[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.62' (ECDSA) to the list of known hosts. 2020/05/04 03:38:20 fuzzer started 2020/05/04 03:38:20 dialing manager at 10.128.0.105:43281 2020/05/04 03:38:20 syscalls: 2964 2020/05/04 03:38:20 code coverage: enabled 2020/05/04 03:38:20 comparison tracing: enabled 2020/05/04 03:38:20 extra coverage: enabled 2020/05/04 03:38:20 setuid sandbox: enabled 2020/05/04 03:38:20 namespace sandbox: enabled 2020/05/04 03:38:20 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/04 03:38:20 fault injection: enabled 2020/05/04 03:38:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/04 03:38:20 net packet injection: enabled 2020/05/04 03:38:20 net device setup: enabled 2020/05/04 03:38:20 concurrency sanitizer: enabled 2020/05/04 03:38:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/04 03:38:20 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 44.868753][ T6719] KCSAN: could not find function: 'calc_wb_limits' [ 46.591946][ T6719] KCSAN: could not find function: '_find_next_bit' [ 47.584956][ T6719] KCSAN: could not find function: 'poll_schedule_timeout' 2020/05/04 03:38:27 adding functions to KCSAN blacklist: '__ext4_new_inode' 'ep_poll' 'tick_sched_do_timer' 'ext4_writepages' 'calc_wb_limits' 'wbt_done' 'wbt_issue' 'find_get_pages_range_tag' 'blk_mq_sched_dispatch_requests' '__snd_rawmidi_transmit_ack' 'fsnotify_detach_connector_from_object' 'blk_mq_get_request' 'generic_fillattr' 'mod_timer' 'ktime_get_real_seconds' '__mark_inode_dirty' '_find_next_bit' 'blk_mq_dispatch_rq_list' 'ext4_mark_iloc_dirty' 'xas_find_marked' 'audit_log_start' 'add_timer' 'pcpu_alloc' 'poll_schedule_timeout' 'do_wait' '__delete_from_page_cache' 'kauditd_thread' 'run_timer_softirq' 'ext4_free_inodes_count' '__bpf_lru_node_move_in' 'generic_write_end' 'xas_clear_mark' 'dd_has_work' 'do_nanosleep' 'timer_clear_idle' 'yama_ptracer_del' 'io_sq_thread' 'kvm_mmu_notifier_invalidate_range_end' 'vti_tunnel_xmit' '__find_get_block' 'tick_nohz_idle_stop_tick' 'generic_update_time' '__filemap_fdatawrite_range' 'wbt_wait' 'alloc_pid' 'copy_process' 'futex_wait_queue_me' 'vm_area_dup' 'blk_mq_request_bypass_insert' '__add_to_page_cache_locked' 'copyin' 'do_signal_stop' 'do_syslog' 'page_counter_charge' 'do_exit' 'echo_char' 03:41:56 executing program 0: [ 259.701193][ T6724] IPVS: ftp: loaded support on port[0] = 21 03:41:56 executing program 1: [ 259.781568][ T6724] chnl_net:caif_netlink_parms(): no params data found [ 259.946096][ T6724] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.967912][ T6724] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.975596][ T6724] device bridge_slave_0 entered promiscuous mode [ 259.994971][ T6845] IPVS: ftp: loaded support on port[0] = 21 [ 260.002629][ T6724] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.013689][ T6724] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.022140][ T6724] device bridge_slave_1 entered promiscuous mode 03:41:57 executing program 2: [ 260.062435][ T6724] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.086150][ T6724] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.140089][ T6724] team0: Port device team_slave_0 added [ 260.147304][ T6724] team0: Port device team_slave_1 added [ 260.155658][ T6845] chnl_net:caif_netlink_parms(): no params data found [ 260.193874][ T6724] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.218634][ T6724] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.267800][ T6724] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.290636][ T6724] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.299959][ T6724] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.328908][ T6724] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.345995][ T6983] IPVS: ftp: loaded support on port[0] = 21 03:41:57 executing program 3: [ 260.419864][ T6724] device hsr_slave_0 entered promiscuous mode [ 260.477926][ T6724] device hsr_slave_1 entered promiscuous mode [ 260.604360][ T6999] IPVS: ftp: loaded support on port[0] = 21 [ 260.629830][ T6845] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.636976][ T6845] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.645152][ T6845] device bridge_slave_0 entered promiscuous mode 03:41:57 executing program 4: [ 260.681783][ T6845] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.690597][ T6845] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.698661][ T6845] device bridge_slave_1 entered promiscuous mode [ 260.774036][ T6845] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.811441][ T6983] chnl_net:caif_netlink_parms(): no params data found [ 260.838312][ T6845] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.920838][ T6845] team0: Port device team_slave_0 added [ 260.930625][ T7165] IPVS: ftp: loaded support on port[0] = 21 [ 260.972514][ T6999] chnl_net:caif_netlink_parms(): no params data found [ 260.991043][ T6845] team0: Port device team_slave_1 added [ 260.996829][ T6724] netdevsim netdevsim0 netdevsim0: renamed from eth0 03:41:57 executing program 5: [ 261.133966][ T6724] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 261.190501][ T6724] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 261.239761][ T6845] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.246753][ T6845] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.276020][ T6845] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.288899][ T6845] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.295859][ T6845] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.322405][ T6845] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.340051][ T6724] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 261.394169][ T7313] IPVS: ftp: loaded support on port[0] = 21 [ 261.439175][ T6845] device hsr_slave_0 entered promiscuous mode [ 261.467680][ T6845] device hsr_slave_1 entered promiscuous mode [ 261.527409][ T6845] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.535009][ T6845] Cannot create hsr debugfs directory [ 261.555819][ T6983] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.563646][ T6983] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.571756][ T6983] device bridge_slave_0 entered promiscuous mode [ 261.580121][ T6983] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.592901][ T6983] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.601405][ T6983] device bridge_slave_1 entered promiscuous mode [ 261.632645][ T6983] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.646484][ T6983] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.685403][ T6983] team0: Port device team_slave_0 added [ 261.728236][ T6983] team0: Port device team_slave_1 added [ 261.733964][ T6999] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.741518][ T6999] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.749338][ T6999] device bridge_slave_0 entered promiscuous mode [ 261.757209][ T6999] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.764593][ T6999] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.772755][ T6999] device bridge_slave_1 entered promiscuous mode [ 261.829878][ T6999] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.842438][ T7165] chnl_net:caif_netlink_parms(): no params data found [ 261.855253][ T6983] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.862870][ T6983] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.889749][ T6983] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.901907][ T6999] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.920199][ T6845] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 261.971646][ T6845] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 262.043082][ T6845] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 262.089065][ T6983] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.096182][ T6983] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.123512][ T6983] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.138174][ T6999] team0: Port device team_slave_0 added [ 262.154537][ T6845] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 262.228982][ T6999] team0: Port device team_slave_1 added [ 262.280652][ T6983] device hsr_slave_0 entered promiscuous mode [ 262.347408][ T6983] device hsr_slave_1 entered promiscuous mode [ 