005400028008000400ff03000008000300060000000800030009000000080003006d000000080001000d0000000800010001000000080002000300000008000200ff03"], 0x1fc}}, 0x8000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:21 executing program 2: clone(0x20006004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x28, &(0x7f0000000100)}, 0x10) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open$dir(0x0, 0x20000, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) dup3(r0, r1, 0x0) 09:20:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$sock(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)}, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="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", 0x27d}], 0x1}, 0x0) 09:20:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2001, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x10000}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) syz_open_procfs(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="726177a4012300000000000001f80000000000000262000000000000500100000200000003000000bc020000000000000000000050010000500100000000000028020000280200002802000028020000280200000300190000000000e0000001ac1414bb000000000000000076657468315f746f5f627269646765007663616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300150010000000000000000000000000000000000000000c000737472696e67000000000000000000000000000000000000000000000001000000006b6d7000000000000000000000000000190641b9411976e38ead627760f10600762a266fde4c015a0c2d99a9720eacd3a5fe3f4d5d95b3ff248711afb47b103d31a7f5f992d380d4ce64d8913fb8f2d4427a8ca98a5492b271f652cc84babd8fce7bd77e0cc974eb0793633067094722d2d67969bed6336c969ca6b395ca5954312ed423d93ef34785207bbff37cdbeb3503000000000000000000002000545241434500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d80000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002150000000000000000000000736e6d705f747261700000000000000073797a31000000000000000000000000ede28579000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000940000000000000000000000000000000000000000002400000000000000000000000000000042000000000000000000000000000000feffffff"], 0x1) 09:20:21 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 09:20:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000580)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0xc020660b, &(0x7f0000000100)) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) syz_open_procfs(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) 09:20:21 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:20:21 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:20:21 executing program 4: r0 = openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) 09:20:22 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x8}, 0x20) 09:20:22 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 09:20:22 executing program 3: [ 296.834437][T10577] BPF:[1] UNION (anon) [ 296.849862][T10577] BPF: [ 296.860279][T10577] BPF:meta_left:12 meta_needed:24 [ 296.870382][T10578] BPF:[1] UNION (anon) [ 296.875963][T10577] BPF: [ 296.875963][T10577] [ 296.918259][T10578] BPF: [ 296.942106][T10578] BPF:meta_left:12 meta_needed:24 [ 296.968331][T10578] BPF: [ 296.968331][T10578] 09:20:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000edff44944eeba71a4976e252ab2cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000081ffffffffffffff039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000000e6ff0000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x65) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="d00800002400ffffff7f12000410ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) 09:20:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="08000000000000000000000001", @ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)=0x1) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x384) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setfsuid(r3) socket$netlink(0x10, 0x3, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x1000, r1, &(0x7f0000000080)='./file0\x00') 09:20:22 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:20:22 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000240)={'mangle\x00'}, &(0x7f00000002c0)=0x24) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x6, 0x1, 0x801, 0x0, 0x0, {0xb, 0x0, 0x6}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x8000) r1 = open(0x0, 0x101, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@isdn, &(0x7f0000000000)=0x80, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000100)={0x67446698, 0x0, 0x0, 0x0, 0x0, "cf9fd0f66fd98466d8567bdf92ddd8cb29f5"}, 0x22) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='nl80211\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) [ 297.121459][T10592] netlink: 1156 bytes leftover after parsing attributes in process `syz-executor.5'. 09:20:22 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0xa00) [ 297.205354][T10597] netlink: 1156 bytes leftover after parsing attributes in process `syz-executor.5'. 