Warning: Permanently added '10.128.0.216' (ECDSA) to the list of known hosts. 2020/03/19 23:29:12 fuzzer started 2020/03/19 23:29:13 dialing manager at 10.128.0.105:33685 2020/03/19 23:29:14 syscalls: 2955 2020/03/19 23:29:14 code coverage: enabled 2020/03/19 23:29:14 comparison tracing: enabled 2020/03/19 23:29:14 extra coverage: enabled 2020/03/19 23:29:14 setuid sandbox: enabled 2020/03/19 23:29:14 namespace sandbox: enabled 2020/03/19 23:29:14 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/19 23:29:14 fault injection: enabled 2020/03/19 23:29:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/19 23:29:14 net packet injection: enabled 2020/03/19 23:29:14 net device setup: enabled 2020/03/19 23:29:14 concurrency sanitizer: enabled 2020/03/19 23:29:14 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 58.101959][ T7746] KCSAN: could not find function: 'calc_wb_limits' [ 59.805153][ T7746] KCSAN: could not find function: 'poll_schedule_timeout' [ 62.225960][ T7746] KCSAN: could not find function: '_find_next_bit' 2020/03/19 23:29:21 adding functions to KCSAN blacklist: 'tick_sched_do_timer' 'kcm_rfree' 'ext4_mark_iloc_dirty' 'generic_fillattr' 'pcpu_alloc' 'calc_wb_limits' 'netlink_getname' 'ktime_get_real_seconds' 'echo_char' 'dd_has_work' '__filemap_fdatawrite_range' '__mark_inode_dirty' 'xas_find_marked' 'poll_schedule_timeout' 'ext4_has_free_clusters' 'do_nanosleep' 'copy_process' 'find_get_pages_range_tag' 'percpu_counter_add_batch' 'do_syslog' 'pipe_double_lock' 'blk_mq_sched_dispatch_requests' 'ext4_free_inodes_count' 'ondemand_readahead' 'ext4_set_iomap' 'kauditd_thread' 'blk_mq_dispatch_rq_list' 'copyout' 'wbc_detach_inode' 'wbt_issue' 'generic_file_read_iter' 'ext4_nonda_switch' '__ext4_new_inode' '_find_next_bit' 'mod_timer' 'add_timer' 'balance_dirty_pages' 'ext4_mb_good_group' 'vfs_readlink' 'yama_ptracer_del' 'xas_clear_mark' 'shmem_getpage_gfp' 'atime_needs_update' 'timer_clear_idle' 'ext4_writepages' '__dev_queue_xmit' 'ep_poll' 'blk_mq_get_request' 'audit_log_start' 'lruvec_lru_size' 'ext4_da_write_end' 'generic_write_end' 'tick_nohz_idle_stop_tick' 'run_timer_softirq' '__add_to_page_cache_locked' 'file_update_time' 'shmem_file_read_iter' 'batadv_hardif_disable_interface' 23:31:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) [ 215.150759][ T7748] IPVS: ftp: loaded support on port[0] = 21 23:31:52 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x882200}) [ 215.217881][ T7748] chnl_net:caif_netlink_parms(): no params data found [ 215.308091][ T7748] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.315182][ T7748] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.335725][ T7748] device bridge_slave_0 entered promiscuous mode [ 215.343891][ T7748] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.365695][ T7748] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.373222][ T7748] device bridge_slave_1 entered promiscuous mode [ 215.408233][ T7754] IPVS: ftp: loaded support on port[0] = 21 [ 215.417132][ T7748] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.438661][ T7748] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.478612][ T7748] team0: Port device team_slave_0 added [ 215.498855][ T7748] team0: Port device team_slave_1 added [ 215.518486][ T7748] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.525541][ T7748] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.552202][ T7748] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 23:31:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x70f, &(0x7f0000000180)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000a7a000/0x18000)=nil, 0x0, 0x0, 0x42, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 215.577370][ T7748] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.584343][ T7748] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.646156][ T7748] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.727413][ T7748] device hsr_slave_0 entered promiscuous mode 23:31:52 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x882200}) [ 215.776249][ T7748] device hsr_slave_1 entered promiscuous mode [ 215.861083][ T7754] chnl_net:caif_netlink_parms(): no params data found [ 215.864761][ T7756] IPVS: ftp: loaded support on port[0] = 21 [ 216.014743][ T7759] IPVS: ftp: loaded support on port[0] = 21 [ 216.042125][ T7754] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.049393][ T7754] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.066263][ T7754] device bridge_slave_0 entered promiscuous mode [ 216.077945][ T7754] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.084995][ T7754] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.093366][ T7754] device bridge_slave_1 entered promiscuous mode [ 216.123259][ T7756] chnl_net:caif_netlink_parms(): no params data found [ 216.161681][ T7754] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 23:31:53 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000002c0)="ba4000ed6766c74424006fbe00006766c7442402e20000006766c744240600000000670f011c240f232b6888000f01dfeae3fb1900ba2000ed9abfa81a01f30fc731f20f2dafd037", 0x48}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) io_setup(0x70f, &(0x7f0000000180)=0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) io_submit(r3, 0x2, &(0x7f00000006c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000040)='|', 0x1}, 0x0]) [ 216.202522][ T7754] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.264072][ T7754] team0: Port device team_slave_0 added [ 216.301529][ T7748] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 216.358866][ T7754] team0: Port device team_slave_1 added [ 216.380288][ T7765] IPVS: ftp: loaded support on port[0] = 21 [ 216.386335][ T7748] netdevsim netdevsim0 netdevsim1: renamed from eth1 23:31:53 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x2d3, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"/307], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) [ 216.448243][ T7748] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 216.490865][ T7754] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.500212][ T7754] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.527451][ T7754] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.548659][ T7748] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 216.612958][ T7754] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.620015][ T7754] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.646949][ T7754] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.680067][ T7759] chnl_net:caif_netlink_parms(): no params data found [ 216.695118][ T7770] IPVS: ftp: loaded support on port[0] = 21 [ 216.767387][ T7754] device hsr_slave_0 entered promiscuous mode [ 216.825905][ T7754] device hsr_slave_1 entered promiscuous mode [ 216.875703][ T7754] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.883262][ T7754] Cannot create hsr debugfs directory [ 216.895582][ T7756] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.902679][ T7756] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.910679][ T7756] device bridge_slave_0 entered promiscuous mode [ 216.919347][ T7756] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.926654][ T7756] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.934228][ T7756] device bridge_slave_1 entered promiscuous mode [ 217.001080][ T7756] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.010410][ T7759] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.017495][ T7759] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.024986][ T7759] device bridge_slave_0 entered promiscuous mode [ 217.033356][ T7759] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.040573][ T7759] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.048315][ T7759] device bridge_slave_1 entered promiscuous mode [ 217.056595][ T7765] chnl_net:caif_netlink_parms(): no params data found [ 217.070196][ T7756] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.093910][ T7756] team0: Port device team_slave_0 added [ 217.102800][ T7756] team0: Port device team_slave_1 added [ 217.120792][ T7759] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.154676][ T7759] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.175871][ T7756] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.182833][ T7756] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.208906][ T7756] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.222429][ T7756] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.229439][ T7756] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.255408][ T7756] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.337917][ T7756] device hsr_slave_0 entered promiscuous mode [ 217.376001][ T7756] device hsr_slave_1 entered promiscuous mode [ 217.435698][ T7756] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.443268][ T7756] Cannot create hsr debugfs directory [ 217.466357][ T7759] team0: Port device team_slave_0 added [ 217.496636][ T7765] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.505480][ T7765] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.513445][ T7765] device bridge_slave_0 entered promiscuous mode [ 217.527720][ T7759] team0: Port device team_slave_1 added [ 217.535044][ T7754] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 217.597667][ T7765] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.604782][ T7765] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.612493][ T7765] device bridge_slave_1 entered promiscuous mode [ 217.644411][ T7754] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 217.710118][ T7754] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 217.772055][ T7754] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 217.837333][ T7748] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.844527][ T7770] chnl_net:caif_netlink_parms(): no params data found [ 217.858854][ T7765] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.868581][ T7759] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.875527][ T7759] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.901600][ T7759] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.914145][ T7759] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.921147][ T7759] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.947539][ T7759] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.977290][ T7765] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.047395][ T7759] device hsr_slave_0 entered promiscuous mode [ 218.095928][ T7759] device hsr_slave_1 entered promiscuous mode [ 218.137843][ T7759] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.145508][ T7759] Cannot create hsr debugfs directory [ 218.161614][ T7765] team0: Port device team_slave_0 added [ 218.170629][ T7765] team0: Port device team_slave_1 added [ 218.204262][ T7765] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.213549][ T7765] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.239526][ T7765] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.252163][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.259907][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.288057][ T7765] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.295052][ T7765] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.321178][ T7765] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.332819][ T7748] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.364850][ T7770] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.372024][ T7770] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.381698][ T7770] device bridge_slave_0 entered promiscuous mode [ 218.389813][ T7770] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.396897][ T7770] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.404549][ T7770] device bridge_slave_1 entered promiscuous mode [ 218.411622][ T7756] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 218.478515][ T7756] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 218.530924][ T7756] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 218.627716][ T7765] device hsr_slave_0 entered promiscuous mode [ 218.686071][ T7765] device hsr_slave_1 entered promiscuous mode [ 218.728544][ T7765] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.736128][ T7765] Cannot create hsr debugfs directory [ 218.750274][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.758926][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.767549][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.774627][ T3644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.783002][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.795652][ T7756] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 218.875318][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.890634][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.900289][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.907392][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.915063][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.928950][ T7770] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.939501][ T7759] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 219.018236][ T7759] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 219.066712][ T7770] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.087160][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.096864][ T7759] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 219.127927][ T7759] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 219.213529][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.223069][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.231869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.240446][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.249268][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.270184][ T7748] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 219.280740][ T7748] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.293410][ T7770] team0: Port device team_slave_0 added [ 219.299991][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.309850][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.318261][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.326507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.334783][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.346317][ T7754] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.358636][ T7770] team0: Port device team_slave_1 added [ 219.390939][ T7754] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.402937][ T7765] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 219.458498][ T7765] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 219.498052][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.506045][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.525018][ T7748] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.538834][ T7765] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 219.587852][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.595289][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.617539][ T7770] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.624519][ T7770] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.651014][ T7770] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.662888][ T7765] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 219.709371][ T7756] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.738659][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.747904][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.756293][ T2646] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.763342][ T2646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.771198][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.779882][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.789167][ T7770] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.796387][ T7770] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.822714][ T7770] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.897395][ T7770] device hsr_slave_0 entered promiscuous mode [ 219.936186][ T7770] device hsr_slave_1 entered promiscuous mode [ 219.975760][ T7770] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.983376][ T7770] Cannot create hsr debugfs directory [ 220.003545][ T7748] device veth0_vlan entered promiscuous mode [ 220.012810][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.021161][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.029825][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.038068][ T7774] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.045071][ T7774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.053089][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.061272][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.069867][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.079936][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.088244][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.096150][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.103958][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.127443][ T7759] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.136460][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.149476][ T7756] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.169877][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.179201][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.187690][ T2646] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.194697][ T2646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.202708][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.211372][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.220129][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.228052][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.242215][ T7748] device veth1_vlan entered promiscuous mode [ 220.256423][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.264106][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.272623][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.281329][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.290128][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.298744][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.307162][ T7774] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.314208][ T7774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.329618][ T7759] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.358384][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.368309][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.377156][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.385487][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.394360][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.402706][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.411261][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.419642][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.437776][ T7754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.463014][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.471057][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.479738][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.488667][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.495804][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.503534][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.512098][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.520697][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.529245][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.537761][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.544817][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.552655][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.561150][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.569629][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.578254][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.612910][ T7748] device veth0_macvtap entered promiscuous mode [ 