262.397170][ T6983] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.404759][ T6983] Cannot create hsr debugfs directory [ 262.420257][ T7313] chnl_net:caif_netlink_parms(): no params data found [ 262.443831][ T6724] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.451726][ T6999] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.458944][ T6999] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.486023][ T6999] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.518405][ T6999] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.525366][ T6999] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.551546][ T6999] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.608793][ T6999] device hsr_slave_0 entered promiscuous mode [ 262.647482][ T6999] device hsr_slave_1 entered promiscuous mode [ 262.727029][ T6999] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.734623][ T6999] Cannot create hsr debugfs directory [ 262.747308][ T7165] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.754348][ T7165] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.762874][ T7165] device bridge_slave_0 entered promiscuous mode [ 262.786777][ T6724] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.795009][ T7165] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.804073][ T7165] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.812209][ T7165] device bridge_slave_1 entered promiscuous mode [ 262.831495][ T7549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.839247][ T7549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.881132][ T7549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.892165][ T7549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.901558][ T7549] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.908775][ T7549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.916749][ T7549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.925732][ T7549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.934272][ T7549] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.941349][ T7549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.949435][ T7549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.960898][ T7165] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.972377][ T7165] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.992570][ T7165] team0: Port device team_slave_0 added [ 263.001780][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.021561][ T7165] team0: Port device team_slave_1 added [ 263.047571][ T7313] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.054623][ T7313] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.062958][ T7313] device bridge_slave_0 entered promiscuous mode [ 263.071723][ T7313] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.079408][ T7313] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.087575][ T7313] device bridge_slave_1 entered promiscuous mode [ 263.094675][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.103397][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.113947][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.122784][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.142709][ T7165] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.150387][ T7165] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.176973][ T7165] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.216865][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.225684][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.235425][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.243775][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.252126][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.260617][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.269345][ T7165] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.276290][ T7165] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.303042][ T7165] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.316402][ T6983] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 263.350007][ T6983] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 263.425048][ T6724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.434656][ T7313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.457706][ T6845] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.467592][ T6983] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 263.508849][ T6983] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 263.559671][ T7313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.618868][ T7165] device hsr_slave_0 entered promiscuous mode [ 263.657074][ T7165] device hsr_slave_1 entered promiscuous mode [ 263.696949][ T7165] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.704596][ T7165] Cannot create hsr debugfs directory [ 263.724057][ T6845] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.745570][ T7313] team0: Port device team_slave_0 added [ 263.758851][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.767529][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.782923][ T6724] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.793083][ T6999] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 263.819540][ T7313] team0: Port device team_slave_1 added [ 263.825266][ T6999] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 263.870887][ T6999] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 263.918794][ T6999] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 263.969642][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.977136][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.984535][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.993926][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.002816][ T3112] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.009990][ T3112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.017792][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.026325][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.034832][ T3112] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.041885][ T3112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.076528][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.084360][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.099997][ T7313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.109433][ T7313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.136264][ T7313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.149127][ T7313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.156104][ T7313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.182317][ T7313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.246659][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.255517][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.265654][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.338599][ T7313] device hsr_slave_0 entered promiscuous mode [ 264.376755][ T7313] device hsr_slave_1 entered promiscuous mode [ 264.416447][ T7313] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.423997][ T7313] Cannot create hsr debugfs directory [ 264.437606][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.446175][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.459016][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.468633][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.478740][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.487825][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.496580][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.504936][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.515884][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.540013][ T7165] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 264.597716][ T6845] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.620940][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.630001][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.641171][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.649159][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.659260][ T7165] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 264.741293][ T6724] device veth0_vlan entered promiscuous mode [ 264.761451][ T7165] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 264.821538][ T6983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.829777][ T6724] device veth1_vlan entered promiscuous mode [ 264.840001][ T7165] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 264.886315][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.894541][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.905371][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.913406][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.927919][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.935282][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.959301][ T6983] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.972113][ T6845] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.000112][ T7313] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 265.044133][ T6724] device veth0_macvtap entered promiscuous mode [ 265.057357][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.067194][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.075740][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.082806][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.091292][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.100218][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.109110][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.117999][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.126632][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.133921][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.142245][ T7313] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 265.189379][ T7313] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 265.260596][ T7313] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 265.340090][ T6724] device veth1_macvtap entered promiscuous mode [ 265.359389][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.368316][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.377526][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.396108][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.405067][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.414512][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.423181][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.432828][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.448548][ T6999] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.469280][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.478681][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.488223][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.497371][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.505917][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.515483][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.542011][ T6724] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.550835][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.559873][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.568917][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.578415][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.604259][ T6999] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.615307][ T6983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.628181][ T6724] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.635646][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.644691][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.653784][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.661994][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.669910][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.679133][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.688374][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.696755][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.704971][ T6845] device veth0_vlan entered promiscuous mode [ 265.736068][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.744672][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.753936][ T3112] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.761007][ T3112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.769210][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.778231][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.786615][ T3112] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.793665][ T3112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.802885][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.816479][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.862033][ T6845] device veth1_vlan entered promiscuous mode [ 265.873157][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.883068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.891047][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.898869][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.907911][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.916910][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.925402][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.934956][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.944116][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.955412][ T7165] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.982269][ T6983] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.989767][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.998655][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.007353][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.022380][ T6999] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 266.033748][ T6999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.046605][ T7313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.058008][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.066949][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.074796][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.083701][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.095628][ T7165] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.115934][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.123371][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.139468][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.147354][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.155223][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.166254][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.196171][ T6999] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.212380][ T7313] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.220252][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.231926][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.240650][ T7862] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.247801][ T7862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.255681][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.264414][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.272911][ T7862] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.280033][ T7862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.288276][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.296927][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.305652][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.315112][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.326934][ T6845] device veth0_macvtap entered promiscuous mode [ 266.337241][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.345422][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.379636][ T6845] device veth1_macvtap entered promiscuous mode [ 266.389021][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.400123][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.409376][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.420263][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.428981][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.439656][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.449035][ T3112] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.456069][ T3112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.474074][ T6983] device veth0_vlan entered promiscuous mode [ 