09:20:22 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:20:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 09:20:22 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/dev\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 09:20:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 09:20:22 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0], 0x1c}, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) 09:20:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 09:20:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000fe030093bdb6c900000010"]) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) open(0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 09:20:23 executing program 2: clone(0x1041100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_HEADER(r0, 0x0, 0x200040c0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000004940)={0x0, @broadcast, @multicast1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x0, 0x0, 0x228, 0x0, 0x338, 0x258, 0x258, 0x338, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'wg2\x00', 'veth1_macvtap\x00'}, 0x0, 0x100, 0x228, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0xc}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:init_var_run_t:s0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "60936fa64e486d39b4ff000200"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 09:20:23 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:20:23 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000240)={'mangle\x00'}, &(0x7f00000002c0)=0x24) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x6, 0x1, 0x801, 0x0, 0x0, {0xb, 0x0, 0x6}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x8000) r1 = open(0x0, 0x101, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@isdn, &(0x7f0000000000)=0x80, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000100)={0x67446698, 0x0, 0x0, 0x0, 0x0, "cf9fd0f66fd98466d8567bdf92ddd8cb29f5"}, 0x22) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='nl80211\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) [ 297.906971][T10630] xt_l2tp: wrong L2TP version: 0 09:20:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 09:20:23 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="24000000040607031dfffd944da2830020200a0009000100061d85680c1baba20462ff7e", 0x24}], 0x1}, 0x0) 09:20:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) [ 298.233896][T10648] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 298.257127][T10648] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:20:23 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 298.339365][T10652] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 298.368784][T10652] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:20:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedcb}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000200)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) r3 = openat$cgroup_ro(r1, &(0x7f0000000340)='cgroup.stat\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000040)="b90103000000f000009e0ff008001fffffe100004000632c77fbac141414e0000001be3e7d2a182fff", 0x0, 0x0, 0x6000000000000000, 0xbb, 0x8f, &(0x7f0000000a00)="47017800e9e9faf2db204f9ca30300000000000000685ee6fec415857c11da3437055701fb67fc9f1278372ce68e24e6428c24bf6d0432812a871cbc3849035965abf8567a7b5dcf239c233d8bef0400000000000000bf34274bb0e2144178643290bbb9d2e4d709000000aca9b8b1428ee9498553257930061efac700000075b66921a2af455d050f8da99cebc0eaaa5fe54b3206b5325cea10214d1a42a25360dcfc8127b3bed83e752c3ad6ec16f83501e0947d0d8d386e3b1c", &(0x7f0000000240)="8eb4ebb767abe23105518d53eeaf0e9fdb264b7dfd25e317ad9c295a09395456e8af628b9a02f65c7e2e773594528a8aac282a02433ef674399cc4a2dbc0a5d52c692e34fd0c046c4e5406ae35639c2194d41c4545bc37379f3e614c36cc40378247f560e11039c084a3a54d7aa4dffe73788efa61c29bed52e45f5a14d2c77062a28af144ee49fdddba8fb6593e76"}, 0x40) sendmsg(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0x11fffff9f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 09:20:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 09:20:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x8003400, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) wait4(0x0, 0x0, 0x0, 0x0) 09:20:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) [ 298.863482][T10672] device lo entered promiscuous mode 09:20:24 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedcb}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000200)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) r3 = openat$cgroup_ro(r1, &(0x7f0000000340)='cgroup.stat\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000040)="b90103000000f000009e0ff008001fffffe100004000632c77fbac141414e0000001be3e7d2a182fff", 0x0, 0x0, 0x6000000000000000, 0xbb, 