220.620080][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.628153][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.636063][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.644498][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.654003][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.662740][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.671434][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.679834][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.688661][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.707141][ T7754] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.720639][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.737413][ T7748] device veth1_macvtap entered promiscuous mode [ 220.746074][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.754131][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.762303][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.769864][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.778173][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.787047][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.795310][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.806210][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.814447][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.825737][ T7770] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 220.878286][ T7759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.895281][ T7765] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.902817][ T7770] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 220.927924][ T7770] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 220.988733][ T7770] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 221.049147][ T7748] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.059244][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.067999][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.075484][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.084955][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.093968][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.102554][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.116491][ T7756] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.137184][ T7765] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.147570][ T7748] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.168133][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.176065][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.183649][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.194204][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.202922][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.211642][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.219963][ T2907] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.227001][ T2907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.234820][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.243269][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.251546][ T2907] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.258599][ T2907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.266828][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.275809][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.283225][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.291236][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.300129][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.323612][ T7759] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.346023][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.354508][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.363378][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.406561][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.415195][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.427179][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.435681][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.444154][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.452404][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.460658][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.468986][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.477187][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.485874][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.495245][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.503076][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.516675][ T7754] device veth0_vlan entered promiscuous mode [ 221.538852][ T7765] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.550675][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.558462][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.566853][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.580675][ T7754] device veth1_vlan entered promiscuous mode [ 221.600151][ T7756] device veth0_vlan entered promiscuous mode [ 221.630313][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.638524][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.649188][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.657280][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.672039][ T7756] device veth1_vlan entered promiscuous mode [ 221.693935][ T7759] device veth0_vlan entered promiscuous mode [ 221.702427][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.710687][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.721530][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.729570][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.737073][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.744456][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.752640][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.761346][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.769556][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.787865][ T7770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.799153][ T7754] device veth0_macvtap entered promiscuous mode [ 221.814755][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.824834][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.833627][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.846315][ T7754] device veth1_macvtap entered promiscuous mode [ 221.854520][ T7765] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.866592][ T7759] device veth1_vlan entered promiscuous mode [ 221.884121][ T7770] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.895150][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.903808][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.911978][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.920082][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.928030][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.946125][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.954160][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.963960][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.978036][ T7756] device veth0_macvtap entered promiscuous mode [ 222.005366][ T7756] device veth1_macvtap entered promiscuous mode [ 222.014419][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.022986][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.031694][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.040568][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.049060][ T2646] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.056097][ T2646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.067674][ T7754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.078290][ T7754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.089938][ T7754] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.114103][ T7754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.128070][ T7754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.140623][ T7754] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.156133][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.163905][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.172920][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.181631][ T2646] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.188654][ T2646] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.197077][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.205518][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.214055][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.222741][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.231386][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.240132][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.249295][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.258334][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.269289][ T7759] device veth0_macvtap entered promiscuous mode [ 222.278383][ T7756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.289121][ T7756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.299293][ T7756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.309945][ T7756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.321200][ T7756] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.332247][ T7756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.342968][ T7756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.353288][ T7756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.363740][ T7756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.374681][ T7756] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.401358][ T7759] device veth1_macvtap entered promiscuous mode [ 222.412627][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.421498][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.430425][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.439247][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.448094][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.456859][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.465269][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.473967][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.482614][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.545711][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.553813][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.567188][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.576139][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.584449][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 