266.501341][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.509514][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.518962][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.527412][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.536261][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.544424][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.553099][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.561782][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.570275][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.579075][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.587942][ T3112] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.595015][ T3112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.603199][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.611374][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.624110][ T7165] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 266.635496][ T7165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.652937][ T6845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.663447][ T6845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.675085][ T6845] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.684008][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.695149][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.703854][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.713445][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.722598][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.743697][ T6999] device veth0_vlan entered promiscuous mode [ 266.753489][ T6983] device veth1_vlan entered promiscuous mode [ 266.765991][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.773894][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.784779][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.793182][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.801944][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.810833][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.833064][ T6999] device veth1_vlan entered promiscuous mode [ 266.845993][ T6845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.857301][ T6845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.869018][ T6845] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.882177][ T7165] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.890803][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.899847][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.913783][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.927998][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.936760][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.944772][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:42:03 executing program 0: [ 266.952544][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.960341][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.969706][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.998753][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.007505][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.022317][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 03:42:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x9, '\a\x00`'}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) [ 267.052962][ T7313] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 267.074607][ T7313] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.121964][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.135972][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.144478][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.164839][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.173948][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.183315][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.200906][ T6999] device veth0_macvtap entered promiscuous mode [ 267.219173][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.236856][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.245343][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.273027][ T6983] device veth0_macvtap entered promiscuous mode [ 267.299154][ T6999] device veth1_macvtap entered promiscuous mode [ 267.308444][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.317358][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.326665][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.334990][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.342831][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.351473][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.360575][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.376284][ T7313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.387371][ T6983] device veth1_macvtap entered promiscuous mode [ 267.436620][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.455486][ T6999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.475434][ T6999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.485261][ T6999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.497762][ T6999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.509228][ T6999] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.517745][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.527289][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.542651][ T6983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.553586][ T6983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.564024][ T6983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.575201][ T6983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.585088][ T6983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.596002][ T6983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.607045][ T6983] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.625741][ T6999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.637354][ T6999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.648271][ T6999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.658791][ T6999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.669722][ T6999] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.677566][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.687244][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.696238][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.704922][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.714126][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.723774][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.732874][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.741034][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.761557][ T6983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.772440][ T6983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.783148][ T6983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.793987][ T6983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.804253][ T6983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.815197][ T6983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.826599][ T6983] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.841043][ T7165] device veth0_vlan entered promiscuous mode [ 267.849619][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.859868][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.943668][ T7165] device veth1_vlan entered promiscuous mode [ 267.951635][ T7549] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.960591][ T7549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.969565][ T7549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 03:42:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x3000c7e9, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000000300)="02", 0xc3f2, 0x11, 0x0, 0x0) [ 268.025643][ T7549] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 268.036883][ T7549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.046641][ T7549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.069287][ T7165] device veth0_macvtap entered promiscuous mode [ 268.079213][ T7313] device veth0_vlan entered promiscuous mode [ 268.100277][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.109428][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.134387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.152742][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.167299][ T7165] device veth1_macvtap entered promiscuous mode [ 268.186766][ T7313] device veth1_vlan entered promiscuous mode [ 268.201972][ T7549] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.217146][ T7549] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 03:42:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x6, &(0x7f0000000080)) [ 268.248136][ T7549] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.281901][ T7165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:42:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x20002f27}], 0x1}, 0x0) [ 268.333121][ T7165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.343569][ T7165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.354402][ T7165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.364622][ T7165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.375800][ T7165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.388031][ T7165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.408158][ T7165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.429310][ T7165] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.451603][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 268.469151][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.493788][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.512598][ T7165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.535237][ T7165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.565213][ T7165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.576082][ T7165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.590688][ T7165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.604241][ T7165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.635055][ T7165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.649918][ T7165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.661433][ T7165] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.675783][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.693572][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.719472][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.731492][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 03:42:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f00000001c0)={@remote}, 0x20) 03:42:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x61, &(0x7f0000000200)="f71559c80aa4cefd3b79e76a039acbd61caef13ff7703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a610000010071e3a142a33caa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 268.782604][ T7313] device veth0_macvtap entered promiscuous mode [ 268.812067][ T7313] device veth1_macvtap entered promiscuous mode 03:42:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 268.899434][ T7313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.911517][ T7313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.936291][ T7313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:42:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000180)={0x9, 0x6f, 0x1}, 0x9) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x100, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x59, 0x2, 0x0, 0x0, 0x3}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB], 0x2, 0x0) ptrace$getenv(0x4201, r0, 0x4, &(0x7f0000000240)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @mcast1}) ioctl$KDFONTOP_COPY(r2, 0x4b72, &(0x7f00000001c0)={0x3, 0x0, 0xf, 0x4, 0xa7, &(0x7f0000000640)}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 268.951893][ T7313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.962450][ T7313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.973214][ T7313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.993148][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 268.995259][ T7313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.043503][ T7313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.053915][ T7313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.065055][ T7313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.077166][ T7313] batman_adv: batadv0: Interface activated: batadv_slave_0 03:42:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0xa00100}}], 0x4600, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000016c0)=ANY=[@ANYBLOB="2400000026000102"], 0x24}}, 0x0) [ 269.107925][ T7549] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.119454][ T7549] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.138394][ T7549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.152366][ T7549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.164194][ T7313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.176704][ T7313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.187100][ T7313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.198050][ T7313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.213660][ T7313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.226206][ T7313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.236763][ T7313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.248311][ T7313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.258470][ T7313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.269219][ T7313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.281751][ T7313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.292471][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.303072][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:42:06 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x2, 0x0, 0x0) [ 269.625269][ T8145] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 03:42:06 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x2d4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f0b000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x12, r3, 0x0) 03:42:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000280)=0x1) 03:42:06 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000000000008) lseek(r0, 0x0, 0x0) 03:42:06 executing program 2: sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000400)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) 03:42:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000180)={0x9, 0x6f, 0x1}, 0x9) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x100, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x59, 0x2, 0x0, 0x0, 0x3}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB], 0x2, 0x0) ptrace$getenv(0x4201, r0, 0x4, &(0x7f0000000240)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @mcast1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:42:06 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=J', @ANYBLOB]) 03:42:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) [ 269.961569][ T8167] 9pnet: Could not find request transport: J [ 270.048797][ T8176] 9pnet: Could not find request transport: J 03:42:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x14e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) listen(r3, 0x0) 03:42:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x4a8, 0xd0, 0xd0, 0x308, 0xd0, 0x0, 0x2e0, 0x3d8, 0x3d8, 0x3d8, 0x2e0, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @mcast1, [], [], 'wg0\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, [], [], 'rose0\x00', 'netdevsim0\x00'}, 0x0, 0x1f8, 0x238, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'gretap0\x00', {0x0, 0x5, 0x0, 0x0, 0x0, 0x6, 0x48c}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7eedfcb3000000000000000041901a8d235bd39675399e5719d27a532748"}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x4a8, 0xd0, 0x308, 0x308, 0xd0, 0x0, 0x2e0, 0x3d8, 0x3d8, 0x3d8, 0x2e0, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @mcast1, [], [], 'wg0\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, [], [], 'rose0\x00', 'netdevsim0\x00'}, 0x0, 0x1f8, 0x238, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'gretap0\x00', {0x0, 0x5, 0x0, 0x0, 0x0, 0x6, 0x48c}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7eedfcb3000000000000000041901a8d235bd39675399e5719d27a532748"}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) 03:42:08 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(0xffffffffffffffff, 0x80184151, &(0x7f0000000040)={0x0, &(0x7f0000000000)="7eb2bc0282f74eb5ac94af3f", 0xc}) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000220001000000000000000000040000000f263304d83d94310aeec7150cc73ad0c5c5155bf44afd08b1d88365b925fc402d01cde99c4bb13c541028b8889aa9b01060134939fa49c01d599cbd28f85f337ea20d0239ba259f95ca664302b0f44bf1c729cb359d027018223d438bb10e276d5f1261cad28790b9fdded11649b2eb70be04a360c207fa8031788bfcfe5b338fa494697f3a0b11f7643fed6c3b9896b5f36ade0b"], 