0x8f, &(0x7f0000000a00)="47017800e9e9faf2db204f9ca30300000000000000685ee6fec415857c11da3437055701fb67fc9f1278372ce68e24e6428c24bf6d0432812a871cbc3849035965abf8567a7b5dcf239c233d8bef0400000000000000bf34274bb0e2144178643290bbb9d2e4d709000000aca9b8b1428ee9498553257930061efac700000075b66921a2af455d050f8da99cebc0eaaa5fe54b3206b5325cea10214d1a42a25360dcfc8127b3bed83e752c3ad6ec16f83501e0947d0d8d386e3b1c", &(0x7f0000000240)="8eb4ebb767abe23105518d53eeaf0e9fdb264b7dfd25e317ad9c295a09395456e8af628b9a02f65c7e2e773594528a8aac282a02433ef674399cc4a2dbc0a5d52c692e34fd0c046c4e5406ae35639c2194d41c4545bc37379f3e614c36cc40378247f560e11039c084a3a54d7aa4dffe73788efa61c29bed52e45f5a14d2c77062a28af144ee49fdddba8fb6593e76"}, 0x40) sendmsg(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0x11fffff9f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 09:20:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4c117400, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) 09:20:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9f", 0x57}], 0x4, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 09:20:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 09:20:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedcb}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000200)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) r3 = openat$cgroup_ro(r1, &(0x7f0000000340)='cgroup.stat\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000040)="b90103000000f000009e0ff008001fffffe100004000632c77fbac141414e0000001be3e7d2a182fff", 0x0, 0x0, 0x6000000000000000, 0xbb, 0x8f, &(0x7f0000000a00)="47017800e9e9faf2db204f9ca30300000000000000685ee6fec415857c11da3437055701fb67fc9f1278372ce68e24e6428c24bf6d0432812a871cbc3849035965abf8567a7b5dcf239c233d8bef0400000000000000bf34274bb0e2144178643290bbb9d2e4d709000000aca9b8b1428ee9498553257930061efac700000075b66921a2af455d050f8da99cebc0eaaa5fe54b3206b5325cea10214d1a42a25360dcfc8127b3bed83e752c3ad6ec16f83501e0947d0d8d386e3b1c", &(0x7f0000000240)="8eb4ebb767abe23105518d53eeaf0e9fdb264b7dfd25e317ad9c295a09395456e8af628b9a02f65c7e2e773594528a8aac282a02433ef674399cc4a2dbc0a5d52c692e34fd0c046c4e5406ae35639c2194d41c4545bc37379f3e614c36cc40378247f560e11039c084a3a54d7aa4dffe73788efa61c29bed52e45f5a14d2c77062a28af144ee49fdddba8fb6593e76"}, 0x40) sendmsg(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0x11fffff9f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 09:20:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedcb}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000200)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) r3 = openat$cgroup_ro(r1, &(0x7f0000000340)='cgroup.stat\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000040)="b90103000000f000009e0ff008001fffffe100004000632c77fbac141414e0000001be3e7d2a182fff", 0x0, 0x0, 0x6000000000000000, 0xbb, 0x8f, &(0x7f0000000a00)="47017800e9e9faf2db204f9ca30300000000000000685ee6fec415857c11da3437055701fb67fc9f1278372ce68e24e6428c24bf6d0432812a871cbc3849035965abf8567a7b5dcf239c233d8bef0400000000000000bf34274bb0e2144178643290bbb9d2e4d709000000aca9b8b1428ee9498553257930061efac700000075b66921a2af455d050f8da99cebc0eaaa5fe54b3206b5325cea10214d1a42a25360dcfc8127b3bed83e752c3ad6ec16f83501e0947d0d8d386e3b1c", &(0x7f0000000240)="8eb4ebb767abe23105518d53eeaf0e9fdb264b7dfd25e317ad9c295a09395456e8af628b9a02f65c7e2e773594528a8aac282a02433ef674399cc4a2dbc0a5d52c692e34fd0c046c4e5406ae35639c2194d41c4545bc37379f3e614c36cc40378247f560e11039c084a3a54d7aa4dffe73788efa61c29bed52e45f5a14d2c77062a28af144ee49fdddba8fb6593e76"}, 0x40) sendmsg(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0x11fffff9f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 09:20:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602", 0x30}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:20:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) [ 299.389132][T10695] device lo entered promiscuous mode 09:20:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 09:20:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedcb}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000200)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) r3 = openat$cgroup_ro(r1, &(0x7f0000000340)='cgroup.stat\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000040)="b90103000000f000009e0ff008001fffffe100004000632c77fbac141414e0000001be3e7d2a182fff", 0x0, 0x0, 0x6000000000000000, 0xbb, 0x8f, &(0x7f0000000a00)="47017800e9e9faf2db204f9ca30300000000000000685ee6fec415857c11da3437055701fb67fc9f1278372ce68e24e6428c24bf6d0432812a871cbc3849035965abf8567a7b5dcf239c233d8bef0400000000000000bf34274bb0e2144178643290bbb9d2e4d709000000aca9b8b1428ee9498553257930061efac700000075b66921a2af455d050f8da99cebc0eaaa5fe54b3206b5325cea10214d1a42a25360dcfc8127b3bed83e752c3ad6ec16f83501e0947d0d8d386e3b1c", &(0x7f0000000240)="8eb4ebb767abe23105518d53eeaf0e9fdb264b7dfd25e317ad9c295a09395456e8af628b9a02f65c7e2e773594528a8aac282a02433ef674399cc4a2dbc0a5d52c692e34fd0c046c4e5406ae35639c2194d41c4545bc37379f3e614c36cc40378247f560e11039c084a3a54d7aa4dffe73788efa61c29bed52e45f5a14d2c77062a28af144ee49fdddba8fb6593e76"}, 