23:31:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0xf31706a800) [ 222.593008][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.601654][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.611955][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.620538][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.630349][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.640949][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.662483][ T7759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.673229][ T7759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.686360][ T7759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.698737][ T7759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.708919][ T7759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.719503][ T7759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.730944][ T7759] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.738925][ T7765] device veth0_vlan entered promiscuous mode [ 222.748867][ T7770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.764754][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.777269][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 23:31:59 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf32(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="7f454c4600006008"], 0x8) [ 222.790095][ T7759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.803076][ T7759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.813726][ T7759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.824396][ T7759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.834961][ T7759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.848204][ T7759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.860157][ T7759] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.901220][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.910205][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.924815][ T7765] device veth1_vlan entered promiscuous mode 23:32:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="9a000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) [ 222.945990][ T7770] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.959081][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.969701][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.980543][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.021721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 223.031193][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.040722][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.053207][ T7765] device veth0_macvtap entered promiscuous mode [ 223.072549][ T7765] device veth1_macvtap entered promiscuous mode [ 223.112408][ T7765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.132914][ T7765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.143153][ T7765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.154085][ T7765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.164154][ T7765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.174592][ T7765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.184426][ T7765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.195171][ T7765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.206347][ T7765] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.222325][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.236756][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.249926][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.261902][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.272836][ T7765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.283826][ T7765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.294029][ T7765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.304620][ T7765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.314527][ T7765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.325166][ T7765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.335040][ T7765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.345456][ T7765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.356645][ T7765] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.368277][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.380767][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.414467][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.424050][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.466746][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.478882][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.495766][ T7770] device veth0_vlan entered promiscuous mode [ 223.511121][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.521100][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.532489][ T7770] device veth1_vlan entered promiscuous mode [ 223.596038][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.602359][ T7893] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 223.604131][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 23:32:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040), 0x10) sendto$inet(r0, &(0x7f00000000c0)='_', 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000001b40)=""/4097, 0x1001, 0x2, 0x0, 0x0) [ 223.667467][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.689726][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.709792][ T7770] device veth0_macvtap entered promiscuous mode 23:32:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040), 0x10) sendto$inet(r0, &(0x7f00000000c0)='_', 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000001b40)=""/4097, 0x1001, 0x2, 0x0, 0x0) [ 223.768730][ T7770] device veth1_macvtap entered promiscuous mode [ 223.835257][ T7770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.892276][ T7770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.905734][ T7770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.916428][ T7770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.927008][ T7770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:32:01 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioperm(0x0, 0xac57, 0x1) 23:32:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x803e0000, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x18}, 0x0) close(r1) close(r0) [ 223.937735][ T7770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.947897][ T7770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.966301][ T7770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.994939][ T7770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.024255][ T7770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:32:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x803e0000, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x18}, 0x0) close(r1) close(r0) [ 224.054868][ T7770] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.073869][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.090620][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.146156][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.154732][ T2907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.178251][ T7770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.195749][ T7770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.206406][ T7770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.219846][ T7770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:32:01 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000140)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendfile(r3, r1, 0x0, 0x100000700) [ 224.237548][ T7770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.252464][ T7770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.264997][ T7770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.307868][ T7770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.326677][ T7770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.337734][ T7770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.348930][ T7770] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.365247][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.375195][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:32:01 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x58b) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x9) fallocate(r1, 0x20, 0x0, 0x8000) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) 23:32:01 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) acct(0x0) [ 224.932319][ T7998] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 224.997598][ T7999] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:32:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'batadv0\x00', @random="01003a1e2410"}) 23:32:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 23:32:02 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x4d031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 23:32:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x1}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"cdfc3757952cad0a77ff9bca1b3db17302725f28d1bdf5597a67dcda5b1c80aff4391607e5b08d583eb3b4c9a9ff1319c076a32aa0fe299388"}}}}}, 0x6b) 23:32:02 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)="24000000220005031dfffd944f69050002000000054300000000391e421ba3a20400ff7e280000001100ffd613d3475bb65f0049d286da6cdbbf5cdd7b3b007c7e194c955f3074b55635b61b", 0x4c}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) open(0x0, 0x0, 0x0) 23:32:02 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='loginuid\x00') 23:32:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) [ 225.164414][ T8007] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 225.199040][ T8012] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 23:32:02 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x6, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x90) 23:32:02 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020a0009110000000000000000000000030006000000000002000000e0000009000000000000000002000100000000000000000200000000030005000000000002004e21ac1414bb00000000000000000700bb5e4f4658e37b4a0800600100003c7d1def62ddd576ef7aa6ecf047d3e3b49e8e2c2bd1d8831907717823e6c7d23f77f6b5c9ca8719"], 0x88}}, 0x0) 23:32:02 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') 23:32:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0a00cb76ea7211439a321f589f32be513a25de0b608088ed10ecd8f2ec8eff14ddfd4069c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9f2af46a971b124006e821bd4c9e34997ea4f0181451b143521435cb49840b0f61274420a5d970000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x2bb19afb0fa4f39f, 0x0, 0x0, {0xa, 0x0, 0x2, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @dev}, @IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) 23:32:02 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x198, 0x0, 0x198, 0x0, 0x0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 23:32:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x2, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88b5}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6006}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x30}}, 0x20000000) 23:32:02 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="5060c3d5302a175db333f6b9a24d8c19"}, 0x1c) [ 225.519747][ T8044] No such timeout policy "syz1" [ 225.550585][ T8049] No such timeout policy "syz1" 23:32:02 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020a0009110000000000000000000000030006000000000002000000e0000009000000000000000002000100000000000000000200000000030005000000000002004e21ac1414bb00000000000000000700bb5e4f4658e37b4a0800600100003c7d1def62ddd576ef7aa6ecf047d3e3b49e8e2c2bd1d8831907717823e6c7d23f77f6b5c9ca8719"], 0x88}}, 0x0) 23:32:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x72, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0xa, "b0f341020003003d"}]}}}}}}, 0x0) 23:32:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000340)={0x0, {0x2, 0x0, @multicast1}, {}, {0x2, 0x0, @multicast1}}) 23:32:02 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 23:32:02 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:32:02 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000fb26497302"]) 23:32:02 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x4d031, 0xffffffffffffffff, 0x0) 23:32:02 executing program 1: mq_open(&(0x7f00000000c0)='eth0\x00', 0x883, 0x0, 0x0) 23:32:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_aout(r0, &(0x7f0000000940)=ANY=[], 0xffffffef) shutdown(r0, 0x1) 23:32:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x8}}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000e8030000000000000000000008010000000000000000000018030000180300001803000018030000180300000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b0000000000000000000000000000ff00000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000023c6000000000000000000040000000000000000000000fe880000000000000000000000000001fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000726f73653000002300000000000000006e657464657673696d300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000140010000000000000000000000000000000000000000000000005800686173686c696d6974000096381f9adb37caf7000000000000000000000176657468315f746f5f687372000000000200000000000000090000000000000000000000040000000100000000000000000000000000000040004552524f52000000000000000000000000000000000000000000000000007eedfcb331f3ae839a733f3041901a8d235bd39675399e5719d27a53274800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') getdents64(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') getdents64(r4, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r5 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000000), 0x4) 23:32:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r0) 23:32:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@nat={'nat\x00', 0x1b, 0x5, 0x318, 0x0, 0x140, 0x280, 0x0, 0x140, 0x280, 0x280, 0x280, 0x280, 0x280, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @empty, @multicast1, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'hsr0\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x9, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @icmp_id, @gre_key}}}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'ip6gre0\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x9}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) syz_emit_ethernet(0x86, &(0x7f00000002c0)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @loopback}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "ffed7bd850043e677a03733d2c35d08c24b181eb7f6107cbef8f94fc51499a02", "c3e5205e3470a07dacc23966506d7b6a", {"1758d5d021095a925d4d3a05e1485010", "c5f1bd5582902b68236d80e2763d23c2"}}}}}}}, 0x0) 23:32:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000ffff00000000", @ANYRES32=r2], 0x24}, 0x0) 23:32:03 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1ff, &(0x7f00000001c0)=0x0) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) io_submit(r0, 0x2, &(0x7f0000001d80)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 226.154556][ T8091] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:32:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)='\x00', 0x1, 0xfffffffffffffffd) [ 226.227088][ T8096] x_tables: duplicate underflow at hook 1 [ 226.260321][ T8096] x_tables: duplicate underflow at hook 1 [ 226.299546][ T8105] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:32:03 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="07010000064900000000000000000000000000000000100008000000000000000529"], 0x22) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:32:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) 23:32:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="ff4e3444323bc5d388144f479d16daff"}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0xa808) 23:32:03 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:32:03 executing program 4: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r4 = socket(0x10, 0x3, 0x0) sendfile(r4, r3, &(0x7f0000000000)=0x12a, 0xddf5) 23:32:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x4c}}, 0x0) [ 226.479266][ T8118] x_tables: duplicate underflow at hook 2 [ 226.516648][ T8118] x_tables: duplicate underflow at hook 2 23:32:03 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:32:03 executing program 5: unshare(0x20000400) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) signalfd(r0, &(0x7f0000000140), 0x8) 23:32:03 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) [ 226.765329][ T8144] syz-executor.2 (8144) used greatest stack depth: 10736 bytes left 23:32:03 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 23:32:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000100)={0xa, 0x4e22, 0x80000, @local}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000290001000400000000000000000000001800000000000000290000003600"/48], 0x30}, 0x0) 23:32:04 executing program 4: socket$inet6(0xa, 0x2, 0xfffffffc) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0xb0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mq_getsetattr(r0, 0x0, &(0x7f0000356000)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r2 = gettid() fcntl$setown(r1, 0x8, r2) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x3) r5 = getuid() getresgid(&(0x7f0000003180), &(0x7f00000031c0), &(0x7f0000003200)) fchown(r3, r5, 0x0) openat(r4, &(0x7f0000000100)='./file0\x00', 0x80500, 0x100) 23:32:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='^\xc5\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000008c0)="82", 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x24000000) 23:32:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0xa4}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000026, 0x0) 23:32:04 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000140)='\\cpuset]\x00', 0x9, 0x0) 23:32:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x1, 0x2, 0x0, 0x0}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000140)="21af", 0x0}, 0x20) 23:32:04 executing program 5: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000900300000200000000000000f000000000000000f0000000c0020000c0020000c0020000c0020000c0020000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f00000000000000000000000000000000000000000000000000048005445450000b7000000000000000000000000000000000000000000000001ff01000000000000000000000000050069703665727370616e3000000000000000000000000000ec0a020000000000000000000000000001fe8000000000000000000000000000aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006272696467655f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d800000100000000000000000000000000000000000000000000000030006d61726b00000000000a00000000000000000000000000000000000000010000100000000000000000005de05d89280041554449540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') sendfile(r1, r2, 0x0, 0xa808) 23:32:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x8, "b0f341020003"}]}}}}}}, 0x0) [ 227.399877][ T8228] x_tables: duplicate underflow at hook 2 23:32:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 23:32:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) [ 227.471164][ T8228] x_tables: duplicate underflow at hook 2 23:32:04 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) 23:32:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x24}, 0x1, 0x0, 0x0, 0x4040050}, 0x0) 23:32:04 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:32:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='^\xc5\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000008c0)="82", 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x24000000) 23:32:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@bridge_getneigh={0x20, 