0x14}}, 0x0) 03:42:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f00000000c0)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$inet_smc(0x2b, 0x1, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0xa7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2041, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$revoke(0x3, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') ioctl$TIOCGSERIAL(r4, 0x541e, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/74}) preadv(r4, &(0x7f0000000500), 0x37d, 0x0) 03:42:08 executing program 5: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x10001b4, 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)="584653422000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a0000000100001000000000019c62c420000000000000035ab424020004000004000000000000000000ec00000c090a02d1ff6631b0bc3f710a1678bbb02f66825f6443223d708455802d95263d1a9367579dc6ec63d18f40f9cb9a42ab984b57c1223c175fc397aa60b40df69193c0cc482d31571507de335e9491afee1565428094ca287e737e9a2f50b1d76a8c870f02", 0xe1}], 0x0, 0x0) 03:42:08 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)) [ 271.863864][ T8192] x_tables: duplicate underflow at hook 2 [ 271.873531][ T8192] x_tables: duplicate underflow at hook 2 [ 271.892194][ T8199] x_tables: duplicate underflow at hook 2 03:42:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000ac0)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000e80300003001000098000000000000008002000000000000500300005003000050030000500300005003000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280054544c00000000000000000000000000000000e9ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004453435000000000000000000000000000000000000000000000000000000000000000000000e0000002ac1414aa00000000000000000000000000000000000000000000000065727370616e30000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000007000b80000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001ff020000000000000000000000000001677265300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800434845434b53554d0000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000001fa400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d00000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006be943a40000000000000000000000000010000007a39000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000ea0000000000feffffff"], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) 03:42:08 executing program 4: 03:42:08 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x101002) [ 271.952613][ T17] XFS (loop5): bad version [ 271.959668][ T8200] XFS (loop5): SB validate failed with error -22. 03:42:08 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{}], 0x18) sendfile(r1, r0, &(0x7f0000000000), 0x100000001) [ 272.008191][ T8215] x_tables: duplicate underflow at hook 1 [ 272.017400][ T8215] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 272.038230][ T8215] x_tables: duplicate underflow at hook 1 03:42:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000ac0)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000e80300003001000098000000000000008002000000000000500300005003000050030000500300005003000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280054544c00000000000000000000000000000000e9ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004453435000000000000000000000000000000000000000000000000000000000000000000000e0000002ac1414aa00000000000000000000000000000000000000000000000065727370616e30000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000007000b80000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001ff020000000000000000000000000001677265300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800434845434b53554d0000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000001fa400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d00000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006be943a40000000000000000000000000010000007a39000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000ea0000000000feffffff"], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) [ 272.090022][ T8200] XFS (loop5): bad version [ 272.106574][ T8200] XFS (loop5): SB validate failed with error -22. 03:42:09 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r5) setgroups(0x1, &(0x7f0000000040)=[r5]) creat(&(0x7f0000000180)='./file0\x00', 0x0) 03:42:09 executing program 5: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x10001b4, 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)="584653422000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a0000000100001000000000019c62c420000000000000035ab424020004000004000000000000000000ec00000c090a02d1ff6631b0bc3f710a1678bbb02f66825f6443223d708455802d95263d1a9367579dc6ec63d18f40f9cb9a42ab984b57c1223c175fc397aa60b40df69193c0cc482d31571507de335e9491afee1565428094ca287e737e9a2f50b1d76a8c870f02", 0xe1}], 0x0, 0x0) [ 272.211997][ T8238] x_tables: duplicate underflow at hook 1 03:42:09 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) r1 = syz_open_dev$cec(0x0, 0x3, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000200)) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x24, 0x22, 0xf0b}, 0x24}}, 0x0) geteuid() setreuid(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) 03:42:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 03:42:09 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000140)='\x00\xe3\xea\xad\xac\xc2\xac\xc8D\v\xe0\xf7\xa1\xd8\xcd\xc5\x84\x82\xeb@\xa9\xa7\x8b\xfeh\xba\xc9\x84t\x90\xda\x9e\x90Y\xc4*\xef\x1f\x7f\x99\xa9u\xb9\t\xa0J\xd0\xc0HGGI]f\xd2\fm\x87\xda\xc9\x10\x83\xc2\xa6\xf3\xd8I\xaf\x85i`\x9dy\xc8\xfc\xe3L\xa8s}\xdb/\xed0\aS\x1f)\x87\xe8\xcdx\xe2\xe3\xcb\xa3\x84\x02\xd9\xce/\xf7[d\x18\xd6/\x00\x04\x9a\x95Y\xbd\n\x11!?\xd3c\x99\xe6gaz\xa9\xadH5\xa0\xc7\x17R\x85\xae\xa9((\xe4\x85\xfa\x00P^\x89\x921\x11\x1e\x18\xe1\xf9\x9a\a\xc7\x97\x93\xa3\xf9\x03\x90\xb1\xe8\xa5)\xbd(o`\xfa\x17\xa6\xb4\xd3\xfd\xf4\xb2\xe1\xac\xd6)_\xbf\xfb\xb6\x03o=\x94\xbeI\xa1JT(\x98\xe0\x92%\xd1?\x06p\xb1\xe0\xc1\xc6\xafKH\xfe\xef\xbe\xd8\xfd\xce\x81A\xaa[\x81\x80\xe9so\xb1V\x86c@\xc9\v\x11z\xdf', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 03:42:09 executing program 0: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x24, 0x22, 0xf0b}, 0x24}}, 0x0) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setreuid(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setreuid(0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000140)=[{&(0x7f0000001800), 0x0, 0x4}], 0x1, &(0x7f0000000380)={[{@disable_sparse_yes='disable_sparse=yes'}, {@utf8='utf8'}, {@uid={'uid'}}, {@dmask={'dmask'}}], [{@euid_eq={'euid'}}, {@subj_user={'subj_user', 0x3d, 'eth0[{.wlan1vboxnet1cgroup'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@subj_user={'subj_user', 0x3d, 'keyring'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@obj_role={'obj_role', 0x3d, 'em0trusted:vmnet1{mime_typeGPLself.['}}, {@pcr={'pcr'}}, {@fowner_gt={'fowner>'}}, {@subj_role={'subj_role', 0x3d, ':bdev'}}]}) [ 272.377136][ C0] hrtimer: interrupt took 24434 ns 03:42:09 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000140)='\x00\xe3\xea\xad\xac\xc2\xac\xc8D\v\xe0\xf7\xa1\xd8\xcd\xc5\x84\x82\xeb@\xa9\xa7\x8b\xfeh\xba\xc9\x84t\x90\xda\x9e\x90Y\xc4*\xef\x1f\x7f\x99\xa9u\xb9\t\xa0J\xd0\xc0HGGI]f\xd2\fm\x87\xda\xc9\x10\x83\xc2\xa6\xf3\xd8I\xaf\x85i`\x9dy\xc8\xfc\xe3L\xa8s}\xdb/\xed0\aS\x1f)\x87\xe8\xcdx\xe2\xe3\xcb\xa3\x84\x02\xd9\xce/\xf7[d\x18\xd6/\x00\x04\x9a\x95Y\xbd\n\x11!?\xd3c\x99\xe6gaz\xa9\xadH5\xa0\xc7\x17R\x85\xae\xa9((\xe4\x85\xfa\x00P^\x89\x921\x11\x1e\x18\xe1\xf9\x9a\a\xc7\x97\x93\xa3\xf9\x03\x90\xb1\xe8\xa5)\xbd(o`\xfa\x17\xa6\xb4\xd3\xfd\xf4\xb2\xe1\xac\xd6)_\xbf\xfb\xb6\x03o=\x94\xbeI\xa1JT(\x98\xe0\x92%\xd1?\x06p\xb1\xe0\xc1\xc6\xafKH\xfe\xef\xbe\xd8\xfd\xce\x81A\xaa[\x81\x80\xe9so\xb1V\x86c@\xc9\v\x11z\xdf', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 272.469031][ T17] XFS (loop5): bad version [ 272.476856][ T8249] XFS (loop5): SB validate failed with error -22. 