0x40) sendmsg(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0x11fffff9f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 09:20:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff0f}, {&(0x7f00000003c0)=""/102385, 0xfffffffffffffc25}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x145, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 09:20:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 09:20:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 09:20:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) 09:20:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff0f}, {&(0x7f00000003c0)=""/102385, 0xfffffffffffffc25}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x144, &(0x7f0000000140)="f7f258480aa422a5a79ad10076cc0b13ba6258a9b1a7a0916dd82a1d2a83a178e3a56f7200d380249950f32fea06facb1b4c5d4a1b0352c99c0793778a2267b105caae1d487a8b2494c5d37e3d912f45c8845cda02235d3bc7124e1e8ae3498265355ff22619ac46d19693cd7fb0f72ce18321f130912007ad0f1cc86bc13260f196a4fcde1d3cf523c46a241ede8c5aadbea2d6a83db2046bb769763559bab21e753070862ffae1c7d25d601c95db51cdd9ce5d83e9108211ea32d9c2de29a9abd4935e0c42593a2ad9011e3fd02195a0981ef97fb0e04cfd3adf823ed00edf59dbb7f53897a641d3cbac71e29a49bcc7c406f8c096c21141537e2e93d660aed64f61567936cc8d8a4177e0438c90cad9f0a4a716ccadb2cd8769832e7ef666353b5fb9f95874402eeb4795c8a2104b6176fac61f9592479e3d8a31c9385288601ddd27"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 09:20:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x200, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0xb, &(0x7f0000000000)=r2, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x20}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="fe2f0000000100001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r6], 0x50}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) sendmsg$FOU_CMD_DEL(r2, 0x0, 0x0) 09:20:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="7400000010000104002dfcffffff000000060000", @ANYRES32=r1, @ANYBLOB="00000000000000005400128011000100627269646765000000007665000000003c0005800500190002000000050001000000000005001d000100000008000300060000000500040001000000050021"], 0x74}, 0x1, 0x88a8ffff}, 0x0) 09:20:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) [ 302.263595][T10757] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 302.291040][T10757] device bond1 entered promiscuous mode [ 302.299416][T10758] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 302.325026][T10758] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.334352][T10758] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.341435][T10758] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.378651][T10757] bond1: (slave veth3): making interface the new active one [ 302.402386][T10757] device veth3 entered promiscuous mode 09:20:27 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)='&', 0x1}], 0x1}}], 0x1, 0x240004fc) 09:20:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 09:20:27 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c80)=ANY=[@ANYBLOB="7400000024000b0500000000f4ff00ed32c56b80", @ANYRES32, @ANYBLOB="00000014f1ffffffffffffff0800010073667100480002005bb9c26146fcd2cc9b0000000010"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0xffffff7f, 0x1000000000000, &(0x7f0000000080), 0xf, &(0x7f0000000100), 0xb}], 0x492492492492642, 0x0) [ 302.424323][T10757] bond1: (slave veth3): Enslaving as an active interface with an up link 09:20:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xc, 0x40, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x800, [], 0x0, r2, 0x0, 0x1, 0x3}, 0x40) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) accept(r1, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, &(0x7f0000000080)=0x80) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) [ 302.469218][T10798] bond1 (unregistering): (slave veth3): Releasing backup interface [ 302.495491][T10798] device veth3 left promiscuous mode [ 302.593444][T10798] bond1 (unregistering): Released all slaves [ 302.676598][T10798] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 302.741185][T10798] device bond1 entered promiscuous mode 09:20:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000a00)) 09:20:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 09:20:30 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:20:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xc, 0x40, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x800, [], 0x0, r2, 0x0, 0x1, 0x3}, 0x40) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) accept(r1, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, &(0x7f0000000080)=0x80) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000003880)={&(0x7f0000003740)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003840)={&(0x7f00000037c0)={0x50, 