0x1e, 0x101}, 0x20}}, 0x0) 23:32:04 executing program 0: msgsnd(0x0, &(0x7f0000002f80)=ANY=[@ANYBLOB="03"], 0x1, 0x0) 23:32:04 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 23:32:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:32:05 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 23:32:05 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) 23:32:05 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x1c9}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c260b927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:32:05 executing program 4: 23:32:05 executing program 0: 23:32:05 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 23:32:05 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) 23:32:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 23:32:05 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="2b7069647320a6c715ed5bf2ef35fae4149e14521f5971f75fd4a5d745eacb263c6a49a46b5c3ec7f216a275ada7c11ddcf4ec1eaa4811ec2aa9dbf86cb887b12b4851f7cc0c010000000000000000000000000000000000000000f1f75982346dd1560c3768a0947e9da4f7ddc2dfdb04b82daf4c55943d2cf86487f555ff045c3acd7d00d4ef5dd0c53be352eeaf430ffb918082f68433e153aaea020a6f5ea31637b989d5c8f9907b8ecb259e2097c78b3d39d700c208f6bb7a88460c0c"], 0xbf) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 23:32:05 executing program 0: 23:32:05 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x1c9}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c260b927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:32:05 executing program 4: 23:32:05 executing program 3: 23:32:05 executing program 0: 23:32:05 executing program 1: 23:32:05 executing program 5: 23:32:05 executing program 4: 23:32:05 executing program 3: 23:32:05 executing program 0: 23:32:05 executing program 5: 23:32:05 executing program 1: 23:32:05 executing program 4: 23:32:06 executing program 2: 23:32:06 executing program 3: 23:32:06 executing program 0: 23:32:06 executing program 5: 23:32:06 executing program 4: 23:32:06 executing program 1: 23:32:06 executing program 0: 23:32:06 executing program 5: 23:32:06 executing program 3: 23:32:06 executing program 4: 23:32:06 executing program 1: 23:32:06 executing program 2: 23:32:06 executing program 5: 23:32:06 executing program 1: 23:32:06 executing program 0: 23:32:06 executing program 4: 23:32:06 executing program 2: 23:32:06 executing program 3: 23:32:07 executing program 1: 23:32:07 executing program 5: 23:32:07 executing program 4: 23:32:07 executing program 0: 23:32:07 executing program 2: 23:32:07 executing program 3: 23:32:07 executing program 4: 23:32:07 executing program 5: 23:32:07 executing program 1: 23:32:07 executing program 0: 23:32:07 executing program 4: 23:32:07 executing program 5: 23:32:07 executing program 1: 23:32:07 executing program 0: 23:32:07 executing program 2: 23:32:07 executing program 3: 23:32:07 executing program 4: 23:32:07 executing program 5: 23:32:07 executing program 1: 23:32:07 executing program 0: 23:32:07 executing program 2: 23:32:07 executing program 4: 23:32:07 executing program 5: 23:32:07 executing program 3: 23:32:07 executing program 1: 23:32:08 executing program 0: 23:32:08 executing program 2: 23:32:08 executing program 4: 23:32:08 executing program 3: 23:32:08 executing program 5: 23:32:08 executing program 1: 23:32:08 executing program 0: 23:32:08 executing program 2: 23:32:08 executing program 3: 23:32:08 executing program 4: 23:32:08 executing program 5: 23:32:08 executing program 0: 23:32:08 executing program 1: 23:32:08 executing program 3: 23:32:08 executing program 2: 23:32:08 executing program 5: 23:32:08 executing program 4: 23:32:08 executing program 0: 23:32:08 executing program 3: 23:32:08 executing program 1: 23:32:08 executing program 2: 23:32:08 executing program 5: 23:32:08 executing program 0: 23:32:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) 23:32:09 executing program 1: 23:32:09 executing program 3: 23:32:09 executing program 5: 23:32:09 executing program 2: 23:32:09 executing program 0: 23:32:09 executing program 1: 23:32:09 executing program 4: 23:32:09 executing program 3: 23:32:09 executing program 5: 23:32:09 executing program 0: 23:32:09 executing program 1: 23:32:09 executing program 4: 23:32:09 executing program 3: 23:32:09 executing program 2: 23:32:09 executing program 0: 23:32:09 executing program 5: 23:32:09 executing program 4: 23:32:09 executing program 1: 23:32:09 executing program 3: 23:32:09 executing program 2: 23:32:09 executing program 0: 23:32:09 executing program 5: 23:32:09 executing program 1: 23:32:10 executing program 3: 23:32:10 executing program 2: 23:32:10 executing program 4: 23:32:10 executing program 0: 23:32:10 executing program 5: 23:32:10 executing program 1: 23:32:10 executing program 3: 23:32:10 executing program 2: 23:32:10 executing program 4: 23:32:10 executing program 0: 23:32:10 executing program 5: 23:32:10 executing program 2: 23:32:10 executing program 1: 23:32:10 executing program 4: 23:32:10 executing program 3: 23:32:10 executing program 0: 23:32:10 executing program 2: 23:32:10 executing program 5: 23:32:10 executing program 3: 23:32:10 executing program 1: 23:32:10 executing program 4: 23:32:10 executing program 0: 23:32:10 executing program 2: 23:32:10 executing program 5: 23:32:11 executing program 1: 23:32:11 executing program 0: 23:32:11 executing program 4: 23:32:11 executing program 2: 23:32:11 executing program 3: 23:32:11 executing program 5: 23:32:11 executing program 1: 23:32:11 executing program 2: readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r0, &(0x7f0000000580), 0x3c1) 23:32:11 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) 23:32:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 23:32:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) dup2(r2, r3) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r3, 0x0) 23:32:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) getsockopt$IP_SET_OP_GET_FNAME(r2, 0x1, 0x53, &(0x7f0000000080)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000100)=0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) ptrace$getregset(0x4204, r3, 0x201, &(0x7f00000000c0)={&(0x7f0000000080)}) syz_mount_image$hfsplus(&(0x7f0000000200)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="73657373696f6e303030303863666614ca66662c00d175e6a890dd5ff2b564b22e01f8a8bc2047c9fafe3ab0124eb08ee1ddc9195cf70000000000000000"]) 23:32:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000002280)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000002380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002340)={&(0x7f00000022c0)={0x48, r1, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x6}, @FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={[], [], @empty}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x43}}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}]}, 0x48}, 0x1, 0x0, 0x0, 0x92e7e4182195311f}, 0x4040) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="7c00000010001fff000054680000000000000000", @ANYRES32=0x0, @ANYBLOB="09fb5056d8df39cf540012800b000100627269646765001344000280050019000800000006000600080000000c002300f8ffffffffffffff0500180000000000080015003f00000005006500000000000c002000070000000000000008000a00", @ANYRES32, @ANYBLOB="05ee3b121ed6a9fad85a6c699205661cdb20e16e2edef8a64cc587bd91a21521419447cc62304e2a4edfceb898e2218bc15979a2bc4531f46fb281dbd508968493d4a426"], 0x7c}, 0x1, 0x0, 0x0, 0x44002}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$SOCK_DESTROY(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x2030}, 0x1, 0x0, 0x0, 0x10}, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) move_mount(0xffffffffffffff9c, &(0x7f00000023c0)='./file0\x00', r5, &(0x7f0000002400)='./file0\x00', 0x6f) 23:32:11 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x4) accept4$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2710, @my=0x1}, 0x10, 0x80000) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, 0x0) open(0x0, 0x0, 0x0) 23:32:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="e371a01c7d83e16db1918b5328546fd0db633ad73f48121530e272e1e1c5c2d6513819000000624400000000000000"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000000c5feeddc72b9818a60a041df6b90253a6604c596a976f36347d58f95519693227999dd499e29043dd64d6da1fdacb6e20087e378b0e32849c1c0200e8eab2dfad12d69e5759988c7d83cf84e0724a73e80c373a1c86e0f0729795a9ffda254df8adaac49560e23f46b5cc1f95c8caeba5634b6d5a3e49ce3140fa8e9ef0a424b8d5e826c060456fdcf333f930000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a0014000000"], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 234.535421][ T8597] device bridge1 entered promiscuous mode 23:32:11 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000800)="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", 0x176, 0x400}], 0x0, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x4) [ 234.664824][ C0] hrtimer: interrupt took 56876 ns [ 234.683719][ T8614] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 234.695819][ T8608] EXT4-fs (loop2): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? 