03:42:09 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) r1 = syz_open_dev$cec(0x0, 0x3, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000200)) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x24, 0x22, 0xf0b}, 0x24}}, 0x0) geteuid() setreuid(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) 03:42:09 executing program 3: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) r1 = syz_open_dev$cec(0x0, 0x3, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000200)) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x24, 0x22, 0xf0b}, 0x24}}, 0x0) geteuid() setreuid(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) 03:42:09 executing program 5: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x10001b4, 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)="584653422000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a0000000100001000000000019c62c420000000000000035ab424020004000004000000000000000000ec00000c090a02d1ff6631b0bc3f710a1678bbb02f66825f6443223d708455802d95263d1a9367579dc6ec63d18f40f9cb9a42ab984b57c1223c175fc397aa60b40df69193c0cc482d31571507de335e9491afee1565428094ca287e737e9a2f50b1d76a8c870f02", 0xe1}], 0x0, 0x0) 03:42:09 executing program 4: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x24}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="680000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800900010069706970"], 0x68}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x40) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) [ 272.751894][ T8259] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. 03:42:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x175, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x8, 0x4) 03:42:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x84200, 0x0) [ 272.816834][ T8283] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 272.846887][ T8259] ntfs: (device loop0): parse_options(): Unrecognized mount option euid. [ 272.869508][ T8283] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 272.873679][ T8259] ntfs: (device loop0): parse_options(): Unrecognized mount option subj_user. [ 272.898353][ T8259] ntfs: (device loop0): parse_options(): Unrecognized mount option defcontext. [ 272.908425][ T8259] ntfs: (device loop0): parse_options(): Unrecognized mount option subj_user. 03:42:09 executing program 3: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) r1 = syz_open_dev$cec(0x0, 0x3, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000200)) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x24, 0x22, 0xf0b}, 0x24}}, 0x0) geteuid() setreuid(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) [ 272.918211][ T8259] ntfs: (device loop0): parse_options(): Unrecognized mount option euid<18446744073709551615. [ 272.930694][ T8259] ntfs: (device loop0): parse_options(): Unrecognized mount option obj_role. [ 272.944481][ T8284] XFS (loop5): bad version [ 272.951196][ T8284] XFS (loop5): SB validate failed with error -22. [ 272.961184][ T8283] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 272.979288][ T8283] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 03:42:09 executing program 4: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x24}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="680000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800900010069706970"], 0x68}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x40) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) 03:42:10 executing program 5: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x10001b4, 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)="584653422000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a0000000100001000000000019c62c420000000000000035ab424020004000004000000000000000000ec00000c090a02d1ff6631b0bc3f710a1678bbb02f66825f6443223d708455802d95263d1a9367579dc6ec63d18f40f9cb9a42ab984b57c1223c175fc397aa60b40df69193c0cc482d31571507de335e9491afee1565428094ca287e737e9a2f50b1d76a8c870f02", 0xe1}], 0x0, 0x0) 03:42:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 273.144413][ T8309] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 273.226910][ T8313] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 273.232550][ T8308] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 273.278643][ T8309] ntfs: (device loop0): parse_options(): Unrecognized mount option euid. [ 273.307298][ T8309] ntfs: (device loop0): parse_options(): Unrecognized mount option subj_user. [ 273.318188][ T8308] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 03:42:10 executing program 0: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x24, 0x22, 0xf0b}, 0x24}}, 0x0) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setreuid(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setreuid(0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000140)=[{&(0x7f0000001800), 0x0, 0x4}], 0x1, &(0x7f0000000380)={[{@disable_sparse_yes='disable_sparse=yes'}, {@utf8='utf8'}, {@uid={'uid'}}, {@dmask={'dmask'}}], [{@euid_eq={'euid'}}, {@subj_user={'subj_user', 0x3d, 'eth0[{.wlan1vboxnet1cgroup'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@subj_user={'subj_user', 0x3d, 'keyring'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@obj_role={'obj_role', 0x3d, 'em0trusted:vmnet1{mime_typeGPLself.['}}, {@pcr={'pcr'}}, {@fowner_gt={'fowner>'}}, {@subj_role={'subj_role', 0x3d, ':bdev'}}]}) 03:42:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) 03:42:10 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x84200, 0x0) 03:42:10 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 03:42:10 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x10003}], 0x1}, 0x0) close(r0) [ 273.339098][ T8321] XFS (loop5): bad version [ 273.353830][ T8321] XFS (loop5): SB validate failed with error -22. 03:42:10 executing program 5: syz_mount_image$xfs(0x0, &(0x7f0000000140)='./file0\x00', 0x10001b4, 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)="584653422000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a0000000100001000000000019c62c420000000000000035ab424020004000004000000000000000000ec00000c090a02d1ff6631b0bc3f710a1678bbb02f66825f6443223d708455802d95263d1a9367579dc6ec63d18f40f9cb9a42ab984b57c1223c175fc397aa60b40df69193c0cc482d31571507de335e9491afee1565428094ca287e737e9a2f50b1d76a8c870f02", 0xe1}], 0x0, 0x0) 03:42:10 executing program 1: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x24, 0x22, 0xf0b}, 0x24}}, 0x0) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setreuid(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setreuid(0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000140)=[{&(0x7f0000001800), 0x0, 0x4}], 0x1, &(0x7f0000000380)={[{@disable_sparse_yes='disable_sparse=yes'}, {@utf8='utf8'}, {@uid={'uid'}}, {@dmask={'dmask'}}], [{@euid_eq={'euid'}}, {@subj_user={'subj_user', 0x3d, 'eth0[{.wlan1vboxnet1cgroup'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@subj_user={'subj_user', 0x3d, 'keyring'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@obj_role={'obj_role', 0x3d, 'em0trusted:vmnet1{mime_typeGPLself.['}}, {@pcr={'pcr'}}, {@fowner_gt={'fowner>'}}, {@subj_role={'subj_role', 0x3d, ':bdev'}}]}) 03:42:10 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x14, 0xa, 0x6, 0x5}, 0x14}}, 0x0) 03:42:10 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x10003}], 0x1}, 0x0) close(r0) 03:42:10 executing program 5: syz_mount_image$xfs(0x0, &(0x7f0000000140)='./file0\x00', 0x10001b4, 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)="584653422000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a0000000100001000000000019c62c420000000000000035ab424020004000004000000000000000000ec00000c090a02d1ff6631b0bc3f710a1678bbb02f66825f6443223d708455802d95263d1a9367579dc6ec63d18f40f9cb9a42ab984b57c1223c175fc397aa60b40df69193c0cc482d31571507de335e9491afee1565428094ca287e737e9a2f50b1d76a8c870f02", 0xe1}], 0x0, 0x0) 03:42:10 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x2d4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f0b000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x12, r3, 0x0) 03:42:10 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'lo\x00', 0x400}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r5], 0x20}}, 0x0) 03:42:10 executing program 0: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x24, 0x22, 0xf0b}, 0x24}}, 0x0) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setreuid(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setreuid(0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000140)=[{&(0x7f0000001800), 0x0, 0x4}], 0x1, &(0x7f0000000380)={[{@disable_sparse_yes='disable_sparse=yes'}, {@utf8='utf8'}, {@uid={'uid'}}, {@dmask={'dmask'}}], [{@euid_eq={'euid'}}, {@subj_user={'subj_user', 0x3d, 'eth0[{.wlan1vboxnet1cgroup'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@subj_user={'subj_user', 0x3d, 'keyring'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@obj_role={'obj_role', 0x3d, 'em0trusted:vmnet1{mime_typeGPLself.