0x0, 0x4, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x24, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "a2fabe4770"}]}, 0x50}, 0x1, 0x0, 0x0, 0x20004000}, 0x44) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) 09:20:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xc, 0x40, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x800, [], 0x0, r2, 0x0, 0x1, 0x3}, 0x40) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) sendmmsg(r3, 0x0, 0x0, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socket$isdn(0x22, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) 09:20:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xc, 0x40, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x800, [], 0x0, r2, 0x0, 0x1, 0x3}, 0x40) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) accept(r1, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, &(0x7f0000000080)=0x80) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) [ 304.757244][T10908] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:20:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc9, 0x0, 0x0) 09:20:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 09:20:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xc, 0x40, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x800, [], 0x0, r2, 0x0, 0x1, 0x3}, 0x40) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) sendmmsg(r3, 0x0, 0x0, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socket$isdn(0x22, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) 09:20:30 executing program 0: unshare(0x40000000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 09:20:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xc, 0x40, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x800, [], 0x0, r2, 0x0, 0x1, 0x3}, 0x40) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) accept(r1, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, &(0x7f0000000080)=0x80) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000003880)={&(0x7f0000003740)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003840)={&(0x7f00000037c0)={0x50, 0x0, 0x4, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x24, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "a2fabe4770"}]}, 0x50}, 0x1, 0x0, 0x0, 0x20004000}, 0x44) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) 09:20:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) [ 305.372315][T10938] IPVS: ftp: loaded support on port[0] = 21 09:20:30 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x801, 0x8, 0x41, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x2, 0x1, 0x3}, 0xfe30}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001480)={0x0}}, 0x840) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$L2TP_CMD_SESSION_MODIFY(r5, &(0x7f0000001380)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x2000}, 0xffffff83, &(0x7f0000001280)={&(0x7f00000014c0)=ANY=[@ANYBLOB="48001e00", @ANYRES64, @ANYBLOB="040027bd7000fddbdf25070000000c001600020000000000000005000d00000000000500140002000000060003000800000006000e00520000000500220001000000"], 0x48}, 0x1, 0x0, 0x0, 0x4004801}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x68}}, 0x20000040) [ 305.563525][T10938] IPVS: ftp: loaded support on port[0] = 21 09:20:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xc, 0x40, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x800, [], 0x0, r2, 0x0, 0x1}, 0x40) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socket$isdn(0x22, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) 09:20:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8}]]}}}]}, 0x38}}, 0x0) 09:20:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) [ 305.885543][T10996] device geneve2 entered promiscuous mode 09:20:31 executing program 0: unshare(0x40000000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 09:20:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) [ 305.980760][ T289] tipc: TX() has been purged, node left! 09:20:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xc, 0x40, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x800, [], 0x0, r2, 0x0, 0x1, 0x3}, 0x40) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) accept(r1, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, &(0x7f0000000080)=0x80) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socket$isdn(0x22, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) [ 306.075378][T11007] IPVS: ftp: loaded support on port[0] = 21 09:20:31 executing program 4: 09:20:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) [ 306.195307][T10986] device geneve2 entered promiscuous mode 09:20:31 executing program 3: 09:20:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xc, 0x40, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x800, [], 0x0, r2, 0x0, 0x1}, 0x40) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socket$isdn(0x22, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) 