23:32:11 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="fd00"}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x83, &(0x7f00000001c0)={r7}, 0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r7, 0x401}, 0x8) r8 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BINDER_SET_MAX_THREADS(r8, 0x40046205, &(0x7f0000000000)=0x77b) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@mcast2, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x1, 0x0, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 23:32:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r7, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r7, 0x0) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r8, 0x0, 0x1, &(0x7f0000000200), 0x4) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) io_submit(r2, 0x6, &(0x7f0000000640)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x401, r4, &(0x7f00000000c0)="37360ef6c29ec60c0d215d1688f416d69ee9d831815bc0f8190401ed778a72a7ad8ccad65daaa65a90d3a2bbd129c79f32897554608fcc0ed4c1dd43659a6913d23d6c7e5e85401c685a04a65f2938e43e89513341728f2deeb13bfe74f446bed43e80653d8c4a22af8b4693ae8b44b6e3024fba49c5c779b55ed329e97d442d8b0bf67d65cdb593b85ccfa771b083f5d90d19617b034c85ce74", 0x9a, 0x80, 0x0, 0x3, r6}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x97f, r7, &(0x7f0000000180)="d9114540fdda302b1009fae545aa5535996ad94d68e6afa367813ba9786a92af0e5dace53570208d7ef3c423a18e9181725067cb99cc9bf5c860cd714af8b602b88d2c3464d7b874a3d484b05a5af78a1725d9bdb729e3bc94f4e32521ab37349d31fdb1cb37b122d7fbd8575959106f177bcd4cfb9f72349458f9c6de3a708635ee55061d71a8d08e66c3854ef1f1c96ea3d7ccb8a3ea1a9d63dc5d46040a7e84bf425ffdae5ef545eedc9a6cd0be9034f149e35c2ab9639381de0d4693e2d46edc2b48c114e0d15ffea5706426ad2882ed5db0ae5b9d82", 0xd8, 0x1f, 0x0, 0xe708f2ae05e059e5}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x1, r8, &(0x7f00000002c0)="7a3588d3f93ce6244340bf969ee03851cd4f921e8c398baffcf208662093a7c96d986a2ffc8248aa707164d52b4ce7af5d9a63925b6221cf5501d01ace766d4e5ebe2807b213a1d6c3", 0x49, 0x2, 0x0, 0x0, r10}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffffffff, &(0x7f0000000600)="4515503e5d7f6bdb09b2fd11b8a1ba72dcb16f984c59ebf7154440ba156007c6f9833034", 0x24, 0x9, 0x0, 0x3}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x8, 0x7f, 0xffffffffffffffff, &(0x7f0000000400)="57a9524bf52ebbc4c72211836649f217ac4afc0f734665ab20cf55bce2a9fc35f320452e1aa7efb5113d5a1e762e3d76600ed12c6bd295d6ca5a43f8b0cf3e2c77ca76a3fd0f4d815bd2997037cb2a4039a132545046547f9db7c503a5e700d41fc0c6a952d43d18e9a4adb541d142b4198ddf80a04d30cfd4edf19e5db91321b0", 0x81, 0x9, 0x0, 0x2}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000580)="76aa5c12d1e5b2ce781aa1f0e8fe28ae4a56c9872662bcdad90227fe2c7772ee3cad470c95559da39b53d43df6be74b8af4cd78fb7f2a3e101c018afe58a1bce2c4bff44145013765a82a0722cd2", 0x4e, 0x81, 0x0, 0x1}]) 23:32:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000040)) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x82008, &(0x7f0000000000)=ANY=[@ANYRES32=r0]) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000200)='./file0\x00', 0xd2000, 0x6) setsockopt$TIPC_MCAST_REPLICAST(r5, 0x10f, 0x86) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000001c0)=@gcm_128={{0x303}, "8a4b23dbcfb657cc", "16f3a42718e500ec85ed3fe057551364", "76a8d986", "fe5108f51c81effb"}, 0x28) mount$overlay(0x0, &(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='overlay\x00', 0x0, &(0x7f00000003c0)={[{@index_on='index=on'}, {@nfs_export_off='nfs_export=off'}, {@default_permissions='default_permissions'}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0/file0'}}], [{@obj_user={'obj_user', 0x3d, '\x8d\xadv\xe8:\xedL%CI\xf3\x11\x10k:hV\xe2\xc0\xcf\x02\x98\xbd\xca;\xf9X\xd3\xc2\xb0\xf1)q\x19\xa4\xdf\xb7\x9b\xdc@\xbb\x18B\x003\xf1K\xe10eN\xfa\xd4\xbd+&\xd9\x9fS\x8e\n\xcc\x16\x10\xcc\xc3\xc4\xa8lx\xe3\xb0-\xa0,E.\xe47\xf1\xb0\a\xab\xc0\xd0\xa1\x8c\x84'}}]}) write$P9_RREMOVE(r4, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) linkat(r7, &(0x7f0000000140)='./file0/file0\x00', r2, &(0x7f0000000180)='./file0\x00', 0x1400) [ 234.813293][ T8618] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 234.865178][ T8608] EXT4-fs (loop2): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? 23:32:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYBLOB="f81744ead7c3a69a2cfd240a210a66745b6be7ed254ee3c7bae605c9b1189eca845bc0bfe889db0314ea21c7bb4363b30a6de4486231b3eb20807fe72a9dc14e04f2f4d162e12dc1350b2eebca2936566aabc87715fafdd51fbe82ee9c23728e4855a57d0f40d2dc138db9cfebcd2faf23f36bab5a73beed54f9497c70af011541d44d2fc463d68f12a716a31a340cc18e7c65e196b204936dbc9f224b1848d5bee88e6d5f2a664644ca11ed9b80076f296b4031a88a5cd1c7", @ANYBLOB="2967138b9678c0247dfef930a34eccbb17b55a0bda82294982a16bb414427c01ecd35428550000000000000005a95b9dc1ed3c1cf579fa9d01000004a04442df99f0a7e8b2623506a8c8251a69158200000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0xf00, &(0x7f00000003c0)={&(0x7f0000000400)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 23:32:12 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x9, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x37}, 0x4d5}, 0x0, @in6=@mcast1, 0x3503}}, 0xe8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x44, r1, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xd5}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffffffff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfe00000000000000}]}, 0x44}, 0x1, 0x0, 0x0, 0x40800}, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getegid() r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x206000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f00000001c0)}, 0x10) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x206000, 0x0) r4 = fcntl$dupfd(r2, 0xa0f, r3) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x8) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f0000000280)=ANY=[@ANYBLOB]) llistxattr(0x0, &(0x7f0000000680)=""/147, 0x93) fcntl$setstatus(r0, 0x4, 0x2000) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 23:32:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x408200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="0d7cf34b6ecf9d820eaf7a41281df57c99574720a47858305429fdf3f81cea2392554ba963c523ca639a06173cf3c905c3c4a0f3138d76250e88d50db55963ba8d916ac4c4c8f4448ac960895ab3e31faa68b2e941ba5e029fdf58dc3b2b5aaded29fbda384801e43a23c16059370a8f0252d1f86525d6fc13106d071eba963c6ada1f424f52ca9c3d84b1efad4b60084352e9d35d82f0b350d0ecabf17500892c7ab8364ca3a97879109caede891aa611cce8c270f831046a709a64628192f2"], 0x1) 23:32:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(0xffffffffffffffff, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) listen(r4, 0x14) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r5) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, &(0x7f0000000040)=r6, 0x1) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_config_ext, 0x0, 0x1, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000000)='(\x00') syz_init_net_socket$netrom(0x6, 0x5, 0x0) 23:32:12 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_setup(0xa, &(0x7f00000007c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="37f34271", 0x4}]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x1ff, @ipv4={[], [], @rand_addr=0x81}, 0x401}}, 0x6, 0x74}, 0x90) read$rfkill(r3, &(0x7f0000000140), 0x8) 23:32:12 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x68000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) bind$ax25(r4, &(0x7f0000000140)={{0x3, @null, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) 23:32:12 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x2) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@noquota='noquota'}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20000, 0x0) 23:32:12 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x1253c2, 0x140) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='romfs\x00', 0x821800, &(0x7f0000000140)='cgroup2\x00') r0 = open(&(0x7f0000000040)='./file1\x00', 0x0, 0x49) open_by_handle_at(r0, &(0x7f00000003c0)={0x2, 0x0, "03"}, 0x0) 23:32:12 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='-.\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) socket$l2tp(0x2, 0x2, 0x73) [ 235.661779][ T8669] gfs2: not a GFS2 filesystem [ 235.731591][ T8675] gfs2: not a GFS2 filesystem 23:32:12 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffffba, &(0x7f0000000340), 0x0, 0x0, 0x6686}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getdents(r6, &(0x7f00000000c0)=""/31, 0x1f) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}]}, 0x28}, 0x1, 0x0, 0x0, 0x804}, 0x10000) socketpair(0xc, 0x80000, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 23:32:12 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x9, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x37}, 0x4d5}, 0x0, @in6=@mcast1, 0x3503}}, 0xe8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x44, r1, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xd5}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffffffff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfe00000000000000}]}, 0x44}, 0x1, 0x0, 0x0, 0x40800}, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getegid() r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x206000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f00000001c0)}, 0x10) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x206000, 0x0) r4 = fcntl$dupfd(r2, 0xa0f, r3) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x8) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f0000000280)=ANY=[@ANYBLOB]) llistxattr(0x0, &(0x7f0000000680)=""/147, 0x93) fcntl$setstatus(r0, 0x4, 0x2000) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 23:32:12 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x28d, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x200000000000200, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = userfaultfd(0x80000) fsync(r3) [ 236.049931][ T8678] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! 