['}}, {@pcr={'pcr'}}, {@fowner_gt={'fowner>'}}, {@subj_role={'subj_role', 0x3d, ':bdev'}}]}) 03:42:10 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321af3cf1a54f26fb0b71d0e6adfefc42fa9ea4318123751c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda903634e369a9e152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd963218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000000000000000000000faffddffffff020000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034127de7c6592df1a6c64d8f20a67745409e011f1264d43e153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495f06d058a73651d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad380a447483cac394c7bbdcd0e3b1c39b6e00916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec73755539280b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede00e8ca5451f273d2e5ac199ca1545bf864736997870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357b22515567230ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e143fbf221fff161c12ca389cbe4c51b3fa00675cc175067d2a214f8c9d9b2ecf63b66c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd47ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b64ebbbf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9f2a1a7506d35e5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea00000b91d2309dc7ae49e4d5f7e50b652053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347b971ca165cbbbaa2935f602327484386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67aedc0264273d82e3c4c67a000000000000000000000000000000005172b16b3d1ea5af5fd41ed21de89d17d33c72310069faa467752e87375c711eff68b3c44e0c2d74c9fc3e2089f4304e6dbe3fbde5db80ef578b79ed34eb03d9b8f6cbcf6eecbe"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x10003}], 0x1}, 0x0) close(r0) 03:42:10 executing program 5: syz_mount_image$xfs(0x0, &(0x7f0000000140)='./file0\x00', 0x10001b4, 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)="584653422000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a0000000100001000000000019c62c420000000000000035ab424020004000004000000000000000000ec00000c090a02d1ff6631b0bc3f710a1678bbb02f66825f6443223d708455802d95263d1a9367579dc6ec63d18f40f9cb9a42ab984b57c1223c175fc397aa60b40df69193c0cc482d31571507de335e9491afee1565428094ca287e737e9a2f50b1d76a8c870f02", 0xe1}], 0x0, 0x0) 03:42:11 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000088044944eeba71a4976e252922cb18f6e2e2a05000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f05", 0xfffffffffffffefe}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xe5}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) 03:42:11 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x10003}], 0x1}, 0x0) close(r0) 03:42:11 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000088044944eeba71a4976e252922cb18f6e2e2a05000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f05", 0xfffffffffffffefe}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xe5}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) 03:42:11 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r0, r3, 0x0, 0x8001) [ 274.260585][ T8376] team0: Port device team_slave_1 removed 03:42:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000002c0)={0x0, 0x22, 0x0, 0xffffffffffffffff, 0x0, 0x0}) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f00000000c0)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$inet_smc(0x2b, 0x1, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0xa7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x2041, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') ioctl$TIOCGSERIAL(r4, 0x541e, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/74}) preadv(r4, &(0x7f0000000500), 0x37d, 0x0) 03:42:11 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) close(r0) 03:42:11 executing program 5: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', 0x0, 0x10001b4, 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)="584653422000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a0000000100001000000000019c62c420000000000000035ab424020004000004000000000000000000ec00000c090a02d1ff6631b0bc3f710a1678bbb02f66825f6443223d708455802d95263d1a9367579dc6ec63d18f40f9cb9a42ab984b57c1223c175fc397aa60b40df69193c0cc482d31571507de335e9491afee1565428094ca287e737e9a2f50b1d76a8c870f02", 0xe1}], 0x0, 0x0) 03:42:11 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) close(r0) 03:42:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'lo\x00', 0x400}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r5], 0x20}}, 0x0) 03:42:11 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r0, r3, 0x0, 0x8001) [ 274.555543][ T8430] ================================================================== [ 274.563659][ T8430] BUG: KCSAN: data-race in find_alive_thread / get_signal [ 274.570761][ T8430] [ 274.573074][ T8430] write to 0xffff8880ae7f3064 of 4 bytes by task 8421 on cpu 0: [ 274.580688][ T8430] get_signal+0x7a2/0x1290 [ 274.585184][ T8430] do_signal+0x2b/0x840 [ 274.589428][ T8430] exit_to_usermode_loop+0x24a/0x2c0 [ 274.594716][ T8430] do_syscall_64+0x38b/0x3b0 [ 274.599288][ T8430] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 274.605153][ T8430] [ 274.607477][ T8430] read to 0xffff8880ae7f3064 of 4 bytes by task 8430 on cpu 1: [ 274.615173][ T8430] find_alive_thread+0xd5/0x120 [ 274.620527][ T8430] forget_original_parent+0xef/0x980 [ 274.625796][ T8430] do_exit+0x75c/0x1150 [ 274.629937][ T8430] do_group_exit+0xae/0x1a0 [ 274.634422][ T8430] __x64_sys_exit_group+0x2b/0x30 [ 274.639436][ T8430] do_syscall_64+0xc7/0x3b0 [ 274.643925][ T8430] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 274.649807][ T8430] [ 274.652112][ T8430] Reported by Kernel Concurrency Sanitizer on: [ 274.658248][ T8430] CPU: 1 PID: 8430 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 274.666805][ T8430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.676838][ T8430] ================================================================== [ 274.684880][ T8430] Kernel panic - not syncing: panic_on_warn set ... [ 274.691460][ T8430] CPU: 1 PID: 8430 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 274.700022][ T8430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.710055][ T8430] Call Trace: [ 274.713334][ T8430] dump_stack+0x11d/0x187 [ 274.717650][ T8430] panic+0x210/0x640 [ 274.721530][ T8430] ? vprintk_func+0x89/0x13a [ 274.726278][ T8430] kcsan_report.cold+0xc/0x1a [ 274.730943][ T8430] kcsan_setup_watchpoint+0x3fb/0x440 [ 274.736309][ T8430] find_alive_thread+0xd5/0x120 [ 274.741143][ T8430] forget_original_parent+0xef/0x980 [ 274.746417][ T8430] do_exit+0x75c/0x1150 [ 274.750557][ T8430] ? preempt_schedule_common+0x32/0x80 [ 274.756016][ T8430] ? preempt_schedule_thunk+0x16/0x18 [ 274.761464][ T8430] do_group_exit+0xae/0x1a0 [ 274.765952][ T8430] __x64_sys_exit_group+0x2b/0x30 [ 274.770994][ T8430] do_syscall_64+0xc7/0x3b0 [ 274.775481][ T8430] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 274.781355][ T8430] RIP: 0033:0x45c829 [ 274.785503][ T8430] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 274.805781][ T8430] RSP: 002b:00007fd3a1250688 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 274.814172][ T8430] RAX: ffffffffffffffda RBX: 000000000000000b RCX: 000000000045c829 [ 274.822124][ T8430] RDX: 000000000045c829 RSI: 00007fd3a12506c0 RDI: 000000000000000b [ 274.830076][ T8430] RBP: 000000000078c040 R08: 0000000000000000 R09: 0000000000000000 [ 274.838037][ T8430] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 274.846006][ T8430] R13: 000000000000085c R14: 00000000004cb1c7 R15: 00007fd3a12516d4 [ 274.855397][ T8430] Kernel Offset: disabled [ 274.859709][ T8430] Rebooting in 86400 seconds..