09:20:31 executing program 0: 09:20:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 09:20:31 executing program 4: 09:20:31 executing program 3: 09:20:32 executing program 4: 09:20:32 executing program 0: 09:20:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 09:20:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xc, 0x40, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x800, [], 0x0, r2, 0x0, 0x1, 0x3}, 0x40) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) accept(r1, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, &(0x7f0000000080)=0x80) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socket$isdn(0x22, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) 09:20:32 executing program 3: 09:20:32 executing program 4: 09:20:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xc, 0x40, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x800, [], 0x0, r2, 0x0, 0x1, 0x3}, 0x40) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) accept(r1, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, &(0x7f0000000080)=0x80) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socket$isdn(0x22, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) 09:20:32 executing program 1: 09:20:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 09:20:32 executing program 3: 09:20:32 executing program 4: [ 307.423968][ T9801] ================================================================== [ 307.432111][ T9801] BUG: KCSAN: data-race in decrypt_packet / wg_packet_rx_poll [ 307.439727][ T9801] [ 307.442144][ T9801] write to 0xffff88809f7de580 of 8 bytes by interrupt on cpu 1: [ 307.450041][ T9801] wg_packet_rx_poll+0x3a4/0x1400 [ 307.455072][ T9801] net_rx_action+0x3ad/0xac0 [ 307.459664][ T9801] __do_softirq+0x118/0x34a [ 307.464170][ T9801] do_softirq_own_stack+0x2a/0x40 [ 307.469195][ T9801] do_softirq.part.0+0x66/0x70 [ 307.473954][ T9801] __local_bh_enable_ip+0x70/0x80 [ 307.478974][ T9801] _raw_spin_unlock_bh+0x3d/0x50 [ 307.483917][ T9801] wg_packet_decrypt_worker+0x2aa/0x3f0 [ 307.489484][ T9801] process_one_work+0x424/0x930 [ 307.494341][ T9801] worker_thread+0x9a/0x7e0 [ 307.498844][ T9801] kthread+0x203/0x230 [ 307.502911][ T9801] ret_from_fork+0x1f/0x30 [ 307.507564][ T9801] [ 307.509978][ T9801] read to 0xffff88809f7de580 of 8 bytes by task 9801 on cpu 0: [ 307.517525][ T9801] decrypt_packet+0xd2/0x370 [ 307.522144][ T9801] wg_packet_decrypt_worker+0x13c/0x3f0 [ 307.527692][ T9801] process_one_work+0x424/0x930 [ 307.532545][ T9801] worker_thread+0x9a/0x7e0 [ 307.537044][ T9801] kthread+0x203/0x230 [ 307.541108][ T9801] ret_from_fork+0x1f/0x30 [ 307.545507][ T9801] [ 307.547825][ T9801] Reported by Kernel Concurrency Sanitizer on: [ 307.554151][ T9801] CPU: 0 PID: 9801 Comm: kworker/0:5 Not tainted 5.7.0-rc1-syzkaller #0 [ 307.562468][ T9801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.572562][ T9801] Workqueue: wg-crypt-wg2 wg_packet_decrypt_worker [ 307.579049][ T9801] ================================================================== [ 307.587115][ T9801] Kernel panic - not syncing: panic_on_warn set ... [ 307.593705][ T9801] CPU: 0 PID: 9801 Comm: kworker/0:5 Not tainted 5.7.0-rc1-syzkaller #0 [ 307.602105][ T9801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.612169][ T9801] Workqueue: wg-crypt-wg2 wg_packet_decrypt_worker [ 307.618920][ T9801] Call Trace: [ 307.622212][ T9801] dump_stack+0x11d/0x187 [ 307.626546][ T9801] panic+0x210/0x640 [ 307.630442][ T9801] ? vprintk_func+0x89/0x13a [ 307.635049][ T9801] kcsan_report.cold+0xc/0x1a [ 307.639737][ T9801] kcsan_setup_watchpoint+0x3fb/0x440 [ 307.645114][ T9801] decrypt_packet+0xd2/0x370 [ 307.649711][ T9801] ? ip_finish_output+0x4b/0x160 [ 307.654689][ T9801] ? ip_output+0xff/0x240 [ 307.659025][ T9801] ? __ip_finish_output+0x460/0x460 [ 307.664228][ T9801] ? ip_local_out+0x7d/0x90 [ 307.668729][ T9801] ? debug_smp_processor_id+0x3f/0x129 [ 307.674186][ T9801] ? iptunnel_xmit+0x431/0x540 [ 307.679227][ T9801] ? udp_tunnel_xmit_skb+0x1a9/0x1c0 [ 307.684526][ T9801] ? send4+0x2da/0x750 [ 307.688604][ T9801] ? __local_bh_enable_ip+0x2e/0x80 [ 307.693810][ T9801] ? send4+0x2f9/0x750 [ 307.697978][ T9801] ? __this_cpu_preempt_check+0x3c/0x130 [ 307.703623][ T9801] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 307.709599][ T9801] ? __this_cpu_preempt_check+0x3c/0x130 [ 307.715245][ T9801] ? __raise_softirq_irqoff+0x15/0x80 [ 307.720705][ T9801] ? __this_cpu_preempt_check+0x3c/0x130 [ 307.726344][ T9801] wg_packet_decrypt_worker+0x13c/0x3f0 [ 307.731897][ T9801] process_one_work+0x424/0x930 [ 307.737018][ T9801] worker_thread+0x9a/0x7e0 [ 307.741621][ T9801] ? rescuer_thread+0x6a0/0x6a0 [ 307.746468][ T9801] kthread+0x203/0x230 [ 307.750536][ T9801] ? kthread_unpark+0xd0/0xd0 [ 307.755389][ T9801] ret_from_fork+0x1f/0x30 [ 307.760541][ T9801] Kernel Offset: disabled [ 307.764976][ T9801] Rebooting in 86400 seconds..