23:32:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @dev, @multicast2}, &(0x7f0000000040)=0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xc, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x3, [], r2, 0xffffffffffffffff, 0x104, 0x0, 0x2}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000440)={0x9a0000, 0x4, 0x8, r0, 0x0, &(0x7f0000000400)={0x990a95, 0x80000000, [], @value64=0x3f}}) ioctl$RTC_WIE_OFF(r6, 0x7010) r7 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000000100)=0x101, 0x4) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe4000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r8, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r8, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r8, 0xae80, 0x0) [ 236.116540][ T8678] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 236.218847][ T8678] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 236.257351][ T8678] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 23:32:13 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xf, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000680003080000000000020100efebf9ae20ba855acbbe72f36b6744254ffe2e4173a057dcd8d2476d0479b7d4380144abbbb4bc94819c7fdd68561939066d757a3cc10ed9abb13edfc987bdd028d9a5605d1b7353ec20b742f7", @ANYRES32=0x0], 0x2}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000040)="24000000210005ff006b000421ed382002190008000000000010ffea08000100", 0x20) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open_by_handle_at(r3, &(0x7f0000000000)={0x9, 0x2, "9f"}, 0x2eff) [ 236.347780][ T8678] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e002c018, mo2=0002] [ 236.418159][ T8678] System zones: 0-7 [ 236.476163][ T8678] EXT4-fs (loop5): mounting with "discard" option, but the device does not support discard [ 236.488744][ T8678] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 236.902387][ T8647] syz-executor.3 invoked oom-killer: gfp_mask=0x402cc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 237.006477][ T8647] CPU: 0 PID: 8647 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 237.015097][ T8647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.025150][ T8647] Call Trace: [ 237.028489][ T8647] dump_stack+0x11d/0x187 [ 237.032904][ T8647] dump_header+0xa7/0x399 [ 237.037250][ T8647] oom_kill_process.cold+0x10/0x15 [ 237.042406][ T8647] out_of_memory+0x21d/0xa30 [ 237.047035][ T8647] ? __rcu_read_unlock+0x66/0x2f0 [ 237.052138][ T8647] mem_cgroup_out_of_memory+0x12b/0x150 [ 237.058459][ T8647] try_charge+0xb60/0xbe0 [ 237.062821][ T8647] __memcg_kmem_charge_memcg+0x49/0xe0 [ 237.068297][ T8647] __memcg_kmem_charge+0xcd/0x1b0 [ 237.073342][ T8647] __alloc_pages_nodemask+0x268/0x310 [ 237.078746][ T8647] alloc_pages_current+0xca/0x170 [ 237.083783][ T8647] __vmalloc_node_range+0x2de/0x4c0 [ 237.088999][ T8647] ? xt_alloc_table_info+0x46/0x80 [ 237.094120][ T8647] __vmalloc_node_flags_caller+0x65/0x80 [ 237.099783][ T8647] ? xt_alloc_table_info+0x46/0x80 [ 237.104920][ T8647] kvmalloc_node+0xe2/0x100 [ 237.109431][ T8647] xt_alloc_table_info+0x46/0x80 [ 237.114387][ T8647] do_ipt_set_ctl+0x18f/0x32d [ 237.119080][ T8647] nf_setsockopt+0x67/0xa0 [ 237.123498][ T8647] ip_setsockopt+0xe7/0x100 [ 237.128177][ T8647] tcp_setsockopt+0x6c/0xb0 [ 237.132764][ T8647] sock_common_setsockopt+0x5d/0x80 [ 237.137974][ T8647] __sys_setsockopt+0x1d6/0x380 [ 237.142947][ T8647] __x64_sys_setsockopt+0x6b/0x80 [ 237.147988][ T8647] do_syscall_64+0xc7/0x390 [ 237.152559][ T8647] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 237.158456][ T8647] RIP: 0033:0x45c849 [ 237.163053][ T8647] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 237.182659][ T8647] RSP: 002b:00007faaf2314c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 237.191113][ T8647] RAX: ffffffffffffffda RBX: 00007faaf23156d4 RCX: 000000000045c849 [ 237.199152][ T8647] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000006 [ 237.207127][ T8647] RBP: 000000000076bf00 R08: 0000000000000001 R09: 0000000000000000 [ 237.215096][ T8647] R10: 0000000020000100 R11: 0000000000000246 R12: 00000000ffffffff [ 237.223069][ T8647] R13: 0000000000000a33 R14: 00000000004ccdba R15: 000000000076bf0c [ 237.236846][ T8647] memory: usage 353476kB, limit 307200kB, failcnt 23169 [ 237.253388][ T8647] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 237.269483][ T8647] Memory cgroup stats for /syz3: [ 237.269660][ T8647] anon 2228224 [ 237.269660][ T8647] file 0 [ 237.269660][ T8647] kernel_stack 36864 [ 237.269660][ T8647] slab 135168 [ 237.269660][ T8647] sock 0 [ 237.269660][ T8647] shmem 0 [ 237.269660][ T8647] file_mapped 0 [ 237.269660][ T8647] file_dirty 0 [ 237.269660][ T8647] file_writeback 0 [ 237.269660][ T8647] anon_thp 2097152 [ 237.269660][ T8647] inactive_anon 0 [ 237.269660][ T8647] active_anon 2281472 [ 237.269660][ T8647] inactive_file 0 [ 237.269660][ T8647] active_file 0 [ 237.269660][ T8647] unevictable 0 [ 237.269660][ T8647] slab_reclaimable 0 [ 237.269660][ T8647] slab_unreclaimable 135168 [ 237.269660][ T8647] pgfault 1881 [ 237.269660][ T8647] pgmajfault 0 [ 237.269660][ T8647] workingset_refault 0 [ 237.269660][ T8647] workingset_activate 0 [ 237.269660][ T8647] workingset_nodereclaim 0 [ 237.269660][ T8647] pgrefill 0 [ 237.269660][ T8647] pgscan 0 [ 237.269660][ T8647] pgsteal 0 [ 237.269660][ T8647] pgactivate 0 [ 237.482575][ T8647] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=8644,uid=0 [ 237.515629][ T8647] Memory cgroup out of memory: Killed process 8646 (syz-executor.3) total-vm:74704kB, anon-rss:2204kB, file-rss:35792kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 237.610541][ T626] oom_reaper: reaped process 8646 (syz-executor.3), now anon-rss:0kB, file-rss:34832kB, shmem-rss:0kB [ 237.626326][ T8646] ================================================================== [ 237.634459][ T8646] BUG: KCSAN: data-race in page_counter_try_charge / page_counter_try_charge [ 237.643210][ T8646] [ 237.645543][ T8646] write to 0xffff8880a4064158 of 8 bytes by task 8647 on cpu 0: [ 237.653184][ T8646] page_counter_try_charge+0xf7/0x170 [ 237.658567][ T8646] try_charge+0x17f/0xbe0 [ 237.662910][ T8646] __memcg_kmem_charge_memcg+0x49/0xe0 [ 237.668484][ T8646] __memcg_kmem_charge+0xcd/0x1b0 [ 237.673517][ T8646] __alloc_pages_nodemask+0x268/0x310 [ 237.678902][ T8646] alloc_pages_current+0xca/0x170 [ 237.683931][ T8646] __vmalloc_node_range+0x2de/0x4c0 [ 237.689748][ T8646] __vmalloc_node_flags_caller+0x65/0x80 [ 237.695391][ T8646] kvmalloc_node+0xe2/0x100 [ 237.699905][ T8646] xt_alloc_table_info+0x46/0x80 [ 237.704846][ T8646] do_ipt_set_ctl+0x18f/0x32d [ 237.709530][ T8646] nf_setsockopt+0x67/0xa0 [ 237.713962][ T8646] ip_setsockopt+0xe7/0x100 [ 237.718470][ T8646] tcp_setsockopt+0x6c/0xb0 [ 237.723096][ T8646] sock_common_setsockopt+0x5d/0x80 [ 237.728302][ T8646] __sys_setsockopt+0x1d6/0x380 [ 237.733163][ T8646] __x64_sys_setsockopt+0x6b/0x80 [ 237.738197][ T8646] do_syscall_64+0xc7/0x390 [ 237.742709][ T8646] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 237.748597][ T8646] [ 237.750933][ T8646] read to 0xffff8880a4064158 of 8 bytes by task 8646 on cpu 1: [ 237.758483][ T8646] page_counter_try_charge+0xe7/0x170 [ 237.763864][ T8646] try_charge+0x17f/0xbe0 [ 237.768207][ T8646] __memcg_kmem_charge_memcg+0x49/0xe0 [ 237.773677][ T8646] __memcg_kmem_charge+0xcd/0x1b0 [ 237.778725][ T8646] __alloc_pages_nodemask+0x268/0x310 [ 237.784104][ T8646] alloc_pages_current+0xca/0x170 [ 237.789137][ T8646] __vmalloc_node_range+0x2de/0x4c0 [ 237.794342][ T8646] __vmalloc_node_flags_caller+0x65/0x80 [ 237.799983][ T8646] kvmalloc_node+0xe2/0x100 [ 237.804500][ T8646] xt_alloc_table_info+0x46/0x80 [ 237.809456][ T8646] do_ipt_set_ctl+0x18f/0x32d [ 237.814134][ T8646] nf_setsockopt+0x67/0xa0 [ 237.818660][ T8646] ip_setsockopt+0xe7/0x100 [ 237.823174][ T8646] tcp_setsockopt+0x6c/0xb0 [ 237.827679][ T8646] sock_common_setsockopt+0x5d/0x80 [ 237.832879][ T8646] __sys_setsockopt+0x1d6/0x380 [ 237.837745][ T8646] __x64_sys_setsockopt+0x6b/0x80 [ 237.842875][ T8646] do_syscall_64+0xc7/0x390 [ 237.847404][ T8646] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 237.853289][ T8646] [ 237.855610][ T8646] Reported by Kernel Concurrency Sanitizer on: [ 237.861770][ T8646] CPU: 1 PID: 8646 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 237.870352][ T8646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.880402][ T8646] ================================================================== [ 237.888468][ T8646] Kernel panic - not syncing: panic_on_warn set ... [ 237.895065][ T8646] CPU: 1 PID: 8646 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 237.903644][ T8646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.913698][ T8646] Call Trace: [ 237.917012][ T8646] dump_stack+0x11d/0x187 [ 237.921358][ T8646] panic+0x210/0x640 [ 237.925271][ T8646] ? vprintk_func+0x89/0x13a [ 237.929887][ T8646] kcsan_report.cold+0xc/0xf [ 237.934492][ T8646] kcsan_setup_watchpoint+0x3fb/0x440 [ 237.939883][ T8646] page_counter_try_charge+0xe7/0x170 [ 237.945276][ T8646] try_charge+0x17f/0xbe0 [ 237.949636][ T8646] __memcg_kmem_charge_memcg+0x49/0xe0 [ 237.955108][ T8646] __memcg_kmem_charge+0xcd/0x1b0 [ 237.960143][ T8646] __alloc_pages_nodemask+0x268/0x310 [ 237.965529][ T8646] alloc_pages_current+0xca/0x170 [ 237.970567][ T8646] __vmalloc_node_range+0x2de/0x4c0 [ 237.975792][ T8646] ? xt_alloc_table_info+0x46/0x80 [ 237.980914][ T8646] __vmalloc_node_flags_caller+0x65/0x80 [ 237.986558][ T8646] ? xt_alloc_table_info+0x46/0x80 [ 237.991680][ T8646] kvmalloc_node+0xe2/0x100 [ 237.996202][ T8646] xt_alloc_table_info+0x46/0x80 [ 238.001168][ T8646] do_ipt_set_ctl+0x18f/0x32d [ 238.005869][ T8646] nf_setsockopt+0x67/0xa0 [ 238.010294][ T8646] ip_setsockopt+0xe7/0x100 [ 238.014806][ T8646] tcp_setsockopt+0x6c/0xb0 [ 238.019320][ T8646] sock_common_setsockopt+0x5d/0x80 [ 238.024542][ T8646] __sys_setsockopt+0x1d6/0x380 [ 238.029496][ T8646] __x64_sys_setsockopt+0x6b/0x80 [ 238.034536][ T8646] do_syscall_64+0xc7/0x390 [ 238.039052][ T8646] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 238.044936][ T8646] RIP: 0033:0x45c849 [ 238.048848][ T8646] Code: Bad RIP value. [ 238.052917][ T8646] RSP: 002b:00007faaf2314c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 238.061332][ T8646] RAX: ffffffffffffffda RBX: 00007faaf23156d4 RCX: 000000000045c849 [ 238.069306][ T8646] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000006 [ 238.077281][ T8646] RBP: 000000000076bf00 R08: 0000000000000001 R09: 0000000000000000 [ 238.085249][ T8646] R10: 0000000020000100 R11: 0000000000000246 R12: 00000000ffffffff [ 238.093224][ T8646] R13: 0000000000000a33 R14: 00000000004ccdba R15: 000000000076bf0c [ 238.102360][ T8646] Kernel Offset: disabled [ 238.106808][ T8646] Rebooting in 86400 seconds..